forked to background, child pid 3062 no interfaces have a carrier [ 73.673663][ T3063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.697952][ T3063] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.108' (ECDSA) to the list of known hosts. syzkaller login: [ 100.254189][ T125] cfg80211: failed to load regulatory.db 2022/06/25 14:53:48 fuzzer started 2022/06/25 14:53:48 dialing manager at 10.128.0.169:40651 [ 107.651135][ T3490] cgroup: Unknown subsys name 'net' [ 107.772232][ T3490] cgroup: Unknown subsys name 'rlimit' 2022/06/25 14:53:49 syscalls: 3645 2022/06/25 14:53:49 code coverage: enabled 2022/06/25 14:53:49 comparison tracing: enabled 2022/06/25 14:53:49 extra coverage: enabled 2022/06/25 14:53:49 delay kcov mmap: enabled 2022/06/25 14:53:49 setuid sandbox: enabled 2022/06/25 14:53:49 namespace sandbox: enabled 2022/06/25 14:53:49 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/25 14:53:49 fault injection: enabled 2022/06/25 14:53:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/25 14:53:49 net packet injection: enabled 2022/06/25 14:53:49 net device setup: enabled 2022/06/25 14:53:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/25 14:53:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/25 14:53:49 USB emulation: enabled 2022/06/25 14:53:49 hci packet injection: enabled 2022/06/25 14:53:49 wifi device emulation: enabled 2022/06/25 14:53:49 802.15.4 emulation: enabled 2022/06/25 14:53:49 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/25 14:53:50 fetching corpus: 50, signal 22781/26588 (executing program) 2022/06/25 14:53:50 fetching corpus: 100, signal 30654/36237 (executing program) 2022/06/25 14:53:50 fetching corpus: 150, signal 34952/42344 (executing program) 2022/06/25 14:53:50 fetching corpus: 200, signal 38923/48080 (executing program) 2022/06/25 14:53:50 fetching corpus: 250, signal 42355/53239 (executing program) 2022/06/25 14:53:50 fetching corpus: 300, signal 44866/57479 (executing program) 2022/06/25 14:53:50 fetching corpus: 350, signal 47745/62048 (executing program) 2022/06/25 14:53:50 fetching corpus: 400, signal 52485/68414 (executing program) 2022/06/25 14:53:50 fetching corpus: 450, signal 55454/73040 (executing program) 2022/06/25 14:53:50 fetching corpus: 500, signal 57957/77139 (executing program) 2022/06/25 14:53:50 fetching corpus: 550, signal 60156/80943 (executing program) 2022/06/25 14:53:50 fetching corpus: 600, signal 64496/86784 (executing program) 2022/06/25 14:53:50 fetching corpus: 650, signal 66949/90797 (executing program) 2022/06/25 14:53:51 fetching corpus: 700, signal 68684/94107 (executing program) 2022/06/25 14:53:51 fetching corpus: 750, signal 71196/98107 (executing program) 2022/06/25 14:53:51 fetching corpus: 800, signal 73330/101743 (executing program) 2022/06/25 14:53:51 fetching corpus: 850, signal 76217/106047 (executing program) 2022/06/25 14:53:51 fetching corpus: 900, signal 78490/109775 (executing program) 2022/06/25 14:53:51 fetching corpus: 950, signal 79978/112781 (executing program) 2022/06/25 14:53:51 fetching corpus: 1000, signal 81403/115734 (executing program) 2022/06/25 14:53:51 fetching corpus: 1050, signal 82761/118590 (executing program) 2022/06/25 14:53:51 fetching corpus: 1100, signal 84669/121959 (executing program) 2022/06/25 14:53:51 fetching corpus: 1150, signal 86773/125451 (executing program) 2022/06/25 14:53:51 fetching corpus: 1200, signal 87667/127861 (executing program) 2022/06/25 14:53:51 fetching corpus: 1250, signal 89161/130802 (executing program) 2022/06/25 14:53:51 fetching corpus: 1300, signal 90560/133624 (executing program) 2022/06/25 14:53:51 fetching corpus: 1350, signal 92866/137249 (executing program) 2022/06/25 14:53:51 fetching corpus: 1400, signal 94383/140148 (executing program) 2022/06/25 14:53:51 fetching corpus: 1450, signal 96022/143136 (executing program) 2022/06/25 14:53:51 fetching corpus: 1500, signal 98058/146473 (executing program) 2022/06/25 14:53:51 fetching corpus: 1550, signal 100769/150345 (executing program) 2022/06/25 14:53:51 fetching corpus: 1600, signal 102437/153267 (executing program) 2022/06/25 14:53:52 fetching corpus: 1650, signal 103915/156049 (executing program) 2022/06/25 14:53:52 fetching corpus: 1700, signal 105380/158828 (executing program) 2022/06/25 14:53:52 fetching corpus: 1750, signal 106954/161671 (executing program) 2022/06/25 14:53:52 fetching corpus: 1800, signal 108000/164033 (executing program) 2022/06/25 14:53:52 fetching corpus: 1850, signal 109213/166528 (executing program) 2022/06/25 14:53:52 fetching corpus: 1900, signal 110317/168956 (executing program) 2022/06/25 14:53:52 fetching corpus: 1950, signal 112165/171976 (executing program) 2022/06/25 14:53:52 fetching corpus: 2000, signal 113345/174410 (executing program) 2022/06/25 14:53:52 fetching corpus: 2050, signal 114340/176705 (executing program) 2022/06/25 14:53:52 fetching corpus: 2100, signal 115822/179410 (executing program) 2022/06/25 14:53:52 fetching corpus: 2150, signal 116940/181774 (executing program) 2022/06/25 14:53:52 fetching corpus: 2200, signal 117710/183852 (executing program) 2022/06/25 14:53:52 fetching corpus: 2250, signal 118851/186258 (executing program) 2022/06/25 14:53:52 fetching corpus: 2300, signal 119717/188402 (executing program) 2022/06/25 14:53:52 fetching corpus: 2350, signal 120797/190728 (executing program) 2022/06/25 14:53:52 fetching corpus: 2400, signal 122118/193209 (executing program) 2022/06/25 14:53:53 fetching corpus: 2450, signal 122803/195179 (executing program) 2022/06/25 14:53:53 fetching corpus: 2500, signal 124245/197725 (executing program) 2022/06/25 14:53:53 fetching corpus: 2550, signal 125048/199757 (executing program) 2022/06/25 14:53:53 fetching corpus: 2600, signal 126059/201940 (executing program) 2022/06/25 14:53:53 fetching corpus: 2650, signal 127428/204398 (executing program) 2022/06/25 14:53:53 fetching corpus: 2700, signal 128255/206460 (executing program) 2022/06/25 14:53:53 fetching corpus: 2750, signal 129009/208439 (executing program) 2022/06/25 14:53:53 fetching corpus: 2800, signal 130565/211035 (executing program) 2022/06/25 14:53:53 fetching corpus: 2850, signal 131488/213141 (executing program) 2022/06/25 14:53:53 fetching corpus: 2900, signal 132315/215159 (executing program) 2022/06/25 14:53:53 fetching corpus: 2950, signal 133123/217142 (executing program) 2022/06/25 14:53:53 fetching corpus: 3000, signal 134395/219463 (executing program) 2022/06/25 14:53:53 fetching corpus: 3050, signal 135055/221331 (executing program) 2022/06/25 14:53:53 fetching corpus: 3100, signal 136315/223663 (executing program) 2022/06/25 14:53:53 fetching corpus: 3150, signal 136843/225457 (executing program) 2022/06/25 14:53:53 fetching corpus: 3200, signal 137819/227507 (executing program) 2022/06/25 14:53:53 fetching corpus: 3250, signal 138973/229687 (executing program) 2022/06/25 14:53:53 fetching corpus: 3300, signal 139683/231580 (executing program) 2022/06/25 14:53:53 fetching corpus: 3350, signal 141229/233993 (executing program) 2022/06/25 14:53:54 fetching corpus: 3400, signal 141774/235759 (executing program) 2022/06/25 14:53:54 fetching corpus: 3450, signal 142380/237515 (executing program) 2022/06/25 14:53:54 fetching corpus: 3500, signal 143085/239315 (executing program) 2022/06/25 14:53:54 fetching corpus: 3550, signal 143802/241178 (executing program) 2022/06/25 14:53:54 fetching corpus: 3600, signal 144589/243025 (executing program) 2022/06/25 14:53:54 fetching corpus: 3650, signal 145205/244759 (executing program) 2022/06/25 14:53:54 fetching corpus: 3700, signal 145787/246451 (executing program) 2022/06/25 14:53:54 fetching corpus: 3750, signal 146613/248310 (executing program) 2022/06/25 14:53:54 fetching corpus: 3800, signal 147373/250158 (executing program) 2022/06/25 14:53:54 fetching corpus: 3850, signal 148086/251898 (executing program) 2022/06/25 14:53:54 fetching corpus: 3900, signal 149129/253883 (executing program) 2022/06/25 14:53:54 fetching corpus: 3950, signal 149604/255513 (executing program) 2022/06/25 14:53:54 fetching corpus: 4000, signal 150155/257188 (executing program) 2022/06/25 14:53:54 fetching corpus: 4050, signal 151080/259110 (executing program) 2022/06/25 14:53:54 fetching corpus: 4100, signal 151698/260832 (executing program) 2022/06/25 14:53:54 fetching corpus: 4150, signal 152805/262819 (executing program) 2022/06/25 14:53:54 fetching corpus: 4200, signal 153519/264511 (executing program) 2022/06/25 14:53:54 fetching corpus: 4250, signal 154035/266164 (executing program) 2022/06/25 14:53:54 fetching corpus: 4300, signal 155064/268080 (executing program) 2022/06/25 14:53:55 fetching corpus: 4350, signal 155652/269712 (executing program) 2022/06/25 14:53:55 fetching corpus: 4400, signal 156196/271309 (executing program) 2022/06/25 14:53:55 fetching corpus: 4450, signal 156913/273010 (executing program) 2022/06/25 14:53:55 fetching corpus: 4500, signal 157732/274787 (executing program) 2022/06/25 14:53:55 fetching corpus: 4550, signal 158509/276472 (executing program) 2022/06/25 14:53:55 fetching corpus: 4600, signal 159460/278285 (executing program) 2022/06/25 14:53:55 fetching corpus: 4650, signal 160295/280042 (executing program) 2022/06/25 14:53:55 fetching corpus: 4700, signal 160880/281614 (executing program) 2022/06/25 14:53:55 fetching corpus: 4750, signal 161584/283286 (executing program) 2022/06/25 14:53:55 fetching corpus: 4800, signal 163687/285756 (executing program) 2022/06/25 14:53:55 fetching corpus: 4850, signal 164320/287335 (executing program) 2022/06/25 14:53:55 fetching corpus: 4900, signal 164897/288902 (executing program) 2022/06/25 14:53:55 fetching corpus: 4950, signal 165980/290799 (executing program) 2022/06/25 14:53:55 fetching corpus: 5000, signal 166629/292386 (executing program) 2022/06/25 14:53:55 fetching corpus: 5050, signal 167380/294019 (executing program) 2022/06/25 14:53:55 fetching corpus: 5100, signal 167984/295555 (executing program) 2022/06/25 14:53:56 fetching corpus: 5150, signal 168599/297102 (executing program) 2022/06/25 14:53:56 fetching corpus: 5200, signal 169757/298885 (executing program) 2022/06/25 14:53:56 fetching corpus: 5250, signal 170655/300569 (executing program) 2022/06/25 14:53:56 fetching corpus: 5300, signal 171352/302150 (executing program) 2022/06/25 14:53:56 fetching corpus: 5350, signal 171959/303660 (executing program) 2022/06/25 14:53:56 fetching corpus: 5400, signal 172507/305189 (executing program) 2022/06/25 14:53:56 fetching corpus: 5450, signal 173012/306653 (executing program) 2022/06/25 14:53:56 fetching corpus: 5500, signal 173596/308180 (executing program) 2022/06/25 14:53:56 fetching corpus: 5550, signal 174025/309556 (executing program) 2022/06/25 14:53:56 fetching corpus: 5600, signal 174729/311097 (executing program) 2022/06/25 14:53:56 fetching corpus: 5650, signal 175494/312680 (executing program) 2022/06/25 14:53:56 fetching corpus: 5700, signal 175993/314124 (executing program) 2022/06/25 14:53:56 fetching corpus: 5750, signal 176425/315517 (executing program) 2022/06/25 14:53:56 fetching corpus: 5800, signal 176835/316942 (executing program) 2022/06/25 14:53:56 fetching corpus: 5850, signal 177316/318372 (executing program) 2022/06/25 14:53:56 fetching corpus: 5900, signal 177927/319866 (executing program) 2022/06/25 14:53:56 fetching corpus: 5950, signal 178688/321412 (executing program) 2022/06/25 14:53:57 fetching corpus: 6000, signal 179374/322868 (executing program) 2022/06/25 14:53:57 fetching corpus: 6050, signal 179696/324153 (executing program) 2022/06/25 14:53:57 fetching corpus: 6100, signal 180278/325598 (executing program) 2022/06/25 14:53:57 fetching corpus: 6150, signal 180787/326983 (executing program) 2022/06/25 14:53:57 fetching corpus: 6200, signal 181778/328617 (executing program) 2022/06/25 14:53:57 fetching corpus: 6250, signal 182212/329965 (executing program) 2022/06/25 14:53:57 fetching corpus: 6300, signal 182843/331402 (executing program) 2022/06/25 14:53:57 fetching corpus: 6350, signal 184270/333194 (executing program) 2022/06/25 14:53:57 fetching corpus: 6400, signal 184839/334555 (executing program) 2022/06/25 14:53:57 fetching corpus: 6450, signal 185301/335904 (executing program) 2022/06/25 14:53:57 fetching corpus: 6500, signal 185784/337253 (executing program) 2022/06/25 14:53:57 fetching corpus: 6550, signal 186296/338605 (executing program) 2022/06/25 14:53:57 fetching corpus: 6600, signal 186816/339980 (executing program) 2022/06/25 14:53:57 fetching corpus: 6650, signal 187502/341428 (executing program) 2022/06/25 14:53:57 fetching corpus: 6700, signal 188027/342786 (executing program) 2022/06/25 14:53:57 fetching corpus: 6750, signal 188582/344126 (executing program) 2022/06/25 14:53:57 fetching corpus: 6800, signal 189112/345461 (executing program) 2022/06/25 14:53:58 fetching corpus: 6850, signal 189913/346927 (executing program) 2022/06/25 14:53:58 fetching corpus: 6900, signal 190333/348172 (executing program) 2022/06/25 14:53:58 fetching corpus: 6950, signal 190696/349471 (executing program) 2022/06/25 14:53:58 fetching corpus: 7000, signal 191168/350762 (executing program) 2022/06/25 14:53:58 fetching corpus: 7050, signal 191836/352140 (executing program) 2022/06/25 14:53:58 fetching corpus: 7100, signal 192689/353528 (executing program) 2022/06/25 14:53:58 fetching corpus: 7150, signal 193839/355030 (executing program) 2022/06/25 14:53:58 fetching corpus: 7200, signal 194725/356454 (executing program) 2022/06/25 14:53:58 fetching corpus: 7250, signal 195174/357722 (executing program) 2022/06/25 14:53:58 fetching corpus: 7300, signal 195624/358996 (executing program) 2022/06/25 14:53:58 fetching corpus: 7350, signal 196082/360244 (executing program) 2022/06/25 14:53:58 fetching corpus: 7400, signal 196617/361566 (executing program) 2022/06/25 14:53:58 fetching corpus: 7450, signal 197104/362847 (executing program) 2022/06/25 14:53:58 fetching corpus: 7500, signal 197524/364109 (executing program) 2022/06/25 14:53:58 fetching corpus: 7550, signal 197983/365359 (executing program) 2022/06/25 14:53:58 fetching corpus: 7600, signal 198371/366536 (executing program) 2022/06/25 14:53:59 fetching corpus: 7650, signal 198867/367769 (executing program) 2022/06/25 14:53:59 fetching corpus: 7700, signal 199432/369042 (executing program) 2022/06/25 14:53:59 fetching corpus: 7750, signal 200276/370405 (executing program) 2022/06/25 14:53:59 fetching corpus: 7800, signal 200775/371674 (executing program) 2022/06/25 14:53:59 fetching corpus: 7850, signal 201241/372865 (executing program) 2022/06/25 14:53:59 fetching corpus: 7900, signal 201630/374056 (executing program) 2022/06/25 14:53:59 fetching corpus: 7950, signal 201977/375229 (executing program) 2022/06/25 14:53:59 fetching corpus: 8000, signal 202393/376395 (executing program) 2022/06/25 14:53:59 fetching corpus: 8050, signal 202947/377639 (executing program) 2022/06/25 14:53:59 fetching corpus: 8100, signal 203711/378936 (executing program) 2022/06/25 14:53:59 fetching corpus: 8150, signal 204105/380114 (executing program) 2022/06/25 14:53:59 fetching corpus: 8200, signal 204462/381282 (executing program) 2022/06/25 14:53:59 fetching corpus: 8250, signal 204818/382483 (executing program) 2022/06/25 14:53:59 fetching corpus: 8300, signal 205344/383668 (executing program) 2022/06/25 14:54:00 fetching corpus: 8350, signal 205735/384855 (executing program) 2022/06/25 14:54:00 fetching corpus: 8400, signal 206261/386048 (executing program) 2022/06/25 14:54:00 fetching corpus: 8450, signal 206764/387214 (executing program) 2022/06/25 14:54:00 fetching corpus: 8500, signal 207404/388412 (executing program) 2022/06/25 14:54:00 fetching corpus: 8550, signal 207843/389554 (executing program) 2022/06/25 14:54:00 fetching corpus: 8600, signal 208190/390701 (executing program) 2022/06/25 14:54:00 fetching corpus: 8650, signal 208709/391834 (executing program) 2022/06/25 14:54:00 fetching corpus: 8700, signal 209085/392972 (executing program) 2022/06/25 14:54:00 fetching corpus: 8750, signal 209405/394088 (executing program) 2022/06/25 14:54:00 fetching corpus: 8800, signal 209670/395198 (executing program) 2022/06/25 14:54:00 fetching corpus: 8850, signal 210073/396308 (executing program) 2022/06/25 14:54:00 fetching corpus: 8900, signal 210517/397409 (executing program) 2022/06/25 14:54:00 fetching corpus: 8950, signal 210931/398512 (executing program) 2022/06/25 14:54:00 fetching corpus: 9000, signal 211272/399644 (executing program) 2022/06/25 14:54:01 fetching corpus: 9050, signal 211611/400740 (executing program) 2022/06/25 14:54:01 fetching corpus: 9100, signal 212013/401811 (executing program) 2022/06/25 14:54:01 fetching corpus: 9150, signal 212522/402930 (executing program) 2022/06/25 14:54:01 fetching corpus: 9200, signal 212878/404051 (executing program) 2022/06/25 14:54:01 fetching corpus: 9250, signal 213345/405151 (executing program) 2022/06/25 14:54:01 fetching corpus: 9300, signal 213755/406248 (executing program) 2022/06/25 14:54:01 fetching corpus: 9350, signal 214386/407329 (executing program) 2022/06/25 14:54:01 fetching corpus: 9400, signal 214908/408434 (executing program) 2022/06/25 14:54:01 fetching corpus: 9450, signal 215350/409523 (executing program) 2022/06/25 14:54:01 fetching corpus: 9500, signal 217324/410842 (executing program) 2022/06/25 14:54:01 fetching corpus: 9550, signal 217647/411877 (executing program) 2022/06/25 14:54:01 fetching corpus: 9600, signal 218125/412974 (executing program) 2022/06/25 14:54:02 fetching corpus: 9650, signal 218543/414047 (executing program) 2022/06/25 14:54:02 fetching corpus: 9700, signal 219053/415105 (executing program) 2022/06/25 14:54:02 fetching corpus: 9750, signal 219347/416142 (executing program) 2022/06/25 14:54:02 fetching corpus: 9800, signal 219978/417241 (executing program) 2022/06/25 14:54:02 fetching corpus: 9850, signal 220367/418270 (executing program) 2022/06/25 14:54:02 fetching corpus: 9900, signal 220690/419286 (executing program) 2022/06/25 14:54:02 fetching corpus: 9950, signal 221087/420304 (executing program) 2022/06/25 14:54:02 fetching corpus: 10000, signal 221421/421343 (executing program) 2022/06/25 14:54:02 fetching corpus: 10050, signal 221775/422393 (executing program) 2022/06/25 14:54:02 fetching corpus: 10100, signal 222328/423436 (executing program) 2022/06/25 14:54:02 fetching corpus: 10150, signal 222935/424473 (executing program) 2022/06/25 14:54:03 fetching corpus: 10200, signal 223249/425453 (executing program) 2022/06/25 14:54:03 fetching corpus: 10250, signal 223647/426491 (executing program) 2022/06/25 14:54:03 fetching corpus: 10300, signal 224146/427518 (executing program) 2022/06/25 14:54:03 fetching corpus: 10350, signal 224453/428535 (executing program) 2022/06/25 14:54:03 fetching corpus: 10400, signal 224804/429497 (executing program) 2022/06/25 14:54:03 fetching corpus: 10450, signal 225259/430507 (executing program) 2022/06/25 14:54:03 fetching corpus: 10500, signal 225660/431460 (executing program) 2022/06/25 14:54:03 fetching corpus: 10550, signal 226061/432431 (executing program) 2022/06/25 14:54:03 fetching corpus: 10600, signal 226340/433433 (executing program) 2022/06/25 14:54:03 fetching corpus: 10650, signal 226981/434456 (executing program) 2022/06/25 14:54:03 fetching corpus: 10700, signal 227313/435439 (executing program) 2022/06/25 14:54:04 fetching corpus: 10750, signal 227639/436435 (executing program) 2022/06/25 14:54:04 fetching corpus: 10800, signal 228204/437404 (executing program) 2022/06/25 14:54:04 fetching corpus: 10850, signal 228790/438390 (executing program) 2022/06/25 14:54:04 fetching corpus: 10900, signal 229333/439368 (executing program) 2022/06/25 14:54:04 fetching corpus: 10950, signal 229708/440302 (executing program) 2022/06/25 14:54:04 fetching corpus: 11000, signal 230128/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11050, signal 230536/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11100, signal 231135/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11150, signal 231536/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11200, signal 231865/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11250, signal 232316/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11300, signal 232819/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11350, signal 233128/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11400, signal 233450/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11450, signal 233874/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11500, signal 234841/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11550, signal 235197/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11600, signal 235570/440556 (executing program) 2022/06/25 14:54:04 fetching corpus: 11650, signal 235842/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 11700, signal 236266/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 11750, signal 236629/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 11800, signal 236934/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 11850, signal 237862/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 11900, signal 238188/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 11950, signal 238488/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12000, signal 239322/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12050, signal 239667/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12100, signal 240207/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12150, signal 240653/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12200, signal 241028/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12250, signal 241689/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12300, signal 242063/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12350, signal 242386/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12400, signal 242646/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12450, signal 243086/440556 (executing program) 2022/06/25 14:54:05 fetching corpus: 12500, signal 243463/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12550, signal 243709/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12600, signal 244157/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12650, signal 244563/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12700, signal 244801/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12750, signal 245198/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12800, signal 245642/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12850, signal 246066/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12900, signal 246540/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 12950, signal 246940/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13000, signal 247205/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13050, signal 247620/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13100, signal 247974/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13150, signal 248416/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13200, signal 248712/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13250, signal 249029/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13300, signal 249393/440556 (executing program) 2022/06/25 14:54:06 fetching corpus: 13350, signal 249761/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13400, signal 249987/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13450, signal 250291/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13500, signal 250554/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13550, signal 250799/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13600, signal 251097/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13650, signal 251398/440556 (executing program) 2022/06/25 14:54:07 fetching corpus: 13700, signal 251714/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 13750, signal 251988/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 13800, signal 252412/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 13850, signal 252753/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 13900, signal 253112/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 13950, signal 253454/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14000, signal 253764/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14050, signal 254199/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14100, signal 254572/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14150, signal 255039/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14200, signal 255308/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14250, signal 255535/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14300, signal 255772/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14350, signal 256033/440558 (executing program) 2022/06/25 14:54:07 fetching corpus: 14400, signal 256360/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14450, signal 256706/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14500, signal 256946/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14550, signal 257372/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14600, signal 257634/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14650, signal 257879/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14700, signal 258165/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14750, signal 258486/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14800, signal 258756/440558 (executing program) 2022/06/25 14:54:08 fetching corpus: 14850, signal 259127/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 14900, signal 259585/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 14950, signal 259936/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15000, signal 260536/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15050, signal 260893/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15100, signal 261236/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15150, signal 261502/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15200, signal 261812/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15250, signal 262101/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15300, signal 262327/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15350, signal 262583/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15400, signal 262812/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15450, signal 263056/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15500, signal 263351/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15550, signal 263774/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15600, signal 264029/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15650, signal 264399/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15700, signal 264632/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15750, signal 264923/440558 (executing program) 2022/06/25 14:54:09 fetching corpus: 15800, signal 265169/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 15850, signal 265436/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 15900, signal 265718/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 15950, signal 266360/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16000, signal 266705/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16050, signal 267038/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16100, signal 267271/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16150, signal 267579/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16200, signal 267846/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16250, signal 268093/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16300, signal 268371/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16350, signal 268684/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16400, signal 268964/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16450, signal 269261/440558 (executing program) 2022/06/25 14:54:10 fetching corpus: 16500, signal 269515/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16550, signal 269736/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16600, signal 269988/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16650, signal 270467/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16700, signal 270691/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16750, signal 270909/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16800, signal 271221/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16850, signal 271447/440559 (executing program) 2022/06/25 14:54:10 fetching corpus: 16900, signal 271676/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 16950, signal 271895/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17000, signal 272371/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17050, signal 273334/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17100, signal 273692/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17150, signal 273931/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17200, signal 274196/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17250, signal 274441/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17300, signal 274748/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17350, signal 275021/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17400, signal 275389/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17450, signal 275667/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17500, signal 275938/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17550, signal 276249/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17600, signal 276501/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17650, signal 276746/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17700, signal 276957/440559 (executing program) 2022/06/25 14:54:11 fetching corpus: 17750, signal 277166/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 17800, signal 277394/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 17850, signal 277686/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 17900, signal 277968/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 17950, signal 278224/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18000, signal 278442/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18050, signal 278806/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18100, signal 279005/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18150, signal 279252/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18200, signal 279433/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18250, signal 279817/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18300, signal 280088/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18350, signal 280431/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18400, signal 280738/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18450, signal 280967/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18500, signal 281238/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18550, signal 281520/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18600, signal 281762/440559 (executing program) 2022/06/25 14:54:12 fetching corpus: 18650, signal 281972/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 18700, signal 282241/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 18750, signal 282452/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 18800, signal 282650/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 18850, signal 282916/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 18900, signal 283284/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 18950, signal 283674/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19000, signal 283874/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19050, signal 284114/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19100, signal 284571/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19150, signal 284746/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19200, signal 285067/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19250, signal 285304/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19300, signal 285490/440559 (executing program) 2022/06/25 14:54:13 fetching corpus: 19350, signal 285884/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19400, signal 286117/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19450, signal 286376/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19500, signal 286601/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19550, signal 286982/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19600, signal 287210/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19650, signal 287436/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19700, signal 287630/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19750, signal 287863/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19800, signal 288119/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19850, signal 288271/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19900, signal 288556/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 19950, signal 288794/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 20000, signal 289199/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 20050, signal 289531/440559 (executing program) 2022/06/25 14:54:14 fetching corpus: 20100, signal 289891/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20150, signal 290075/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20200, signal 290316/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20250, signal 290639/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20300, signal 290954/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20350, signal 291175/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20400, signal 291361/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20450, signal 291556/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20500, signal 291804/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20550, signal 292002/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20600, signal 292210/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20650, signal 292431/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20700, signal 292619/440559 (executing program) 2022/06/25 14:54:15 fetching corpus: 20750, signal 292835/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 20800, signal 293246/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 20850, signal 293462/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 20900, signal 293780/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 20950, signal 294031/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 21000, signal 294280/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 21050, signal 294561/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 21100, signal 294818/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 21150, signal 295075/440559 (executing program) 2022/06/25 14:54:16 fetching corpus: 21200, signal 295291/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21250, signal 295520/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21300, signal 295724/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21350, signal 295981/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21400, signal 296216/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21450, signal 296430/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21500, signal 296679/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21550, signal 296864/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21600, signal 297217/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21650, signal 297430/440561 (executing program) 2022/06/25 14:54:16 fetching corpus: 21700, signal 297707/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 21750, signal 298026/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 21800, signal 298289/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 21850, signal 298558/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 21900, signal 298816/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 21950, signal 299204/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22000, signal 299481/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22050, signal 299745/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22100, signal 299992/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22150, signal 300239/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22200, signal 300551/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22250, signal 300727/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22300, signal 300894/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22350, signal 301166/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22400, signal 301364/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22450, signal 301568/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22500, signal 301762/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22550, signal 301946/440561 (executing program) 2022/06/25 14:54:17 fetching corpus: 22600, signal 302233/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22650, signal 302464/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22700, signal 302802/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22750, signal 302986/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22800, signal 303165/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22850, signal 303443/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22900, signal 303742/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 22950, signal 303968/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23000, signal 304138/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23050, signal 304349/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23100, signal 304598/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23150, signal 304858/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23200, signal 305034/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23250, signal 305288/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23300, signal 305533/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23350, signal 305924/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23400, signal 306182/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23450, signal 306409/440561 (executing program) 2022/06/25 14:54:18 fetching corpus: 23500, signal 306678/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23550, signal 306906/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23600, signal 307139/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23650, signal 307339/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23700, signal 307670/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23750, signal 308009/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23800, signal 308309/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23850, signal 308487/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23900, signal 308712/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 23950, signal 308913/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24000, signal 309085/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24050, signal 309272/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24100, signal 309591/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24150, signal 309892/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24200, signal 310174/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24250, signal 310327/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24300, signal 310559/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24350, signal 310884/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24400, signal 311081/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24450, signal 311288/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24500, signal 311564/440561 (executing program) 2022/06/25 14:54:19 fetching corpus: 24550, signal 311833/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24600, signal 312079/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24650, signal 312278/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24700, signal 312523/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24750, signal 312718/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24800, signal 313030/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24850, signal 313293/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24900, signal 313589/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 24950, signal 313834/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25000, signal 314293/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25050, signal 314561/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25100, signal 314714/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25150, signal 314919/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25200, signal 315121/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25250, signal 315287/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25300, signal 315505/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25350, signal 315684/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25400, signal 315924/440561 (executing program) 2022/06/25 14:54:20 fetching corpus: 25450, signal 316134/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25500, signal 316400/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25550, signal 316689/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25600, signal 316902/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25650, signal 317137/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25700, signal 317326/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25750, signal 317494/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25800, signal 317724/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25850, signal 317936/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25900, signal 318129/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 25950, signal 318274/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26000, signal 318467/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26050, signal 318781/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26100, signal 319029/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26150, signal 319234/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26200, signal 319571/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26250, signal 319770/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26300, signal 320017/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26350, signal 320210/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26400, signal 320411/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26450, signal 320630/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26500, signal 320815/440561 (executing program) 2022/06/25 14:54:21 fetching corpus: 26550, signal 321056/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26600, signal 321210/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26650, signal 321377/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26700, signal 321660/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26750, signal 321899/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26800, signal 322382/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26850, signal 322724/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26900, signal 322892/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 26950, signal 323050/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27000, signal 323317/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27050, signal 323488/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27100, signal 323720/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27150, signal 323907/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27200, signal 324131/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27250, signal 324294/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27300, signal 324491/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27350, signal 324645/440561 (executing program) 2022/06/25 14:54:22 fetching corpus: 27400, signal 324950/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27450, signal 325170/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27500, signal 325369/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27550, signal 325537/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27600, signal 325718/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27650, signal 325935/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27700, signal 326118/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27750, signal 326407/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27800, signal 326698/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27850, signal 326972/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27900, signal 327144/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 27950, signal 327309/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 28000, signal 327546/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 28050, signal 327716/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 28100, signal 327966/440561 (executing program) 2022/06/25 14:54:23 fetching corpus: 28150, signal 328256/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28200, signal 328532/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28250, signal 328713/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28300, signal 328942/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28350, signal 329168/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28400, signal 329329/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28450, signal 329520/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28500, signal 329709/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28550, signal 329978/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28600, signal 330456/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28650, signal 330618/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28700, signal 330789/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28750, signal 331029/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28800, signal 331209/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28850, signal 331399/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28900, signal 331605/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 28950, signal 331772/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 29000, signal 331940/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 29050, signal 332097/440561 (executing program) 2022/06/25 14:54:24 fetching corpus: 29100, signal 332308/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29150, signal 332549/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29200, signal 333007/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29250, signal 333312/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29300, signal 333601/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29350, signal 333766/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29400, signal 333998/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29450, signal 334160/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29500, signal 334375/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29550, signal 334547/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29600, signal 334752/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29650, signal 334908/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29700, signal 335199/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29750, signal 335376/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29800, signal 335578/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29850, signal 335781/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29900, signal 335929/440561 (executing program) 2022/06/25 14:54:25 fetching corpus: 29950, signal 336085/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30000, signal 336263/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30050, signal 336432/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30100, signal 336631/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30150, signal 336826/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30200, signal 336983/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30250, signal 337155/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30300, signal 337346/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30350, signal 337528/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30400, signal 337749/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30450, signal 337912/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30500, signal 338207/440561 (executing program) 2022/06/25 14:54:26 fetching corpus: 30550, signal 338417/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30600, signal 338659/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30650, signal 338805/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30700, signal 338976/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30750, signal 339291/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30800, signal 339504/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30850, signal 339675/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30900, signal 339840/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 30950, signal 340056/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31000, signal 340240/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31050, signal 340384/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31100, signal 340572/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31150, signal 340727/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31200, signal 340873/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31250, signal 341048/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31300, signal 341308/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31350, signal 341520/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31400, signal 341666/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31450, signal 341883/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31500, signal 342040/440561 (executing program) 2022/06/25 14:54:27 fetching corpus: 31550, signal 342181/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31600, signal 342308/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31650, signal 342481/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31700, signal 342663/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31750, signal 342824/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31800, signal 342989/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31850, signal 343282/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31900, signal 343461/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 31950, signal 343649/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32000, signal 343791/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32050, signal 343951/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32100, signal 344134/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32150, signal 344270/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32200, signal 344487/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32250, signal 344652/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32300, signal 344811/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32350, signal 345001/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32400, signal 345169/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32450, signal 345283/440561 (executing program) 2022/06/25 14:54:28 fetching corpus: 32500, signal 345421/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32550, signal 345636/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32600, signal 345779/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32650, signal 345934/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32700, signal 346072/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32750, signal 346246/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32800, signal 346414/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32850, signal 346760/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32900, signal 346931/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 32950, signal 347148/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 33000, signal 347366/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 33050, signal 347543/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 33100, signal 347689/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 33150, signal 347887/440561 (executing program) 2022/06/25 14:54:29 fetching corpus: 33200, signal 348041/440561 (executing program) 2022/06/25 14:54:30 fetching corpus: 33250, signal 348212/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33300, signal 348408/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33350, signal 348596/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33400, signal 348859/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33450, signal 348998/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33500, signal 349195/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33550, signal 349354/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33600, signal 349570/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33650, signal 349706/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33700, signal 349864/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33750, signal 350225/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33800, signal 350366/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33850, signal 350555/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33900, signal 350733/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 33950, signal 350929/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 34000, signal 351153/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 34050, signal 351417/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 34100, signal 351639/440562 (executing program) 2022/06/25 14:54:30 fetching corpus: 34150, signal 351812/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34200, signal 351953/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34250, signal 352124/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34300, signal 352274/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34350, signal 352434/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34400, signal 352565/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34450, signal 352751/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34500, signal 353032/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34550, signal 353169/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34600, signal 353334/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34650, signal 353503/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34700, signal 353651/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34750, signal 353775/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34800, signal 353953/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34850, signal 354135/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34900, signal 354296/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 34950, signal 354466/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 35000, signal 354716/440562 (executing program) 2022/06/25 14:54:31 fetching corpus: 35050, signal 354907/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35100, signal 355070/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35150, signal 355329/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35200, signal 355503/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35250, signal 355760/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35300, signal 355899/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35350, signal 356043/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35400, signal 356278/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35450, signal 356433/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35500, signal 356588/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35550, signal 356794/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35600, signal 357057/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35650, signal 357461/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35700, signal 357624/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35750, signal 357781/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35800, signal 357926/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35850, signal 358133/440562 (executing program) 2022/06/25 14:54:32 fetching corpus: 35900, signal 358324/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 35950, signal 358476/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36000, signal 358623/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36050, signal 358811/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36100, signal 358970/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36150, signal 359103/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36200, signal 359249/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36250, signal 359459/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36300, signal 359631/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36350, signal 359821/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36400, signal 359968/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36450, signal 360102/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36500, signal 360278/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36550, signal 360428/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36600, signal 360609/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36650, signal 360808/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36700, signal 360945/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36750, signal 361143/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36800, signal 361335/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36850, signal 361530/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36900, signal 361760/440562 (executing program) 2022/06/25 14:54:33 fetching corpus: 36950, signal 361939/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37000, signal 362106/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37050, signal 362278/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37100, signal 362424/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37150, signal 362549/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37200, signal 362716/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37250, signal 363149/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37300, signal 363329/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37350, signal 363484/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37400, signal 363666/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37450, signal 363856/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37500, signal 364023/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37550, signal 364182/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37600, signal 364324/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37650, signal 364562/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37700, signal 364899/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37750, signal 365048/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37800, signal 365206/440562 (executing program) 2022/06/25 14:54:34 fetching corpus: 37850, signal 365359/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 37900, signal 365545/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 37950, signal 365722/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38000, signal 365865/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38050, signal 366019/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38100, signal 366160/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38150, signal 366429/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38200, signal 366612/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38250, signal 366771/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38300, signal 367053/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38350, signal 367202/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38400, signal 367381/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38450, signal 367632/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38500, signal 367905/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38550, signal 368068/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38600, signal 368216/440562 (executing program) 2022/06/25 14:54:35 fetching corpus: 38650, signal 368369/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 38700, signal 368525/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 38750, signal 368695/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 38800, signal 368951/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 38850, signal 370597/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 38900, signal 370732/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 38950, signal 370841/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39000, signal 370967/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39050, signal 371106/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39100, signal 371273/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39150, signal 371448/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39200, signal 371567/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39250, signal 371802/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39300, signal 371994/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39350, signal 372234/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39400, signal 372373/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39450, signal 372534/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39500, signal 372691/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39550, signal 372853/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39600, signal 373115/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39650, signal 373804/440562 (executing program) 2022/06/25 14:54:36 fetching corpus: 39700, signal 374016/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 39750, signal 374175/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 39800, signal 374320/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 39850, signal 374468/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 39900, signal 374656/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 39950, signal 374801/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40000, signal 374963/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40050, signal 375158/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40100, signal 375267/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40150, signal 375413/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40200, signal 375531/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40250, signal 375684/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40300, signal 375870/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40350, signal 376008/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40400, signal 376129/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40450, signal 376258/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40500, signal 376361/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40550, signal 376529/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40600, signal 376641/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40650, signal 376758/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40700, signal 376919/440562 (executing program) 2022/06/25 14:54:37 fetching corpus: 40750, signal 377072/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 40800, signal 377279/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 40850, signal 377428/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 40900, signal 377582/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 40950, signal 377713/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41000, signal 377884/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41050, signal 378020/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41100, signal 378165/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41150, signal 378329/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41200, signal 378534/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41250, signal 378673/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41300, signal 378802/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41350, signal 378961/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41400, signal 379125/440562 (executing program) [ 156.578203][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.578386][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/25 14:54:38 fetching corpus: 41450, signal 379282/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41500, signal 379443/440562 (executing program) 2022/06/25 14:54:38 fetching corpus: 41550, signal 379643/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41600, signal 379768/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41650, signal 379975/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41700, signal 380295/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41750, signal 380456/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41800, signal 380591/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41850, signal 380786/440562 (executing program) 2022/06/25 14:54:39 fetching corpus: 41900, signal 380944/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 41950, signal 381089/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42000, signal 381233/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42050, signal 381458/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42100, signal 381712/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42150, signal 381919/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42200, signal 382195/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42250, signal 382482/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42300, signal 382613/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42350, signal 382748/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42400, signal 382912/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42450, signal 383159/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42500, signal 383377/440563 (executing program) 2022/06/25 14:54:39 fetching corpus: 42550, signal 383526/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42600, signal 383656/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42650, signal 383806/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42700, signal 383980/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42750, signal 384141/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42800, signal 384363/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42850, signal 384486/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42900, signal 384639/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 42950, signal 384785/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43000, signal 384912/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43050, signal 385059/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43100, signal 385193/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43150, signal 385342/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43200, signal 385505/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43250, signal 385660/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43300, signal 385820/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43350, signal 386020/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43400, signal 386175/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43450, signal 386394/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43500, signal 386642/440563 (executing program) 2022/06/25 14:54:40 fetching corpus: 43550, signal 386808/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43600, signal 386942/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43650, signal 387104/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43700, signal 387247/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43750, signal 387396/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43800, signal 387521/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43850, signal 387665/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43900, signal 387838/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 43950, signal 388036/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44000, signal 388182/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44050, signal 388319/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44100, signal 388477/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44150, signal 388640/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44200, signal 388778/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44250, signal 388918/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44300, signal 389053/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44350, signal 389169/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44400, signal 389317/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44450, signal 389466/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44500, signal 389680/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44550, signal 389807/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44600, signal 389947/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44650, signal 390075/440563 (executing program) 2022/06/25 14:54:41 fetching corpus: 44700, signal 390256/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 44750, signal 390382/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 44800, signal 390559/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 44850, signal 390684/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 44900, signal 390850/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 44950, signal 391044/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45000, signal 391215/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45050, signal 391346/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45100, signal 391458/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45150, signal 391574/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45200, signal 391939/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45250, signal 392121/440563 (executing program) 2022/06/25 14:54:42 fetching corpus: 45300, signal 392264/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45350, signal 392427/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45400, signal 392551/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45450, signal 392714/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45500, signal 392861/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45550, signal 393111/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45600, signal 393215/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45650, signal 393342/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45700, signal 393483/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45750, signal 393610/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45800, signal 393756/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45850, signal 393889/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45900, signal 394014/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 45950, signal 394160/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 46000, signal 394280/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 46050, signal 394414/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 46100, signal 394594/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 46150, signal 394748/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 46200, signal 394888/440563 (executing program) 2022/06/25 14:54:43 fetching corpus: 46250, signal 395033/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46300, signal 395178/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46350, signal 395371/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46400, signal 395501/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46450, signal 395649/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46500, signal 395854/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46550, signal 395998/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46600, signal 396136/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46650, signal 396299/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46700, signal 396434/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46750, signal 396539/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46800, signal 396671/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46850, signal 396824/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46900, signal 396961/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 46950, signal 397106/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 47000, signal 397220/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 47050, signal 397341/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 47100, signal 397517/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 47150, signal 397634/440563 (executing program) 2022/06/25 14:54:44 fetching corpus: 47200, signal 397761/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47250, signal 397900/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47300, signal 398075/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47350, signal 398193/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47400, signal 398338/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47450, signal 398484/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47500, signal 398624/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47550, signal 398793/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47600, signal 398941/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47650, signal 399054/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47700, signal 399191/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47750, signal 399306/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47800, signal 399447/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47850, signal 399590/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47900, signal 399696/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 47950, signal 399830/440563 (executing program) 2022/06/25 14:54:45 fetching corpus: 48000, signal 399973/440566 (executing program) 2022/06/25 14:54:45 fetching corpus: 48050, signal 400104/440566 (executing program) 2022/06/25 14:54:45 fetching corpus: 48100, signal 400229/440566 (executing program) 2022/06/25 14:54:45 fetching corpus: 48150, signal 400377/440566 (executing program) 2022/06/25 14:54:45 fetching corpus: 48200, signal 400533/440566 (executing program) 2022/06/25 14:54:45 fetching corpus: 48250, signal 400650/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48300, signal 400792/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48350, signal 400894/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48400, signal 401019/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48450, signal 401239/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48500, signal 401407/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48550, signal 401516/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48600, signal 401643/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48650, signal 401748/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48700, signal 401871/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48750, signal 402032/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48800, signal 402226/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48850, signal 402358/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48900, signal 402488/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 48950, signal 402626/440566 (executing program) 2022/06/25 14:54:46 fetching corpus: 49000, signal 402808/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49050, signal 402944/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49100, signal 403119/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49150, signal 403258/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49200, signal 403391/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49250, signal 403603/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49300, signal 403728/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49350, signal 403842/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49400, signal 403974/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49450, signal 404148/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49500, signal 404279/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49550, signal 404394/440566 (executing program) 2022/06/25 14:54:47 fetching corpus: 49600, signal 404580/440566 (executing program) 2022/06/25 14:54:48 fetching corpus: 49650, signal 404763/440566 (executing program) 2022/06/25 14:54:48 fetching corpus: 49700, signal 404954/440566 (executing program) 2022/06/25 14:54:48 fetching corpus: 49750, signal 405365/440566 (executing program) 2022/06/25 14:54:48 fetching corpus: 49800, signal 405481/440566 (executing program) 2022/06/25 14:54:48 fetching corpus: 49850, signal 405590/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 49900, signal 405713/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 49950, signal 405890/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50000, signal 406008/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50050, signal 406126/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50100, signal 406305/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50150, signal 406434/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50200, signal 406549/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50250, signal 406668/440570 (executing program) 2022/06/25 14:54:48 fetching corpus: 50300, signal 406795/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50350, signal 407002/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50400, signal 407108/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50450, signal 407237/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50500, signal 407396/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50550, signal 407511/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50600, signal 407630/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50650, signal 407726/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50700, signal 407855/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50750, signal 408013/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50800, signal 408176/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50850, signal 408288/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50900, signal 408410/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 50950, signal 408541/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51000, signal 408669/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51050, signal 408776/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51100, signal 408876/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51150, signal 409022/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51200, signal 409140/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51250, signal 409260/440570 (executing program) 2022/06/25 14:54:49 fetching corpus: 51300, signal 409376/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51350, signal 409511/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51400, signal 409653/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51450, signal 410341/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51500, signal 410451/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51550, signal 410545/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51600, signal 410687/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51650, signal 410805/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51700, signal 410959/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51750, signal 411121/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51800, signal 411237/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51850, signal 411372/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51900, signal 411524/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 51950, signal 411685/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 52000, signal 412007/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 52050, signal 412122/440570 (executing program) 2022/06/25 14:54:50 fetching corpus: 52100, signal 412219/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52150, signal 412370/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52200, signal 412672/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52250, signal 412787/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52300, signal 412902/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52350, signal 413004/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52400, signal 413143/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52450, signal 413262/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52500, signal 413396/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52550, signal 413522/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52600, signal 413658/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52650, signal 413801/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52700, signal 413928/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52750, signal 414060/440570 (executing program) 2022/06/25 14:54:51 fetching corpus: 52800, signal 414206/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 52850, signal 414349/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 52900, signal 414507/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 52950, signal 414628/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53000, signal 414884/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53050, signal 414985/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53100, signal 415139/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53150, signal 415282/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53200, signal 415406/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53250, signal 415513/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53300, signal 415698/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53350, signal 415861/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53400, signal 416039/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53450, signal 416170/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53500, signal 416318/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53550, signal 416427/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53600, signal 416584/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53650, signal 416682/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53700, signal 416804/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53750, signal 416939/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53800, signal 417056/440570 (executing program) 2022/06/25 14:54:52 fetching corpus: 53850, signal 417194/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 53900, signal 417330/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 53950, signal 417477/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54000, signal 417781/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54050, signal 417910/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54100, signal 418011/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54150, signal 418128/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54200, signal 418250/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54250, signal 418378/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54300, signal 418537/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54350, signal 418659/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54400, signal 418786/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54450, signal 418881/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54500, signal 418977/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54550, signal 419124/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54600, signal 419279/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54650, signal 419418/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54700, signal 419537/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54750, signal 419669/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54800, signal 419794/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54850, signal 419897/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54900, signal 420015/440570 (executing program) 2022/06/25 14:54:53 fetching corpus: 54950, signal 420170/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55000, signal 420305/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55050, signal 420423/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55100, signal 420552/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55150, signal 420702/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55200, signal 420839/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55250, signal 420964/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55300, signal 421134/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55350, signal 421305/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55400, signal 421422/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55450, signal 421538/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55500, signal 421660/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55550, signal 421795/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55600, signal 421893/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55650, signal 422031/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55700, signal 422127/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55750, signal 422284/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55800, signal 422421/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55850, signal 422555/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55900, signal 422659/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 55950, signal 422756/440570 (executing program) 2022/06/25 14:54:54 fetching corpus: 56000, signal 422915/440570 (executing program) 2022/06/25 14:54:55 fetching corpus: 56050, signal 423009/440570 (executing program) 2022/06/25 14:54:55 fetching corpus: 56100, signal 423151/440570 (executing program) 2022/06/25 14:54:55 fetching corpus: 56118, signal 423205/440570 (executing program) 2022/06/25 14:54:55 fetching corpus: 56118, signal 423205/440570 (executing program) 2022/06/25 14:54:59 starting 6 fuzzer processes 14:54:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001100)=@setlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) 14:54:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file1'}}, 0x28}}, 0x0) 14:54:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x505, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 14:54:59 executing program 5: getitimer(0x2, &(0x7f0000001dc0)) 14:54:59 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 14:54:59 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) [ 178.659109][ T3520] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 178.660027][ T3520] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 178.660906][ T3520] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 178.685121][ T3520] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 178.686875][ T3520] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 178.687735][ T3520] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 178.914647][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 178.985420][ T3520] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 178.986465][ T3520] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 178.987351][ T3520] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 178.989795][ T3520] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 178.991484][ T3520] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 178.992615][ T3520] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 179.175158][ T3518] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 179.176041][ T3518] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 179.176907][ T3518] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 179.179508][ T3518] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 179.180341][ T3518] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 179.181161][ T3518] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 179.182977][ T3518] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 179.183807][ T3518] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 179.197620][ T3530] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 179.200435][ T3530] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 179.204990][ T3530] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 179.205999][ T3530] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 179.273656][ T3530] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 179.274548][ T3530] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 179.275416][ T3530] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 179.277834][ T3530] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 179.286713][ T3518] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 179.287720][ T3518] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 179.303324][ T3530] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 179.304272][ T3530] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 179.305904][ T3530] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 179.327312][ T3530] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 179.334571][ T3530] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 179.335624][ T3530] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 179.456176][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.456489][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.458725][ T3510] device bridge_slave_0 entered promiscuous mode [ 179.607335][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.607643][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.609950][ T3510] device bridge_slave_1 entered promiscuous mode [ 179.754079][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 179.826808][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.930874][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.080375][ T3510] team0: Port device team_slave_0 added [ 180.093016][ T3510] team0: Port device team_slave_1 added [ 180.243154][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.243210][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.243325][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.309049][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.309107][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.309220][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.591607][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.592339][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.594745][ T3513] device bridge_slave_0 entered promiscuous mode [ 180.676606][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 180.720840][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.721140][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.723839][ T3513] device bridge_slave_1 entered promiscuous mode [ 180.750742][ T116] Bluetooth: hci0: command 0x0409 tx timeout [ 180.894562][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 180.915922][ T3510] device hsr_slave_0 entered promiscuous mode [ 180.917814][ T3510] device hsr_slave_1 entered promiscuous mode [ 180.919942][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 180.928423][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 180.956947][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.997762][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.064639][ T116] Bluetooth: hci1: command 0x0409 tx timeout [ 181.085079][ T3513] team0: Port device team_slave_0 added [ 181.185796][ T3513] team0: Port device team_slave_1 added [ 181.300023][ T116] Bluetooth: hci2: command 0x0409 tx timeout [ 181.300493][ T116] Bluetooth: hci3: command 0x0409 tx timeout [ 181.372402][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 181.372550][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 181.422352][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.422408][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.422521][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.440065][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.440121][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.440235][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.704708][ T3513] device hsr_slave_0 entered promiscuous mode [ 181.711055][ T3513] device hsr_slave_1 entered promiscuous mode [ 181.726144][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.726207][ T3513] Cannot create hsr debugfs directory [ 181.760961][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.761260][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.764187][ T3514] device bridge_slave_0 entered promiscuous mode [ 181.772068][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.772372][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.774822][ T3514] device bridge_slave_1 entered promiscuous mode [ 181.820868][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.821167][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.823673][ T3516] device bridge_slave_0 entered promiscuous mode [ 181.939730][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.940040][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.942702][ T3516] device bridge_slave_1 entered promiscuous mode [ 181.953517][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.080415][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.170158][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.170555][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.173280][ T3515] device bridge_slave_0 entered promiscuous mode [ 182.183193][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.183503][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.186004][ T3515] device bridge_slave_1 entered promiscuous mode [ 182.262436][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.262727][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.265112][ T3517] device bridge_slave_0 entered promiscuous mode [ 182.274524][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.284333][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.402088][ T3514] team0: Port device team_slave_0 added [ 182.403378][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.403672][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.406029][ T3517] device bridge_slave_1 entered promiscuous mode [ 182.411243][ T3514] team0: Port device team_slave_1 added [ 182.467197][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.595119][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.633627][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.637578][ T3516] team0: Port device team_slave_0 added [ 182.643954][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.699611][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.699667][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.699778][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.773256][ T3516] team0: Port device team_slave_1 added [ 182.777942][ T3515] team0: Port device team_slave_0 added [ 182.819598][ T21] Bluetooth: hci0: command 0x041b tx timeout [ 182.831236][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.831292][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.831403][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.884073][ T3515] team0: Port device team_slave_1 added [ 182.994952][ T3510] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.004939][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.004994][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.005109][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.012160][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.012212][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.012330][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.132130][ T21] Bluetooth: hci1: command 0x041b tx timeout [ 183.138368][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.138424][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.138551][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.145124][ T3517] team0: Port device team_slave_0 added [ 183.166278][ T3510] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.275053][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.275109][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.275220][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.356191][ T3517] team0: Port device team_slave_1 added [ 183.373643][ T29] Bluetooth: hci3: command 0x041b tx timeout [ 183.373793][ T29] Bluetooth: hci2: command 0x041b tx timeout [ 183.374666][ T3510] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.409104][ T3516] device hsr_slave_0 entered promiscuous mode [ 183.411110][ T3516] device hsr_slave_1 entered promiscuous mode [ 183.414287][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.414348][ T3516] Cannot create hsr debugfs directory [ 183.454089][ T21] Bluetooth: hci4: command 0x041b tx timeout [ 183.461122][ T21] Bluetooth: hci5: command 0x041b tx timeout [ 183.482554][ T3514] device hsr_slave_0 entered promiscuous mode [ 183.485210][ T3514] device hsr_slave_1 entered promiscuous mode [ 183.486787][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.486829][ T3514] Cannot create hsr debugfs directory [ 183.521630][ T3510] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.710534][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.710591][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.710704][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.794045][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.794100][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.794211][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.806626][ T3515] device hsr_slave_0 entered promiscuous mode [ 183.854203][ T3515] device hsr_slave_1 entered promiscuous mode [ 183.855630][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.855672][ T3515] Cannot create hsr debugfs directory [ 184.189967][ T3517] device hsr_slave_0 entered promiscuous mode [ 184.200510][ T3517] device hsr_slave_1 entered promiscuous mode [ 184.208378][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.208421][ T3517] Cannot create hsr debugfs directory [ 184.249407][ T3513] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.346223][ T3513] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.381685][ T3513] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.400620][ T3513] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.668441][ T3516] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.743728][ T3516] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.835098][ T3516] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.846570][ T3516] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.892078][ T3562] Bluetooth: hci0: command 0x040f tx timeout [ 185.000170][ T3514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.055045][ T3514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.071324][ T3514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.098359][ T3514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.224344][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.251491][ T6] Bluetooth: hci1: command 0x040f tx timeout [ 185.344268][ T3515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.370464][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.372879][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.386083][ T3515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.416359][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.425883][ T3515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.452601][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 185.465449][ T116] Bluetooth: hci2: command 0x040f tx timeout [ 185.531284][ T3515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.539592][ T3558] Bluetooth: hci5: command 0x040f tx timeout [ 185.539736][ T3558] Bluetooth: hci4: command 0x040f tx timeout [ 185.591351][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.593166][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.595117][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.596712][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.597004][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.598891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.600840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.603899][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.604176][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.606661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.736921][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.766035][ T3517] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.790730][ T3517] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.838892][ T3517] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.848755][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.850872][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.854059][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.899563][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.902776][ T3517] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.938889][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.941493][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.992763][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.995559][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.997487][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.999018][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.999290][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.002410][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.042225][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.044994][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.047808][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.049864][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.051626][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.052127][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.155588][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.158993][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.161134][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.184221][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.186062][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.189411][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.191385][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.208047][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.225457][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.228192][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.264541][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.334430][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.337262][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.339971][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.342502][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.344478][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.346609][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.362951][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.374951][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.414558][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.416549][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.418079][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.418356][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.425856][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.464533][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.465045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.465504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.467654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.469670][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.472488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.488350][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.514318][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.527674][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.529693][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.531280][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.531550][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.571307][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.677983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.679958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.681521][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.681995][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.684088][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.687568][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.689527][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.691076][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.691354][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.693468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.756582][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.758727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.763440][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.766329][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.845075][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.856527][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.889036][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.892191][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.913147][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.915503][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.975836][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.978051][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.007691][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.035242][ T3560] Bluetooth: hci0: command 0x0419 tx timeout [ 187.035648][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.037808][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.054448][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.149211][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.151148][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.153005][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.153340][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.155247][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.157088][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.158532][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.158889][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.160803][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.161272][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.161908][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.162358][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.217434][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.249566][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.254777][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.256744][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.259976][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.263325][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.265980][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.299235][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.332242][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.335016][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.338453][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.341130][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.345291][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.347193][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.410695][ T3562] Bluetooth: hci1: command 0x0419 tx timeout [ 187.414625][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.417403][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.420037][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.422346][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.428384][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.479480][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.482993][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.485789][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.488514][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.490385][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.529204][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.558552][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.560722][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.563197][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.565202][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.582662][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.619448][ T3559] Bluetooth: hci2: command 0x0419 tx timeout [ 187.619669][ T3559] Bluetooth: hci3: command 0x0419 tx timeout [ 187.642176][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.644184][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.645714][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.645986][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.647922][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.649830][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.651392][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.651661][ T3559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.702796][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.714215][ T3560] Bluetooth: hci4: command 0x0419 tx timeout [ 187.714439][ T3560] Bluetooth: hci5: command 0x0419 tx timeout [ 187.720112][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.722271][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.722759][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.723202][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.756765][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.757293][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.804880][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.892439][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.925449][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.928258][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.931019][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.935503][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.938339][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.940413][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.981587][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.984947][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.034986][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.037842][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.039927][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.135740][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.136264][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.185101][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.187428][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.264077][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.323530][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.326045][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.329544][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.332063][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.370375][ T3510] device veth0_vlan entered promiscuous mode [ 188.510290][ T3510] device veth1_vlan entered promiscuous mode [ 188.697362][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.699770][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.702926][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.705322][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.763616][ T3510] device veth0_macvtap entered promiscuous mode [ 188.768328][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.770531][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.840214][ T3510] device veth1_macvtap entered promiscuous mode [ 188.984108][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.986491][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.990562][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.993134][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.013726][ T3514] device veth0_vlan entered promiscuous mode [ 189.064064][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.074685][ T3514] device veth1_vlan entered promiscuous mode [ 189.087823][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.090101][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.092864][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.127825][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.130142][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.133790][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.145685][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.154000][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.156483][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.200653][ T3510] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.200829][ T3510] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.200999][ T3510] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.201163][ T3510] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.287145][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.289560][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.322658][ T3514] device veth0_macvtap entered promiscuous mode [ 189.372470][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.374957][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.377622][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.381020][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.383872][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.389085][ T3514] device veth1_macvtap entered promiscuous mode [ 189.399823][ T3513] device veth0_vlan entered promiscuous mode [ 189.432862][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.435389][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.437886][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.575795][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.575874][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.580480][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.598886][ T3513] device veth1_vlan entered promiscuous mode [ 189.602288][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.602360][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.606579][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.609140][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.611624][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.615678][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.618121][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.620765][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.624491][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.626906][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.641225][ T3516] device veth0_vlan entered promiscuous mode [ 189.661685][ T3514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.662217][ T3514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.662387][ T3514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.662544][ T3514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.715564][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.718177][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.720509][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.728244][ T3516] device veth1_vlan entered promiscuous mode [ 189.767184][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.769685][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.912662][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.915349][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.988091][ T3513] device veth0_macvtap entered promiscuous mode [ 190.025653][ T3513] device veth1_macvtap entered promiscuous mode [ 190.121615][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.124576][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.127483][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.130102][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.187736][ T3516] device veth0_macvtap entered promiscuous mode [ 190.270362][ T3516] device veth1_macvtap entered promiscuous mode [ 190.276318][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.276395][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.276465][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.276531][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.281123][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.282281][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.284929][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.287506][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.290069][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.318166][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.318245][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.318325][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.318391][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.323252][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.370365][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.373354][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.425650][ T3513] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.425829][ T3513] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.426002][ T3513] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.426167][ T3513] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.518749][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.518827][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.518877][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.518944][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.519003][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.519070][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.524050][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.524728][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.527421][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.606319][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.606397][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.606448][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.606513][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.606568][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.606634][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.611113][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.636444][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.639099][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.695074][ T3516] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.695254][ T3516] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.695420][ T3516] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.695588][ T3516] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.352837][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.355320][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.563772][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.566196][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.573677][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.575847][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.627093][ T3515] device veth0_vlan entered promiscuous mode [ 191.725300][ T3515] device veth1_vlan entered promiscuous mode [ 191.947391][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.949968][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.953836][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.956357][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.970352][ T3515] device veth0_macvtap entered promiscuous mode [ 192.027967][ T3515] device veth1_macvtap entered promiscuous mode [ 192.164856][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.164931][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.164980][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.165040][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.165093][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.165158][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.165201][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.165286][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.169871][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.180520][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.183494][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.187740][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.190226][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.204871][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.204950][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.205001][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.205066][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.205118][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.205182][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.205227][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.205314][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.209915][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.225020][ T3515] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.225197][ T3515] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.225384][ T3515] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.225546][ T3515] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.238283][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.240914][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.733070][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.735690][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.895086][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.897920][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.921005][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.923882][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.944692][ T3517] device veth0_vlan entered promiscuous mode [ 193.041499][ T3517] device veth1_vlan entered promiscuous mode [ 193.261993][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.264537][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.266979][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.269554][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.299792][ T3517] device veth0_macvtap entered promiscuous mode [ 193.360470][ T3517] device veth1_macvtap entered promiscuous mode [ 193.376539][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.379205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.554751][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.554828][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.554876][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.554940][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.555001][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.555067][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.555111][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.555176][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.555215][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.555281][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.560040][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.560709][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.563595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.598668][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.598746][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.598795][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.598859][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.598911][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.598981][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.599023][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.599087][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.599125][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.599190][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.604154][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.633855][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.636469][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.673864][ T3517] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.674049][ T3517] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.674214][ T3517] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.674379][ T3517] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.228457][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.228531][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.405960][ T1051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.406033][ T1051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.431979][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.435227][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.621335][ T1051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.621409][ T1051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.652959][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.770940][ T927] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.771013][ T927] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.771495][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:55:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) 14:55:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x8982, 0x0) 14:55:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x8905, 0x0) 14:55:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x2, 0x0) 14:55:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x5411, 0x0) 14:55:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00'}) 14:55:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x11, &(0x7f0000000480)=ANY=[@ANYBLOB="180000005000000001"], &(0x7f0000000040)='GPL\x00', 0x1, 0xea, &(0x7f0000000080)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter, 0x48) 14:55:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x56) 14:55:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 14:55:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x8901, 0x0) [ 195.564837][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.564910][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.667703][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.740416][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.740488][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.741560][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.896216][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.896286][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.897489][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.121147][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.121217][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.126071][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.970064][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.970137][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.062360][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.146636][ T927] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.146708][ T927] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.147822][ T127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.961231][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.961311][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.971523][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.187023][ T1304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.187095][ T1304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.187580][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:55:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000040)="c7") 14:55:20 executing program 0: socketpair(0x10, 0x2, 0x1ff, &(0x7f0000000000)) 14:55:20 executing program 3: syz_usb_connect(0x0, 0x10b, &(0x7f0000000d80)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904000002ccb8280009050b02000000000009058a"], 0x0) 14:55:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @empty, @void, {@mpls_mc={0x8848, {[], @ipv6=@udp={0x0, 0x6, "4bd95e", 0x8, 0x11, 0x0, @empty, @private0, {[], {0x0, 0x0, 0x8}}}}}}}, 0x0) 14:55:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 14:55:20 executing program 5: syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[], 0x0) 14:55:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x5460, 0x0) 14:55:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x5421, 0x0) 14:55:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x122, 0x0, 0x0) 14:55:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="f9", 0x8ec0}], 0x300}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x1) 14:55:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) close(r0) [ 198.752460][ T127] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:55:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000002d00)={0x2020}, 0x2020) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="d9", 0x1}, {&(0x7f0000000280)="06", 0x1}], 0x2}}], 0x1, 0x1) 14:55:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'lo\x00', @ifru_ivalue}) [ 199.002576][ T127] usb 4-1: Using ep0 maxpacket: 16 14:55:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) splice(r2, 0x0, r1, 0x0, 0x8ca, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/22, 0x16}}], 0x1, 0x45833af92e4b39ff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000002580)={'syztnl2\x00', 0x0, 0x7, 0x40, 0x2, 0x4721, {{0x22, 0x4, 0x1, 0x7, 0x88, 0x64, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@rr={0x7, 0x13, 0x87, [@private=0xa010100, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @rr={0x7, 0x1f, 0x73, [@remote, @rand_addr=0x64010102, @multicast2, @remote, @local, @loopback, @broadcast]}, @ssrr={0x89, 0xf, 0x81, [@rand_addr=0x64010102, @loopback, @broadcast]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xf, 0x2c, [@local, @loopback, @empty]}, @generic={0x7, 0xd, "1f58e58fee034a26392cfd"}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x8, 0x92, 0x0, 0xc, [0xadd]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002780)={'syztnl2\x00', &(0x7f0000002680)={'syztnl2\x00', r4, 0x40, 0x720, 0x7, 0x2, {{0x30, 0x4, 0x0, 0x1, 0xc0, 0x68, 0x0, 0x7f, 0x2f, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x15}, {[@noop, @noop, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x58, 0x1, 0x0, [{@rand_addr=0x64010100, 0x1000}, {@private=0xa010101, 0x80000001}, {@local, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x3683}]}, @cipso={0x86, 0x3c, 0x3, [{0x5, 0xe, "366bb624667fbb7b3615738e"}, {0x7, 0x9, "469b23fcc22c09"}, {0x5, 0x7, "99bd8e2a4f"}, {0x6, 0x2}, {0x1, 0xd, "596260076e85302f7f4efc"}, {0x6, 0x9, "4f5162892b2060"}]}, @timestamp_addr={0x44, 0x3c, 0x7d, 0x1, 0xb, [{@rand_addr=0x64010101, 0x80000000}, {@private=0xa010102, 0x6}, {@loopback, 0x200}, {@private=0xa010101, 0x8000}, {@multicast1, 0x2}, {@multicast1, 0xd8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x40000000}]}, @end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}}}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) r6 = syz_io_uring_setup(0x1999, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r6, 0x10000000) syz_io_uring_submit(r7, r8, 0x0, 0x1) write$binfmt_elf64(r3, &(0x7f0000001d40)={{0x7f, 0x45, 0x4c, 0x46, 0x84, 0x9, 0x81, 0x5, 0x0, 0x3, 0x6, 0x330, 0x2d6, 0x40, 0x240, 0x8000, 0x5, 0x38, 0x2, 0x6, 0xbf}, [{0x3, 0x4, 0x26df, 0x6, 0x8001, 0x3f, 0x7a}, {0x1, 0x8001, 0x2, 0x8, 0x2, 0x7fffffff, 0x1, 0x9}], "a6415d9c51671ffab0763a79c4e77fa15cda1716801f7c51402961c5be87ae4966f794cb6ad77ce67562ee550e004e0a576b3a6cd8a4a463dd496cbdfa2e2c54d5e25321c36572259075c3345f9d9521e10d48e9dae1a47a986a5a6aa9dde779965a8f7578b9f17109db13d85701b333a3", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x821) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 199.123057][ T127] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 199.123186][ T127] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 199.123319][ T127] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 199.123468][ T127] usb 4-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 199.123590][ T127] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.239385][ T127] ums-sddr09 4-1:1.0: USB Mass Storage device detected [ 199.442569][ T127] usb 4-1: USB disconnect, device number 2 14:55:22 executing program 3: syz_usb_connect(0x0, 0x10b, &(0x7f0000000d80)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904000002ccb8280009050b02000000000009058a"], 0x0) 14:55:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1}}], 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:55:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x8907, 0x0) 14:55:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:55:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae61, &(0x7f0000000480)) [ 200.170648][ T3807] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:55:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0xfffffffffffffff4) 14:55:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x300, 0x0, 0x803e0000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x1) 14:55:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, r1}, 0x18) [ 200.592463][ T127] usb 4-1: new high-speed USB device number 3 using dummy_hcd 14:55:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000480)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi}]}) 14:55:22 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 200.862697][ T127] usb 4-1: Using ep0 maxpacket: 16 14:55:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000480)) [ 200.983191][ T127] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 200.983317][ T127] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 200.983441][ T127] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 200.983588][ T127] usb 4-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 200.983709][ T127] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:55:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2c, 0x4) [ 201.085418][ T127] ums-sddr09 4-1:1.0: USB Mass Storage device detected [ 201.300591][ T127] usb 4-1: USB disconnect, device number 3 14:55:23 executing program 3: syz_usb_connect(0x0, 0x10b, &(0x7f0000000d80)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904000002ccb8280009050b02000000000009058a"], 0x0) 14:55:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) 14:55:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f0000000000)) 14:55:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0xfffffffffffffecb}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x1) 14:55:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x300, 0x0, 0x803e000000000000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x1) 14:55:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x300, 0x0, 0x0) 14:55:24 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:55:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 14:55:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) 14:55:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000180)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80005000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000340)="a300170000000000001700080000000008007809140b2a3a080209000000000101e652500701beef005252050181534c24de697b56", 0x35, 0xb800}], 0x0, &(0x7f00000002c0)=ANY=[]) 14:55:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="f9", 0x200001c1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x1) recvfrom(r1, &(0x7f0000000000)=""/77, 0x4d, 0x0, &(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80) 14:55:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) splice(r2, 0x0, r1, 0x0, 0x8ca, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000001d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x81, 0x5, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x26df}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 202.482468][ T116] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 202.546778][ T3857] loop0: detected capacity change from 0 to 184 [ 202.694638][ T3857] Symlink component flag not implemented [ 202.722632][ T116] usb 4-1: Using ep0 maxpacket: 16 [ 202.842672][ T116] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 202.842816][ T116] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 202.842951][ T116] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 202.843100][ T116] usb 4-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 202.843222][ T116] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.926623][ T116] ums-sddr09 4-1:1.0: USB Mass Storage device detected [ 203.143704][ T116] usb 4-1: USB disconnect, device number 4 14:55:25 executing program 3: syz_usb_connect(0x0, 0x10b, &(0x7f0000000d80)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904000002ccb8280009050b02000000000009058a"], 0x0) 14:55:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast2, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 14:55:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 14:55:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x20, 0x8, 0x2}, 0x48) 14:55:25 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 14:55:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x5802}) r1 = memfd_secret(0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 14:55:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x700) 14:55:25 executing program 5: r0 = socket(0xa, 0x3, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 14:55:25 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x0, 0x370, 0x98, 0x0, 0x288, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "467e034afec93ac68bdd55fca4969ad0e03a4f4e32265e69683677d66cf48525fa439b9b092f526ff362643ca6dd04be199acfda8cbec537430afd4f4f528466"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'pimreg0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 14:55:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80086601, 0x0) 14:55:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x5, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 204.332012][ T3559] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 204.620829][ T3559] usb 4-1: Using ep0 maxpacket: 16 [ 204.732377][ T3559] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 204.732583][ T3559] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 204.732708][ T3559] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 204.732853][ T3559] usb 4-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 204.732975][ T3559] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.797952][ T3559] ums-sddr09 4-1:1.0: USB Mass Storage device detected [ 204.994821][ T3559] usb 4-1: USB disconnect, device number 5 14:55:27 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0xffffffffffffffff, 0x0) 14:55:27 executing program 4: syz_clone3(&(0x7f0000001800)={0x48000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x0], 0x1}, 0x58) 14:55:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xe000, 0x0, 0x0) 14:55:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80004508, 0x0) 14:55:27 executing program 0: r0 = socket(0x2, 0x3, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 14:55:27 executing program 0: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 14:55:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:27 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) 14:55:27 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x21ce13dd35c79063, 0x0, 0x0, 0x0, 0xffffffffffffffb2}, 0x20) 14:55:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 14:55:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x541b, 0x0) 14:55:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000faffffff00000000c9000000182100004bdec9b686"], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:55:28 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) 14:55:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40084503, 0x0) 14:55:28 executing program 5: syz_clone3(&(0x7f0000000200)={0x20004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:55:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x15, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:28 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) memfd_secret(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 206.575136][ T25] audit: type=1326 audit(1656168928.629:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 14:55:28 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) 14:55:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x1, 0x8, 0x0, 0x1}, 0x48) [ 206.870928][ T25] audit: type=1326 audit(1656168928.919:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3926 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd8549 code=0x0 14:55:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x50) 14:55:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:29 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@cgroup, 0xffffffffffffffff, 0x6}, 0x10) 14:55:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x3}]}) 14:55:29 executing program 2: syz_clone3(&(0x7f0000000280)={0x80000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:55:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="93", 0x7ffff000, 0x0, &(0x7f0000001040)={0x2, 0x0, @dev}, 0x10) 14:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000001c0)) 14:55:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x5802}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) 14:55:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:55:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x1f, 0x1, 0x0, 0x0, 0x1c}, 0xf) 14:55:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/103) 14:55:29 executing program 2: r0 = memfd_secret(0x0) syz_clone3(&(0x7f00000004c0)={0x200658000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) 14:55:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x20, 0x8, 0x1}, 0x48) 14:55:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 14:55:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1e, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0xeda52e6b8dea889}) 14:55:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x20, 0x8, 0x1, 0x9}, 0x48) 14:55:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40104593, 0x0) 14:55:30 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) 14:55:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000001080)="d6", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="93", 0x1, 0x0, &(0x7f0000001040)={0x2, 0x0, @dev}, 0x10) 14:55:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000040)={'xfrm0\x00'}) 14:55:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee00) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x5802}) 14:55:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1, 0x69, 0x3, 0x6f, 0x140, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 14:55:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044581, 0x0) 14:55:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x0, 0x0, 0x0, 0x146}, 0x48) 14:55:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x45}]}) 14:55:31 executing program 3: futex(&(0x7f0000000000), 0xd, 0x0, &(0x7f00000000c0), 0x0, 0x0) 14:55:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x15}]}) 14:55:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80004506, 0x0) 14:55:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xb, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:31 executing program 5: r0 = memfd_secret(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001240), 0x10}, 0x80) 14:55:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x404201, 0x0) 14:55:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0xd8, 0x170, 0xd8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'gretap0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'batadv0\x00', 'pimreg0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 14:55:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x25}]}) 14:55:31 executing program 0: syz_clone3(&(0x7f0000001800)={0x45820100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:55:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80044501, 0x0) 14:55:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x6}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xe2, &(0x7f0000000180)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 14:55:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x1000000, 0x0) 14:55:32 executing program 2: msgrcv(0x0, 0x0, 0x0, 0xaf0761f1387babe3, 0x0) [ 210.265212][ T4015] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:55:32 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) 14:55:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x16}]}) 14:55:32 executing program 3: futex(&(0x7f00000001c0), 0xb, 0x0, 0x0, 0x0, 0x0) 14:55:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@local, @rand_addr=' \x01\x00', @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3080000}) [ 210.712823][ T25] audit: type=1326 audit(1656168932.759:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4021 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 14:55:32 executing program 5: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x1ffff000, 0x0, 0x13, r0, 0x8000000) 14:55:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 14:55:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044590, 0x0) 14:55:33 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000001440)) 14:55:33 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000a, 0x1032, 0xffffffffffffffff, 0x10000000) 14:55:33 executing program 4: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 14:55:33 executing program 5: futex(&(0x7f00000001c0), 0xb, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 14:55:33 executing program 1: r0 = memfd_secret(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x24, 0x0, 0x0, 0x0}, 0x20) 14:55:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 14:55:33 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 14:55:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x64, 0x0, 0x0, 0x0) 14:55:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:34 executing program 3: syz_clone3(&(0x7f0000000280)={0x80000, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/25, 0x19, 0x0, 0x0}, 0x58) 14:55:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000040)={'xfrm0\x00', 0x5802}) 14:55:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x1, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 14:55:34 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) 14:55:34 executing program 1: r0 = memfd_secret(0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 14:55:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x60}]}) 14:55:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x20, 0x8, 0xffffffff}, 0x48) 14:55:34 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 14:55:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f00000004c0)) 14:55:34 executing program 3: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 14:55:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:55:34 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 14:55:34 executing program 0: r0 = socket(0xa, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 14:55:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffb}]}) [ 212.988060][ T25] audit: type=1326 audit(1656168935.039:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4074 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 14:55:35 executing program 5: r0 = socket(0xa, 0x3, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 14:55:35 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x14, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 213.037388][ T25] audit: type=1326 audit(1656168935.089:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4074 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=6 compat=1 ip=0xf7f58549 code=0x0 14:55:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd8, 0x1c0, 0xd8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'batadv0\x00', 'pimreg0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 14:55:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0xe000, 0xe000, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) 14:55:35 executing program 5: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0xffffdf005000, 0x0, 0x13, r0, 0x8000000) 14:55:35 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{}, {r0}}, 0x0) 14:55:35 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 14:55:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) 14:55:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000040)={'xfrm0\x00'}) 14:55:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:55:35 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, @multicast2}, 0x10) 14:55:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="93", 0x34000, 0x0, &(0x7f0000001040)={0x2, 0x0, @dev}, 0x10) 14:55:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 14:55:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x4}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 14:55:36 executing program 2: socket(0x0, 0x80b, 0x0) 14:55:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x20, 0x8, 0x1, 0x8}, 0x48) 14:55:36 executing program 4: futex(&(0x7f00000000c0), 0x6, 0x0, &(0x7f0000000100), 0x0, 0x0) 14:55:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4a) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:55:36 executing program 3: r0 = socket(0x1, 0x2, 0x0) getsockname$llc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, 0x0}, 0x0) 14:55:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:55:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:55:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 14:55:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8905, 0x0) 14:55:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 14:55:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 14:55:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 14:55:37 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 14:55:37 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0xa}}, 0x1c, 0x0}, 0x0) 14:55:37 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000000)={'wg2\x00'}) 14:55:37 executing program 2: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) 14:55:37 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x40012140, 0x0, 0x0) 14:55:37 executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) 14:55:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 14:55:38 executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r0}, 0x38) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) 14:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=':', 0x1}], 0x1, &(0x7f0000000280)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 14:55:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8, 0x7}}}]}}]}, 0x60}}, 0x0) 14:55:38 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f00000008c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 14:55:38 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, 0x1}}) 14:55:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="3c5a3f92455e142ccd5aed0ac70b4d9309e397822be62be0a363c1a2fe530d1b8ef2024d58fd2750778bcf7d332d0ae9c8f2db383478baef71b531b6dd9d7e53d0a7b46971648842d0509b1630452a0411596fa63a97c71782e6ea9bace2052d38b770de06e704b8d85f28974c4c5b2efc9422b6be1bb58b37a519cf5344c5791fc85416e9dc7af70e0d16a1b548a2fe7e15f6250e1c34699c0001d48f74e607d24134baf0bdb6e0eea260f8de192a2ea6c7a74bdd54a65abbc4c99bb7f5632cd173d70908074d5a82d92713ef2a5fd89bd6ac95a6d9ce", 0xd7}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000280)="b727d7b67f549e39ef30ebbcb6d592afdecff503171160da87e3d9efa4e1c39f81", 0x21}, {&(0x7f00000002c0)="de71e3e2aba5d0c07dcda2da4b9d689b052c7070fc46bb49e45fd7577b7cfa8893a2509b84cf90b51f968356260c1b016858c03431c30932f769e1dd0d68cbb7ec149ce85ee5232f1e4397900bab0a6d9f479cdacca4accac5c56f4f37ca5b6337056aa884b2844678dd5d6131", 0x6d}, {&(0x7f0000000340)="9cb9d3cca71bd87c8d2ed694b9dcdb77fb3c1c8bd406269367576f10769deffe9d329f40460a70d8571c8a4720318e844685d7109700cd8f658ebc64f8c1c03c16738e83000000002b6bc93b22ae7925ea261bb264841b0773669c1070728a4a0c187b27799a48c14a6b99593ebdcb0887102208df62800551e8092cc1b6da843239054402887abcffb18800"/150, 0x96}, {&(0x7f0000000400)="42f20ecefc0fc97a5fdec624ab5ade9558377a5ac39231951ada47cd3949dcbef880e84da2f7c46c576208d5a5e752e358444abad4edab738a3e3b2c4f5a8eeafe45f931afd3a6ba1647332fc677623d485180ff50958f7f1c124047af474cde6303fed9baf795fe9c19beba509afa8b76375c18c2ed59de640c4712cd12f35a8a7411a37f1cb5409fe109e71e16fae8f4d4d4b8345d1cd7d4665a0b415ab3da20", 0xa1}, {&(0x7f00000004c0)="d46a35a034d7582cd393fc9ed0e942fba279ec2e810662616cfe4b9b36e5180685c708425d0ca60b2ac839b9340b4f67fca5dfcb1de2be82e7e59df3bf21dd9cf79173bfdb80904e", 0x48}, {&(0x7f0000001b80)="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", 0xd1d}], 0x8}, 0x0) 14:55:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="bc010000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf251800000090010280"], 0x1bc}}, 0x0) 14:55:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x12103) 14:55:39 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000001f80), 0xffffffffffffffff) [ 217.061046][ T4176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:55:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 218.060442][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.060624][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 14:55:40 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 14:55:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x37, 0x0, "d369a9c34aca811a22bdc5790fc3caf69a4c21b9140009ec80827ca732590d458252cbc265e8733272d3f2c88ae57b56c98dd2f6ec5c88a329866436650c7413531a693e2c59a428983b6c2175d21ce2"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) 14:55:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 14:55:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2c0bb19366d2d7226bfa47378dc71829113fe419c43911c15cca8a0e777c7ee0b5e253b5bea749458429dafee96f81e824791a1083808a58b7b421c9b7ace4"}, 0x80) 14:55:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = gettid() getuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000100010001010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3], 0x40}}], 0x1, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4], 0x40}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:55:41 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 14:55:41 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32], 0xe0}, 0x0) 14:55:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x2, &(0x7f0000001080)=0xffffffffffffffff) 14:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5, 0xa800}, {0x8}}}]}}]}, 0x58}}, 0x0) 14:55:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf}, 0x48) 14:55:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x4020940d, 0x0) 14:55:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}, 0x0) 14:55:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@can, 0x80) 14:55:42 executing program 3: r0 = socket(0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(&(0x7f0000001f80), 0xffffffffffffffff) 14:55:42 executing program 1: connect$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @random="088eb6073f13"}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x5, 0x10000, 0xfffffffd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 14:55:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 14:55:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000100)=@name, &(0x7f00000000c0)=0xffffffffffffff73) 14:55:42 executing program 2: socket(0x2, 0x2, 0x9) 14:55:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001380)={'veth0_to_batadv\x00', &(0x7f0000001340)=@ethtool_sset_info={0x37, 0x0, 0x6}}) 14:55:42 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 14:55:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x7, 0x0, 0x0, 0x2}, 0x48) 14:55:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x48001) 14:55:43 executing program 5: socket(0x0, 0x1c, 0x0) 14:55:43 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000b00), 0x48) 14:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x2}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 14:55:43 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000000)={'wg2\x00'}) 14:55:43 executing program 4: r0 = socket(0x1, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 14:55:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4090, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 14:55:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf, 0x0, 0x0, 0x2}, 0x48) 14:55:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000080)=0x29) 14:55:44 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f0000000000)={'wg2\x00'}) 14:55:44 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000b00), 0x48) 14:55:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x2, 0x3}]}]}}}], 0x18}, 0x0) 14:55:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 14:55:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg2\x00'}) 14:55:44 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f0000000000)={'wg2\x00'}) 14:55:44 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 14:55:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)='i', 0x1, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 14:55:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="b1f6", 0x2, 0x2000801, 0x0, 0x0) 14:55:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @tclass={{0x14}}, @hoplimit={{0x14}}], 0x70}, 0x0) 14:55:45 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:55:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8001}, 0x1c, 0x0}, 0x0) 14:55:45 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x9}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000d6c03e00030000", @ANYRES32, @ANYBLOB="1f00000100421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) 14:55:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:55:45 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:55:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 14:55:45 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 14:55:45 executing program 0: socketpair(0x1d, 0x2, 0x7, &(0x7f0000000180)) 14:55:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0, 0x811, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 14:55:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="b0", 0x1}], 0x1, &(0x7f0000001300)=ANY=[], 0x20}}], 0x1, 0x0) 14:55:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x400100c0, 0x0, 0x0) 14:55:45 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000000)={'wg2\x00'}) 14:55:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000a40)={0x0}}, 0x48001) 14:55:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) 14:55:46 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x9}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000050000d6c03e00030000", @ANYRES32, @ANYBLOB="1f00000100421800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) 14:55:46 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 14:55:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x16}, 0x48) 14:55:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000600)={0x9}, &(0x7f0000000640), 0x0) 14:55:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)='<', 0x1}], 0x1}, 0x0) 14:55:46 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 14:55:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:46 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @link_local, @val={@void}}, 0x0) 14:55:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 14:55:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c"], 0x40}}], 0x1, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x1c, 0x1, 0x1, [r4, r0, r1]}}], 0x20}, 0x0) 14:55:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8905, &(0x7f0000001080)=0xffffffffffffffff) 14:55:47 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 14:55:47 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000000)={'wg2\x00'}) 14:55:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 14:55:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x7ffffffff000) 14:55:47 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 14:55:47 executing program 3: ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x3, 0x4a) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:55:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x82101, 0x0) 14:55:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x4020940d, &(0x7f0000001080)=0xffffffffffffffff) 14:55:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4000000", @ANYRES32], 0xa4}}, 0x0) 14:55:47 executing program 0: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x11, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x8, 0x40, 0x6, @vifc_lcl_ifindex=r3, @broadcast}, 0x10) 14:55:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x20, r0, 0x811, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:55:48 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_dccp(0x2, 0x6, 0x0) 14:55:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) [ 226.164838][ T4338] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 226.164999][ T4338] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 14:55:48 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000800)) 14:55:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 14:55:48 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r0, 0x811, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 14:55:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 14:55:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x89a0, &(0x7f0000001080)=0xffffffffffffffff) 14:55:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xeffdffff00000000}}, 0x1c, 0x0}, 0x0) 14:55:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x0) 14:55:48 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000001000), 0xffffffffffffffff) pipe(&(0x7f0000001400)) 14:55:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 14:55:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 14:55:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'syzkaller0\x00'}}}}}, 0xc0}}, 0x0) 14:55:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x24, r1, 0xb01, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 14:55:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}, 0x19d}, 0x0) 14:55:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@can={0x11}, 0x80) 14:55:49 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}, 0x0) 14:55:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 14:55:49 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000000)={'wg2\x00'}) 14:55:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 14:55:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 14:55:49 executing program 2: socket(0x1e, 0x0, 0x98) 14:55:49 executing program 5: socket(0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) 14:55:49 executing program 1: socketpair(0x11, 0xa, 0xffffffe1, &(0x7f00000000c0)) 14:55:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$802154_dgram(r0, 0x0, 0x0) 14:55:49 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000800)) 14:55:50 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 14:55:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 14:55:50 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 14:55:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 14:55:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @val={@val={0x8848}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast}}}}, 0x0) 14:55:50 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000100)={@multicast, @empty, @val={@val={0x4305}}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, "ec"}}}}}}, 0x0) 14:55:50 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7fffffffffffffff}) 14:55:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 14:55:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:50 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/83, &(0x7f0000000100)=0x53) 14:55:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4d, 0x0, 0x0) 14:55:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x90) 14:55:51 executing program 1: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:55:51 executing program 4: syz_emit_ethernet(0xcc1, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"d3cb39898f6fd26d5eab7b71c68679122e5f0393589666f328125e177245659bf8bc777887810b581c6c6ad6f4c5f1fd11d4603cd29f32fd53cf5bfde1c0ac1324ba33d3cc17517e2d8faac3013d1e36159513f4db1c75d5e8c9d69e477376c0980f662d994e422b685ace9dffc5d6666feaa3e2d9d8bbd1a9a1f3a8c5adfc079e0f6ed6f2c8f3182c5091420b0c014626c5273037c91a99dbe75558da90a7680a7b1a5e9e66e4ee7cc85123c500aaa391898279eb68dd73013ffd4d8e813645f33c8a912388ffd7cdad2ca902b1b13bcc78c76a24dfa785f7c1f55cdcf0252423938119c20698795347b9599635fa9124eed475eb79c080b8fd2e05382c8c6efdfd7af45dd95f6ce0c481e3870370f79e4dbd737813906f28dcb777dfe9de34e4831215cd2eda05acb667675c9b62f60996002e99613c2b5601d2c8226a2516e0d793a4c058e74e866de1d4d4436edf4dc892fac2d8a5a7a1d7c6d506bc10eec6856588b73d219c69e3e9f736c7b47255650ff6dd59fffaca9ee6ef0aaa92623d9c544bd501c91f9d98258d4d7b607e610887e9f7bc668fd888f37471400976e3bb15e9d46658263fc2ac7bdcbf35d3c0f19df172b5f07b6e42342295a3ab8b2f060c6b79a6435519920e71fde48a52f59f72289612ac6ab56700c66c7093706ca72ca971345e591dc3d78a9e3d059111284600d5a4621ab5fef85dfb613d89513edc85ec5f77511bfed260fc3d12c2a6911e9e212c76e40747eba199093a9a8adc406785ba730ca764244df7d6a76961ccceaf81c2d4c37e76148a1d950985d5caf6e2ba307a6531613256b4f34fb63a9d32dd6b7c6152f07b05f25db20a42aa87512269954604521d488d5c80ce3f4ec919bd1e1e304aaec8fb5b3c9b62ad2eccdd9777e9b21c673475dbb4fba8a3369dd827ea07ff1deef996064efa8f843894db5400483b931e824cf4b190771f0bf6b0f006493c41f01560f4ef5280cde3271e373fb5e058d63ddf33e76c0a1b75d3e8e6443578edf70d3ad41ef9ec2962637664f18a2bd8ba46aa0bd36db7b93593d864728bce3941731cb11b45a5100d2b86e566b993dee30721be5da504ce12d4b7c8eecad27890184b61e1328305fe302241272004449234f0ed524a450612524664462c406ace9cc0013e1dfacbfde3e590b61a3c270b37d0aac017272d74aa3fe25c7bb0336260676a8340614cb3b5928fb6cae84217715e8df6cdaaa88f68fbca35fa056ee10a9528763ab4b3c260dee6ecf923dc01163058f69f926b432efb76f8b414081d39fc9745da12897bc9429980d156858ad0cd6a4abcd9dc4dcb8f9e2ca6efdc6be55853b0c27e3da5707f682d27e5a524d90d96bba3c4d533f31dfc903fafabf7bd2deade79ce48b8ca1ebee80d5515861c9a884f7f774e31e94d6d2057190361aeba1b4cdde39a744a7daccbcbb20dfbeeeef87150196602ab1cf99b56350221172ab761093034d51f40316f3120eb0b9f8948466c8579a57059b954d38bb9ab93fb5c5ee5bab2ad3ffbb799a4865d2ea5275e3f43af0cf344e4bb351835f2250394cb0cfea0786b512f2c41d3cccb3135c063a8950208ddd153b3bc2daff0890212f89730673485cfd08084a807acd206588cfe1ea41680901060a8c0bca25315a14ded002467363a11b6a7731a466a508fb18a94914d26ada7ad16e224460190c32a1d54ff84649eedf93373ab42fab372b4d37f01cd07be2e9d865d72946e203549321e50f3a2108a95e5425b16e06c98e1e6861d04e691f108c6e72b430e1c23e882de03b0e20c3d4db65ceb3886aea26cacc3fcef91253b83f5070ca3235ce2dd4bf11dfc8d21e25cae7baf0c3f014b11236b25a607bd068467e71e17f84673a8423396e7dc1bd54b437fac46ff559ececa159ff04585a36e4367ddc7d14a5742a4e454bc377a294b75c9f618fa47c1f27011cdb34d23191df7144b5de47d96a2962c9a013900137ad4c071412579f06542dc367a87cb3416adc413d549930896a9f9e9a1fa6521c67be5e7c7d923c06164152d9911761c6d3157a77da6d1ba13f1ece14402b93d5e78ff243bb8601db9f7c7fd8fec5f6922f338e18d4d8fdbe8ef8833c32de6a41a97aa3a73aa9e782ce8c48a94219e87834af94b794fdd04debcf81099ce282a72da1c6cb514db876da55cbb517c72aa6af4a539561dde01532e2b01a160108d68abdbad307c30f39e810fc750f0ab1d739c5e27a7c96deb2a8bf2b3dd70257cee92bcfca53393cec327ba81c7d12989f6a25d830df4ba71eaacaeaf143ac3316f39f674d9b5bf43c992bd4b56675474c4a2aacb183024fe22fca145a2d38e55894e17ff57fc6ec6dd0e1ba5407192b9684e5f791cd420d64e4bfd8fe3b98382cdbb3322427b71f247da5905dde6de2056deb0d70dcb6eefcc60058e99ea41a35e40fd23d9b2663563a9f4f5bf16566cfa8b27efae3ecb58b4e95ffc825ebde0edcbfbe5b493a61cda06939fb3543e474dda534c8d884beb662c0d2cc0ce32542ef7643fb6cadf8e8f724d46374775d64054fe636e46d706a4c2a4e120ef696bdedd9fe8330a8f93d5d22ff809608eae14c61d6f1b50b27925bcd2036a617b4002b6f8740714624fd2b1a9f6996f622e42d5bdff0ac1577c51a22b6b64d30f773f528e9509bc96261daea89e40397646277645999735989d8ebab0bad87749b1234051b70a197c35228e21474d60da13bc706d2ff89d70160810a403825b46ddfce7faa5797273efa164eaedd5695df1c63599fbf38dd2b3962c2e153d5810299620d5c8d2548c6060de2db9dbbd045e9a728c5b07564908cb8f44f52ebf29d040bafd6914272e319b9120d9834e93d38db2ded12f479c3cc6d4f03499187505c233c21b26b148ad507b59a73d37eba085869ee2e58784f3807c549248f084d34e3f793a1bce6390fe6cc034ce80588c5f17bf2d36c3e678825d06f226ef04a945bf00901abac9de62ea47662408e9fe8bfc0271c4e418400bcbc142c5c299d4095f427313e649c422ad5e7ce7d67e796be58be5b3e8bdea5448af4afe51c7def203247616c728371f9e8201ab8394bd4d8168f9807705a6c11441ffb873dcc8a5786d12638c6b333ec2916cd5abe53c805a6b089a33e35e9b4f14ff28989acc2abcaa72b1b3d09b465478857c92ccd4cb40ebeef9f653af5d0124cf8d69128eadb272e357751c2717e7348467c178911fa0341a3e35fe7d7d9820049307d1618fc1d4214ca039e4171fdacd1b7739cce3720acfe694a1140d5509f3927eda49e083aa78944cbce89c757113a89e5c7e5f762f2779e726187a5d6842938b6146575afc73c1dcdfc07f15fcb94664365283990b8e1865a52f0a70160834575d18f6f03cb83ba473a8b25911f8893b98da2908c2b0baebedee86c78e7f6c50415c570bcdbeef437b92bd8341b8aa8dffdba50f7340c7c8414ef3f1a1ed6226c4977345f66f0de2c6d8576b0bdb6e1aa11f9e637878d4ba08bdd6692df63fe423248f0fef75c4315a010c44ee54389edfc2436f5542a84a505f56f70f51fdc643ef151df7f607752c753d7e49712f677ccefe1be16b80c88c2537bcebb6e0ae9f75791946ae8cb2259fe16886f66df1f8979628bdc8ae1f54d011463418252ba1d0ecb93bdd2473f501f33a0fe5b096dd75bc6ddeb1cede548878e06b9fd3d26f9d395ce0444fa718c1aa9b37ec91265feff8362c2bbb5d18a6956f4a95d2bc69f98546b532406112f5aa6417533f20f8e29e95d2223fc097f32407eb59e80e0fe719a242de7e1d7beb5a47fb5cffc5dda07316380382d5bbfef0c37667a8af36459aa6a08dfa90a6a4383a57c6f54b254f9475b7bb542623d2a318add09d08efaa7ee0d78c5f1e7e2a6b34e615ccbd5d8f091af4a35d821bae4abc8eeca6ff7dd1c668e66b0ad0816ffed9f8bad5928391717d17786e0d1ced8a7f7e01e40c2f22476c2d44f7ecfbcae7c928c062c5eb1fcfe422e0e17010c0eff567af8e08be2253409b6f7b7fbb9b2489cbb1aaf1ff6d10d7a835d37722520317099c4ec3258a272e513627eb056b70ac64d2614b648e3e6e771e794d25955acb9fcaf46287eeb0cd5879ccf44130c56f3d650d0c884d6b90159bc7e1751f4bb358a9d21a6ad866480d676efca93368951a93f8458d6e5e49c9bbc5a536f649c38a8ee8600c35fb708af9e062963b13ed7cbdccdf01badfa635b9f3a0bfb1144e438c1e52641b3fd02ef35fc8cfd52bb511370c36e219b2409191774c0c05f1fab352660e1ab59bd7d9e3e6d915d8328b75397aa6db22e139a8ad344b1f7561a0c65be09929f7d667ed255b35e57358955bec1c862bcd85bfe402feffa9d23315bf68a586e97a2ebf5ae6123b711d04de4a9f4e6eca0292a88344b9ccde129234dac977eee1158a08cdb0aaffed60d14c883903cb9223a50899d2feb3103d275b63448100c1dda8841c04d19eed07fde1c10cbcecf91e176e96069820c55376fa876290afdc7507a76d390fbde369"}}}}}}, 0x0) 14:55:51 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000a00)) 14:55:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x10}}, 0x0) 14:55:51 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xf, 0x0, [@rand_addr, @multicast2, @multicast2]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x7, "acb21e79ce"}, {0x0, 0xd, "d357ce2543971a2c4ee3bf"}, {0x0, 0x10, "4dc30e71367ebb97d8ea44c6bd5e"}, {0x0, 0x4, "9bb7"}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 14:55:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1000000}]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:51 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 14:55:51 executing program 4: r0 = socket(0x25, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x1708, 0x0) 14:55:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x7) 14:55:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:51 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x80, &(0x7f0000000100), 0x8) 14:55:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:55:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x2}]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:51 executing program 0: socket(0x0, 0x678255e1de048e01, 0x0) 14:55:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 14:55:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:52 executing program 5: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 14:55:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5461, r0}, 0x80) 14:55:52 executing program 2: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000540)=0x1ff) 14:55:52 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x4d9900, 0x0) 14:55:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:52 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/194, 0xc2) 14:55:52 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x141001, 0x0) 14:55:52 executing program 1: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000c40), 0x2) 14:55:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg2\x00'}) 14:55:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xf0032e12d95f3de}, 0x48) 14:55:52 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 14:55:52 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="17a7f8b8a4dd", @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x9, 0x0, @link_local, @private2, @random="c76b8d76172a", @mcast2}}}}, 0x0) 14:55:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000180)) 14:55:53 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:55:53 executing program 1: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:55:53 executing program 3: r0 = socket(0x25, 0x3, 0x0) getsockname$netlink(r0, 0x0, 0x0) 14:55:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/76, 0x0, 0x4c}, 0x20) 14:55:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) 14:55:53 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 14:55:53 executing program 2: process_madvise(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 14:55:53 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 14:55:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x88) 14:55:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000000)={0x0, 0xfffffd68, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x731, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 14:55:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18}, './file0\x00'}) 14:55:53 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80108906, 0x0) 14:55:53 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001bc0)=0xffffffffffffffff, 0x4) 14:55:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000480)='net/ip_mr_vif\x00') 14:55:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 14:55:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/133, 0x0, 0x85, 0xc}, 0x20) 14:55:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:55:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:54 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@dev, @multicast, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast1}, {@loopback}]}, @lsrr={0x83, 0x17, 0x0, [@broadcast, @private, @private, @multicast1, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 14:55:54 executing program 3: syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x10200) 14:55:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/133, 0x32, 0x85, 0x1}, 0x20) 14:55:54 executing program 4: r0 = socket(0x25, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x1701, 0x0) 14:55:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc) 14:55:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:54 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @private}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 14:55:54 executing program 0: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:55:54 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0xffffff11) 14:55:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/222, &(0x7f00000001c0)=0xde) 14:55:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 14:55:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000140)=""/133, 0x26, 0x85, 0x1}, 0x20) 14:55:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000340)=0x5, 0x4) 14:55:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4020940d, 0x0) 14:55:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x7, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894c, 0x0) 14:55:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:55:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:55:55 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40049409, 0x0) 14:55:55 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 14:55:55 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 14:55:55 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x10000, 0x41, "96db6031a97d88d3a099074c036f384e7c1faa0743b968757449c8d573529c9855618cf62e7e27d33a6e8727c931f4487db2100228f8b69698ba5c019dffe602d4"}) 14:55:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000880)) 14:55:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000007c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 14:55:55 executing program 2: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:55:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000180)=""/143, 0x26, 0x8f, 0x1}, 0x20) 14:55:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {0x5}, {0xf}]}]}}, &(0x7f0000000140)=""/133, 0x3e, 0x85, 0x1}, 0x20) 14:55:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 14:55:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') 14:55:56 executing program 0: r0 = getpid() r1 = getpid() r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000200)) 14:55:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4b, 0x0, 0x0) 14:55:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, 0x0) 14:55:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 14:55:57 executing program 1: bpf$BPF_BTF_LOAD(0x200001c5, 0x0, 0x0) 14:55:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:55:57 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 14:55:57 executing program 0: pipe(&(0x7f0000006bc0)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 14:55:57 executing program 4: getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) 14:55:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 235.084450][ T4598] batman_adv: batadv0: Interface deactivated: batadv_slave_0 14:55:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000880)={@empty, @rand_addr, r2}, 0xc) 14:55:57 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, 0x0) 14:55:57 executing program 2: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 14:55:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x8}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="04", 0x1}], 0x1}, 0xc854) 14:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x0) 14:55:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 14:55:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) 14:55:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6ab1, 0x7, 0x4, 0x1}, 0x48) 14:55:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)="483f4f8f", 0x4) 14:55:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6ab1, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0), 0x0}, 0x20) 14:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x242738b18e59a00f, 0x0, 0x0) 14:55:58 executing program 3: socket(0x10, 0x3, 0x3ff) 14:55:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1e, 0x0, 0x6ab1, 0x7, 0x1c00, 0x1}, 0x48) 14:55:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x2000065c) 14:55:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x47d73423, 0x4) 14:55:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001740)=[{&(0x7f00000000c0)="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", 0xfe}, {&(0x7f00000001c0)="daef81718ccc6437bc870c7ec4175b691958bbbc4965c21593b93e14860940f3be18ba1d60cd948881383206086d36e3a610db1ab1d39b4324f34b1e293b971bbdc4d22925144b9115bb241167e0310dcffe9b9a2301bfa029ebb7d92ad797f3e3fa16cf64245cba22c77c0de78d2df0c106771b2ba9103f3549e0f78cef0eafecc166ceb8760c1ece7a50f04eceb4b7a5dc7d63cd75365f186944ced204425f0c16274e71af822934a0915afd4f13a0402b3c708f33cf9cb1a6240163dc93b0ece6", 0xc2}, {&(0x7f00000002c0)="1d5d9e5dce07bfa8e42cd1744f17cbdc97f20ae2a45174c08ccb253766d7332078b83fdc2b36f64eb7d6a7882613f6f3e551ca6a282f3a32d0cc1509717b39a2cadd4faf5d07bde6a2e5303cc2ef5ef074573bcfd5dbce9f1ddfa24c20ac5adc2f1edfc45e6642ccec7631636a1847c21fe73f3432b360b373823703f8669a8b8cb39be59975", 0x86}, {&(0x7f0000000740)="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", 0x917}, {0x0}], 0x5, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @local}}}], 0x20}}], 0x1, 0x0) 14:55:58 executing program 1: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 14:55:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000003600)={&(0x7f00000034c0), 0xc, &(0x7f00000035c0)={&(0x7f0000003540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:55:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000680)="f6dd3742452ab26ec0d583360d79ba832b5a5411b3a217663bb070b9c368064743c181bd756145b63ea15515cb9d1eaa925202fee060bae6af2ee1165bc0357e25d93e5c627e14fb86be08722a62e1c2baa6801fdb049f9af90694f46d2fc4c098cdede1bf23b428fa098ce54c7def31339f4eba38311b6ff6168cca6354f86c20b30d69b9521bb3e9579ab66ef98db9f74a6fa699eab11d26aa5efbca64c1d6b07554efdecca24bd1f0543c5350cf6b9a53f59d2af70f3dab90d04970aaa0b93d37cacd206b24ff98de517366cd43eb9e84ab7ccb487dd1", 0xd8) 14:55:58 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000cc0)={@ipv4={'\x00', '\xff\xff', @empty}, @private1, @ipv4={'\x00', '\xff\xff', @empty}}) 14:55:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 14:55:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x18, 0x88, 0x67}}], 0x18}, 0x0) 14:55:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x3) 14:55:58 executing program 3: pipe(&(0x7f0000000980)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 14:55:58 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 236.820976][ T4644] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:55:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) 14:55:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4, 0x2}]}, 0x18}}, 0x0) 14:55:59 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 14:55:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) 14:55:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x0, 0x22}, 0x48) 14:55:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:55:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 237.263241][ T4656] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:55:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast2, @private0, @empty}) 14:55:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 14:55:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 14:55:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2b, 0x0, 0x0) 14:55:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x9, 0x0, 0x7, 0x0, 0x1}, 0x48) 14:55:59 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x3, 0x9}, 0x20) 14:55:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00'}) 14:55:59 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 14:55:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000004c0), 0x4) 14:55:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0x29) 14:56:00 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000400)) 14:56:00 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000140)) 14:56:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000640)={0x2, 0x0, 0x0, @empty}, 0x1c) 14:56:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x0, 0x0, 0x401}, 0x48) 14:56:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000014c0)={'sit0\x00', &(0x7f0000001400)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr, {[@timestamp_addr={0x44, 0x4}]}}}}}) 14:56:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6cc, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "79f3a5c3812295464d83858c53e9232f3e2642201e4309fd333f6e13d2556f8bf0329e9dfa9a5a0458bbb89a17b53b545ec6df8a9b646cc7b5cd09a37fa94f55029aca0a54387024499c4853eb49c3df"}, 0xd8) 14:56:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 14:56:00 executing program 4: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x40010) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:56:00 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockname$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) 14:56:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x39) 14:56:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000180)=0x5, 0x4) 14:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 14:56:00 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 14:56:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000a40)) 14:56:01 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, 0x0) 14:56:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6ab1, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000200)=@tcp6}, 0x20) 14:56:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x81) 14:56:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000100), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) 14:56:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) 14:56:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:56:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 14:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180)=0xe01, 0x4) 14:56:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890d, 0x0) 14:56:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=@srh={0x0, 0x0, 0x4, 0x0, 0xfd}, 0x8) 14:56:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 14:56:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:56:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00'}) 14:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x6b229354ac32d5e1}, 0x14}}, 0x0) 14:56:01 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8918, &(0x7f0000000400)) 14:56:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 14:56:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b84db9825297dd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 240.156650][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.156742][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.156791][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.156863][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.156921][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.156988][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.157033][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.157100][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.157142][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.157210][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.157257][ T4745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.157324][ T4745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:56:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 14:56:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:56:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000004c0)={'raw\x00'}, &(0x7f0000000540)=0x54) 14:56:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 14:56:02 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) close(r0) 14:56:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6ab1, 0x7, 0x1c00, 0x1}, 0x48) 14:56:02 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000640)={0x2, 0x0, 0x0, @empty}, 0x1c) 14:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 14:56:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:56:02 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0x0, 0x0, 0x14}, 0xc) 14:56:02 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000f00), 0xffffffffffffffff) 14:56:03 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x2000006e, 0x0}}], 0x1, 0x0) 14:56:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 14:56:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x0, 0x8, 0x3f}, 0x48) 14:56:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1e, 0x0, 0x6ab1, 0x7, 0x0, 0x1}, 0x48) 14:56:03 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, &(0x7f0000000380)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 14:56:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'team_slave_0\x00'}}}}}, 0x38}}, 0x0) 14:56:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) 14:56:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) 14:56:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 14:56:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=@newchain={0x1c4c, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_tcindex={{0xc}, {0x1c14, 0x2, [@TCA_TCINDEX_ACT={0x48, 0x7, [@m_sample={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0x5, 0x6, "e8"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_TCINDEX_ACT={0x1bc8, 0x7, [@m_ctinfo={0xc9c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xc67, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_connmark={0xc8, 0x0, 0x0, 0x0, {{0xd}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xff, 0x7ff, 0x0, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7e3, 0x0, 0x4, 0x1, 0xe5b}}}]}, {0x5d, 0x6, "81614df076ce42dd89416f658cd6eb436b37fcdfad1bcc77224bda62d9c8584b8e23646d488f0839730074c07f479e390669755364685b3a9d0d9b427f083ef923d7510d3a3be6d6f97d8f60d816fee670f62049705013edaf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_pedit={0xe60, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x13, 0x6, "5db28d8423913fa4331af0c2adf28a"}, {0xc}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x1c4c}, 0x1, 0x0, 0x0, 0x801}, 0x20000050) 14:56:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth1_virt_wifi\x00'}) 14:56:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 14:56:03 executing program 2: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x9effffff) 14:56:04 executing program 4: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000000100)}]) 14:56:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote}, 0x1c) 14:56:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) 14:56:04 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "a4e6e3b30e5412228db1522a0a37b2dd4188790830fe4f9b5db7d0234ff0aee867e426be66cc90b5f2225da631cf31f2e225a0165190c714faf10e129a5d1dea", 0x2b}, 0x48, r1) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='^\xe6\x00', r2) 14:56:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040), 0x2, 0x0, &(0x7f0000000080), 0x8) 14:56:04 executing program 3: syz_open_dev$vcsu(&(0x7f0000000240), 0x1, 0x101000) 14:56:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 14:56:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}]}, 0x30}}, 0x0) 14:56:04 executing program 5: clock_getres(0x0, &(0x7f0000000000)) io_setup(0x100, &(0x7f0000000040)) 14:56:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x7, 0x4) 14:56:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0x0, 0x3, 0x8, 0x40}, 0x48) 14:56:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 14:56:04 executing program 4: socket$packet(0x11, 0x0, 0x300) io_setup(0x10000, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 14:56:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) 14:56:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0xfd85}, 0x14}}, 0x0) 14:56:04 executing program 5: socket$netlink(0x10, 0x3, 0x6) 14:56:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="300004"], 0x30}}, 0x0) 14:56:05 executing program 1: getrusage(0xffffffffffffffff, &(0x7f00000003c0)) 14:56:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000000140), 0xb0e1, 0x204900) 14:56:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:56:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 14:56:05 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000400)='s\x01z\xc8c1\x8d\"$\x7fy\x11\x9b\xd9\x94\xd3r>\x06\x94\x9e~\xe8\xdd\xfc\xad\x1e\xd7\x05\x89\x19\xe1\x12\xf8\xf6q\x95\x06\v\xb9a}\x1c\xd6]\a}\x9f1K] \nO\x83\xfe\x12Uu#\x89\x8dT\xd4\xa0\x9bm\xd4\x95\xb6\x9f\x19\xfb-D\x99\xc4\xaf\xc6|\x0f#\xd1\xf4\t\xdcG\x98[/\x93\x8d\x86m\x11\x83K\xe3\xb1y\x89q\xce\xd7%\x86L\xb8\x05\x8f\x9b|v\x94\xd1\xa87\xb7\xf6zt{\xff\x82g\xb1\x90\x9f\x85[\xfc\xb9\xca\xd1\xe0\xc3\x8e\xf5\xed\x91\x04I\xb8\xfd\x1de\xb7\x92\xd9\v\x9bTnl\xb4j1Q\x14\xc0C8\x80M\xce\xd9\xc1t\x9a\x9et\xa9\x80q\xd0s\x0fZ\xf5\xbc\xd4C\xdd @tr\x0f\x1f\xa5\x8d\xdb\xb9<\x93', 0x0) 14:56:05 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x1000, 0x41) 14:56:05 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000ac0)) 14:56:05 executing program 0: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 14:56:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 14:56:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=@newchain={0xecc, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_tcindex={{0xc}, {0xe94, 0x2, [@TCA_TCINDEX_ACT={0x134, 0x7, [@m_sample={0x130, 0x1, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1000}]}, {0xf3, 0x6, "e807e65d429dc424a017c7ebc6b1002cc059e610bcb751f3779401e3ab5f00fe553a80049bb5e0cfadb2b1534ee584487560186dee29b318213218e4c47c70b2415c97b6b49512f6658a76343c3530e138e2f85b0c24205d6af9e670e83d5832a5f6213fe1e85219ddb1e64bc1827eca5ca3e8c3a2b178915500aadbbba441fa8529aa5504a3b5a36ce2b8a3acce3ae49a32ee6d278fdc5649a1648edbdd2ba6211e1ef85deb6de6b0eb03958e93f181e472d227bf8e2b4150bd712e536b98c4e00d57398edb1fecc0e0db199d5bb10557c56b36ec9c01a0110b7169b2306c82e43dc67080fc0d1d509fc663d6e48d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_TCINDEX_ACT={0xd5c, 0x7, [@m_ctinfo={0xc64, 0x0, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7f}, @TCA_CTINFO_ACT={0x18, 0x3, {0xfffffffc, 0x0, 0x0, 0x92, 0x7f}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xae12}]}, {0xbff, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0xf4, 0x0, 0x0, 0x0, {{0xd}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xff, 0x7ff, 0x0, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x6, 0x4, 0x1, 0xe5b}, 0x7}}]}, {0x8c, 0x6, "81614df076ce42dd89416f658cd6eb436b37fcdfad1bcc77224bda62d9c8584b8e23646d488f0839730074c07f479e390669755364685b3a9d0d9b427f083ef923d7510d3a3be6d6f97d8f60d816fee670f62049705013edaf80cf307f650cad581a4ebf747347d89ac1dcb73aaa76a4abb4e82d08edaba412cb0ef20a792ab1358a1f61c6146d1c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}}]}, 0xecc}, 0x1, 0x0, 0x0, 0x801}, 0x0) 14:56:05 executing program 2: socketpair(0x26, 0x5, 0x2, &(0x7f0000000040)) 14:56:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 14:56:06 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x38}, 0xc) 14:56:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001800)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_tcindex={{0xc}, {0xe8c, 0x2, [@TCA_TCINDEX_ACT={0xe88, 0x7, [@m_ctinfo={0xe54, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0xfffffffc, 0x0, 0x2, 0x92}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0xdf7, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0xec4}}, 0x20000050) 14:56:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 14:56:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 14:56:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="fedae00eca85173d24e544cd", 0xc}]) 14:56:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$fou(&(0x7f0000000100), r0) 14:56:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="fedae00eca85173d24e544cdbd7a2acbc96513655cdc74a0c01e4915beb17f160cafc4f23ae4b1fc62285109c6a89d3b200d413d3d", 0x35}]) 14:56:06 executing program 0: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 14:56:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x9, 0x0, 0x0) 14:56:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x10000, 0x4) 14:56:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) 14:56:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x4963428bbf80fa7c, 0x0, 0x0, 0x0, 0x505, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 14:56:06 executing program 0: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:56:06 executing program 5: socket$packet(0x11, 0x2, 0x300) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) io_setup(0x10000, &(0x7f00000001c0)) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 14:56:07 executing program 3: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000300)={0x0, 0x0, 0x30}, 0x10) 14:56:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100), r0) 14:56:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xa, 0x0, 0x0) 14:56:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)="a76c3ced61b28eed63663b148c85fefe", 0x10) [ 245.142397][ T4886] Zero length message leads to an empty skb 14:56:07 executing program 0: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:56:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000040)="afde2352", 0x4) 14:56:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 14:56:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) 14:56:07 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3d2, 0x0, 0x0, 0x0) 14:56:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:56:07 executing program 0: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:56:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 14:56:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 14:56:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x14, 0x0, 0x0) 14:56:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x20001154) 14:56:08 executing program 5: syz_open_dev$vcsu(&(0x7f0000000500), 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 14:56:08 executing program 0: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:56:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 14:56:08 executing program 3: getgroups(0x1, &(0x7f0000002100)=[0xee01]) 14:56:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x21}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xca, &(0x7f0000000180)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:08 executing program 1: socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000140), 0x0) io_setup(0x10000, &(0x7f00000001c0)) pipe2(0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001680)={'wpan0\x00'}) pipe2(&(0x7f0000001540), 0x0) 14:56:08 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe2(0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) io_setup(0x10000, &(0x7f00000001c0)) pipe2(0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x40001) pipe2(&(0x7f0000001540), 0x0) 14:56:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 14:56:08 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 14:56:08 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0xbec3, 0x24100) 14:56:08 executing program 4: socket$inet6(0xa, 0x0, 0x32a) 14:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 14:56:09 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 14:56:09 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) io_setup(0x10000, &(0x7f00000001c0)) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001680)={'wpan0\x00'}) 14:56:09 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x1ff, 0x1) 14:56:09 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0xffffffffffffff4e, 0x0, 0x0, 0x0, 0x0) 14:56:09 executing program 4: io_setup(0x10000, &(0x7f00000001c0)) pipe2(0x0, 0x0) 14:56:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 14:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:56:09 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 14:56:09 executing program 0: socket(0x0, 0x100003, 0x0) 14:56:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000b40)) 14:56:09 executing program 1: io_setup(0x8, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000100)) 14:56:10 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x4000) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x9d8, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="f9fe1a789304ebd5e72151a933ae"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000200)="d06cfac8bfa0c2e8335b58e3", 0xc) 14:56:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x2c, 0x1, 0x8, 0x303, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x2c}}, 0x0) 14:56:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) io_setup(0x10000, &(0x7f00000001c0)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r2, &(0x7f0000000180)='cpu.pressure\x00', 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r3, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x20041000}, 0xc, 0x0}, 0x40001) io_submit(0x0, 0x4, &(0x7f00000015c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffb, r0, &(0x7f0000000200)="858ac34a830808164168265691374807bb9f0738429ef7bcf873952f28cb0279d410ac0cc8268037ae3f0825dda773ffb7926e472aa09258b43b5b933a3eb0d6bd704e8af503a96e20a85385dbcc433d0d9d6f1c7f34a077e1fd8aa7a87f19a6e43d29f9e6d4de3b56f2089c633380fc009866e1017662929f09fa5c38ca44c23e360c46f56a5dfd987f0247068dece69e72d089ca8a091bdd826e4959ac39975607c483532cebbb9c84047274972da566171c6171611df73c642b1939506d", 0xbf, 0x1, 0x0, 0x0, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000300)="d69ccca3ed5a16da2d96cc87b560250703b5f682653ae01b01d79a42a71f499e34899f261058f609aabfe3612542dc6bc7d3a28275b6b53059ce197bb052b97847683880680166c6a15c10a392a12211cfb9af2104dfaa860be0e953fed439366f396bda5664a77bc3026be4b4b4c864df43f9c7ebe5ff5444e987ac6d36fac43b89ff2e81f4665b1c7bf8b4f246", 0x8e, 0xffffffffffffffe0, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x0]) 14:56:10 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000800)=0xffffffffffffffff, 0x4) 14:56:10 executing program 2: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000180)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x2010) 14:56:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0xfffffffffffffef5}}, 0x0) 14:56:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, 0x0, 0x0) 14:56:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 14:56:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0x0, 0x3, 0x8}, 0x48) [ 248.686240][ T4982] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 14:56:10 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x24000801) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) syz_clone(0x22140000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 14:56:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts={{0x14}}], 0x14}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @mcast1, 0x35e}, 0x1c, 0x0}}], 0x3, 0x0) 14:56:10 executing program 3: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 14:56:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0xe0ff0400}}, 0x0) 14:56:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={0x0}}, 0x0) 14:56:11 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000002540), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:56:11 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x909c0, 0x0) getresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002280), 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f00000023c0), 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002dc0), 0xffffffffffffffff) 14:56:11 executing program 1: openat$loop_ctrl(0xffffff9c, 0x0, 0x440000, 0x0) 14:56:11 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 14:56:11 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x0) 14:56:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x0, 0x7f, 0x1, 0x7f}, {0x7f, 0x80}]}) 14:56:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="20000000290000003200000000000000000000000000ffffac1414"], 0x20}, 0x0) 14:56:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 14:56:11 executing program 3: acct(&(0x7f00000000c0)='./file0\x00') timer_create(0x0, 0x0, 0x0) 14:56:11 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:56:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{}]}) 14:56:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 14:56:12 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 14:56:12 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000002540), 0x2, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) 14:56:12 executing program 1: pipe2(&(0x7f0000000140), 0x0) 14:56:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'syztnl2\x00', 0x0}) 14:56:12 executing program 4: openat$loop_ctrl(0xffffff9c, 0x0, 0x909c0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) syz_genetlink_get_family_id$team(&(0x7f00000023c0), 0xffffffffffffffff) 14:56:12 executing program 5: request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='^\x93\x00', 0xfffffffffffffff8) 14:56:12 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 14:56:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 14:56:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) [ 250.851956][ C1] hrtimer: interrupt took 292575 ns 14:56:12 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:56:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x2, &(0x7f0000000d40)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000dc0)='GPL\x00', 0x0, 0x25, &(0x7f0000000e00)=""/37, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:13 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x1, 0xffffffffffffffff) 14:56:13 executing program 1: openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002280), 0xffffffffffffffff) 14:56:13 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) 14:56:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0x0, 0x0, &(0x7f0000000dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:13 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x909c0, 0x0) 14:56:13 executing program 5: getresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002280), 0xffffffffffffffff) 14:56:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INIT(r0, &(0x7f0000000800)={0x50, 0xfffffffffffffff5}, 0x50) 14:56:13 executing program 1: socket$inet(0x2, 0x0, 0x6b5d73b2) 14:56:13 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) 14:56:13 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x4044002) 14:56:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0xe0ff0400}, 0x0) 14:56:13 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000002dc0), 0xffffffffffffffff) 14:56:13 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:56:14 executing program 1: getgroups(0x1, &(0x7f0000002480)=[0x0]) 14:56:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002], 0x10000}) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="dbe366b80500000066b9000000000f01c1f2d9e8b84c008ec00f20823e2664660f11f60f9a8001e4f30f09bad00466b806979e1666ef0fea90f28a", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:56:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x4, 0x4, 0x4, 0x7fff, 0x106, 0x1}, 0x48) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, ["", "", "", ""]}, 0x14}}, 0x40008c4) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000640)) copy_file_range(r4, 0x0, r3, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0xb}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}, 0x1, 0x0, 0x0, 0x8}, 0x0) socket$netlink(0x10, 0x3, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_acct\x00') getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x134, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x134}, 0x1, 0x0, 0x0, 0x2000}, 0x20004011) fcntl$setflags(r3, 0x2, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000240)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r6, 0x0, 0x25, &(0x7f0000000580)={@local, @rand_addr=0x4, @local}, 0xc) 14:56:14 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) 14:56:14 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000002540), 0x2, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10, 0x0, r1}, 0x10) 14:56:14 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 14:56:14 executing program 1: getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 14:56:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000d40)=ANY=[@ANYRESHEX], 0x164}}, 0x0) [ 252.535677][ T5084] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 14:56:14 executing program 3: openat$cuse(0xffffff9c, &(0x7f0000002540), 0x2, 0x0) 14:56:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_write_pages\x00', r0}, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) 14:56:14 executing program 2: getresuid(&(0x7f0000002080), 0x0, 0x0) 14:56:14 executing program 1: openat$vnet(0xffffff9c, &(0x7f0000000900), 0x2, 0x0) 14:56:15 executing program 4: socketpair(0x11, 0x803, 0x9, &(0x7f0000000000)) 14:56:15 executing program 0: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 14:56:15 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x909c0, 0x0) getresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002280), 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f00000023c0), 0xffffffffffffffff) [ 253.144155][ T25] audit: type=1804 audit(1656168975.198:7): pid=5102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1194947635/syzkaller.eOltky/114/bus" dev="sda1" ino=1173 res=1 errno=0 [ 253.144317][ T25] audit: type=1800 audit(1656168975.198:8): pid=5102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 14:56:15 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x2) 14:56:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_idx], &(0x7f0000000340)='GPL\x00', 0xe1c, 0xea, &(0x7f0000000380)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:15 executing program 5: request_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0xfffffffffffffff8) 14:56:15 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000002c0)={0x18}, 0x18) 14:56:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4b, 0x0, 0x0, 0x0, 0x0) 14:56:15 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 14:56:15 executing program 3: socketpair(0x265dabff04665c55, 0x0, 0x0, &(0x7f0000000100)) 14:56:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="20000000290000003200000000000000000000000000ffffac1414bbfe"], 0x20}, 0x0) 14:56:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) 14:56:15 executing program 0: memfd_create(&(0x7f00000006c0)='/%]*}*$^@\'#{\x00', 0x4) 14:56:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@sco={0x1f, @fixed}, 0x80) 14:56:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 14:56:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}], 0x1}, 0x0) 14:56:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80) 14:56:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fbfc}], 0x0, &(0x7f0000000180)=ANY=[]) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 14:56:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x9e) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f00002000009000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 14:56:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) [ 254.623154][ T5143] loop0: detected capacity change from 0 to 1019 [ 254.804839][ T5143] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 254.985628][ T3513] EXT4-fs (loop0): unmounting filesystem. [ 255.054338][ T25] audit: type=1804 audit(1656168977.108:9): pid=5132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1060861092/syzkaller.a7UHSo/108/bus" dev="sda1" ino=1153 res=1 errno=0 14:56:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@can, 0xc7) 14:56:17 executing program 3: r0 = eventfd2(0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x277) 14:56:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:56:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 14:56:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) write$binfmt_elf64(r0, 0x0, 0x277) 14:56:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001240)="78cd60d633b789b3bf638e23a9985f", 0xf}, {&(0x7f00000012c0)="84", 0x1}], 0x2}, 0x0) 14:56:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/70, 0x46, 0x0, 0x0, 0x0) 14:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000040)=""/112, 0x70, 0x141, 0x0, 0x0) 14:56:17 executing program 0: memfd_create(&(0x7f0000000000)=')^&\x01g\xedDU\tC\x05#\xf9\n\xc1&e\x9f`\xc4R\x91%{\x15\xaa6\x8b[\x94\x9b\xb3\xb9\xf1Lj\x16\xd6\x9ce\xe5\xa5UW\xf6\x04\xa2\xd7\x0eN\xdb\xe6\x873\x92\x8c\x89\xb2<\xa5\xee4\xf1Z\x82\x17\xafD\x1e\x18\xbf\x9ec\xe9\xd78\xd6\x9e&\xabd$\x18\x8d\xdfZ}y\x15\x0f/\x81A\xf0\x95\xfa\xd3\xb0\xb2S,<\x97j-\xe8d\x135\r\x83s%\xe5\x8e)\x83\x8e\xb6\x9b\xa4\x16\x1a\xfe\xa3\xc8HP\xfb\x82\xbc\xe4`\xbfh\x1b\xcc\xa8\xf3\x8f\x00\x126\xa4\xe4', 0x0) 14:56:17 executing program 4: syz_clone(0x0, &(0x7f0000000700)="fda07ee4ed1c41112392ffc627bdbbae726d91439f4a5557355fe0765be73f2d9bff3dcafbd25c53b5e1e819284aed0c442f93eaa6852dd7ee20f7ca76d9394a634702a337d4cafbffc1e72a92610b70e61e3d0dc565cf243a", 0xfffffe13, &(0x7f0000000280), &(0x7f00000007c0), &(0x7f0000000800)="6c18b4b2e41c149b23d1d49125f69283724eea259fe8a13c6496c4296b463b3d1eda629a0390695a0928be59fa232e3530f4891b391fd21632c26704b2e9d70031c8694d46d063e7fb5626a83c6a9bb38c09987affef1127bcd2fb23b6d3d1c37ad29b4e026ad82c6fd9c24b057399cfe2b66fd26dfba8469cabf714b339834f87b1028f2c347361346ffd23286a102bd2ce9bed26637cc4") 14:56:17 executing program 5: setgid(0xee01) syz_open_procfs$userns(0x0, &(0x7f0000000080)) 14:56:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x301500, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:56:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 14:56:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 14:56:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000001c0)=@in={0x2, 0x4e21, @loopback}, 0x80) 14:56:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 14:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xd}, 0x0) 14:56:18 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 14:56:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x573401, 0x0) 14:56:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000002580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffffffffffff6e}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 14:56:18 executing program 3: select(0x35, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000180)) 14:56:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 14:56:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000440), &(0x7f0000000000)=0xff42) 14:56:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180)=0x94f5, 0x29) 14:56:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000480)) 14:56:18 executing program 3: syz_emit_ethernet(0x10a, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x3d, 0x4, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @loopback, {[@end, @cipso={0x86, 0x31, 0x0, [{0x0, 0x5, "a9b435"}, {0x0, 0xa, "20c3766a683eefe2"}, {0x0, 0xa, "e4dafe3048a61df4"}, {0x0, 0x7, "8973641c96"}, {0x0, 0xb, "dbf40893ced8da3fc6"}]}, @cipso={0x86, 0x56, 0x0, [{0x0, 0x11, "7d135a4446ef36ecf041a9e6b861da"}, {0x0, 0x7, "7e99fc4383"}, {0x0, 0xf, "bfd6e6ef63e663a9557810aa82"}, {0x0, 0xa, "68117f3b3620dd25"}, {0x0, 0xd, "2a745c00a4a6b87bc2d3d7"}, {0x0, 0x12, "2697808e29f31c64621bd6bb0a4c2257"}]}, @timestamp_prespec={0x44, 0x4}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x1b, 0x0, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0xf, "83deeaaa9953f8558833377697"}, {0x0, 0x5, "0471fd"}]}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 14:56:18 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x2a, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @loopback, {[@end, @cipso={0x86, 0x31, 0x0, [{0x0, 0x5, "a9b435"}, {0x0, 0xa, "20c3766a683eefe2"}, {0x0, 0xa, "e4dafe3048a61df4"}, {0x0, 0x7, "8973641c96"}, {0x0, 0xb, "dbf40893ced8da3fc6"}]}, @cipso={0x86, 0x47, 0x1, [{0x0, 0x2}, {0x0, 0x7, "7e99fc4383"}, {0x0, 0xf, "bfd6e6ef63e663a9557810aa82"}, {0x0, 0x6, "68117f3b"}, {0x5, 0xa, "566107b4c575e02b"}, {0x1, 0x9, "9debddfd14cd9d"}, {0x0, 0x7, "d203376039"}, {0x7, 0x9, "57b2cd472f1a8a"}]}, @generic={0x83, 0x2}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 14:56:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0xfffffffffffffc8f) 14:56:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000040)=""/196, &(0x7f0000000140)=0xc4) 14:56:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 14:56:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x5e) 14:56:19 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x123440, 0x100) 14:56:19 executing program 5: socketpair(0x0, 0x32546ffbb5c0d898, 0x0, 0x0) 14:56:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val, @eth={@random="ef3b370d5700", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '|w_', 0x0, 0x0, 0x0, @private1, @loopback}}}}}, 0x40) 14:56:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x0) 14:56:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0xffb244f1) 14:56:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:56:19 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2c42, 0xc4) 14:56:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 14:56:19 executing program 3: semget(0x0, 0x3, 0x43a) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="ba1e029991e0986192c7e257d2f89e1690ae88587964e76df6c81548b5ed539440eb11670fbc15ee82ec45a9a3253015e8efd9acf6add84813184e8c9edd1122fdea9018b4d7", 0x46) r1 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r1, 0x0, 0xb, 0x0) r2 = geteuid() mq_open(&(0x7f00000000c0)=',\'%(%:9#\x00', 0x40, 0x64, &(0x7f0000000240)={0x4, 0x9, 0x9, 0x8001}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000001c0)={{0x0, r2, 0xee01, 0xee01, 0xee00, 0xb0, 0x2000}, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x9d}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$getownex(r3, 0x10, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x200000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltgid}, {@uname={'uname', 0x3d, '.pending_reads\x00'}}, {@version_L}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}], [{@hash}, {@smackfsroot}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x32, 0x37, 0x35, 0x66, 0x37, 0x34, 0x38], 0x2d, [0x39, 0x30, 0x32, 0x62], 0x2d, [0x62, 0x0, 0x38, 0x1], 0x2d, [0x35, 0x37, 0x34, 0x30], 0x2d, [0x35, 0x63, 0x33, 0x32, 0x32, 0x63, 0x63, 0x32]}}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfsroot}, {@pcr={'pcr', 0x3d, 0x38}}, {@subj_role={'subj_role', 0x3d, '/dev/zero\x00'}}]}}) socketpair(0xf, 0x3, 0x3, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x10800, 0x0) semget(0x2, 0x1, 0x40) r4 = openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x40000, 0x100) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000180)) 14:56:19 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x103440, 0xcc) 14:56:19 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, 0x0) 14:56:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 14:56:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) 14:56:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x120, &(0x7f0000000180)={0x77359400}) 14:56:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x40000040, &(0x7f0000000040)={0x77359400}) 14:56:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/pid\x00') 14:56:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 14:56:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:56:20 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x80) 14:56:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 14:56:20 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002780)="c8d38cce7fcba8484495ff86f292a366b9e4f9e6e62b7584230c0c7998f69aad55a932c6cfe2e55dd406379f8e7487512924586e6049c3caad0e164012f168a8698f5d8311648ff1f90e73608793b951cb846355a4d6319f1c50ac760c29516ae10a24e008420be57ff182c9c0e145a7e90bd6d1464dab30699c4952686d5b3d8015e9a2a7efc068de5721de2b81f6e0042130edf1048caffd3f4bb00211e4eea745822339b55eaa8af8b8", 0xab}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002800), 0x4000000000001b1, 0x0) 14:56:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0xfffffffffffffd00) 14:56:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0, 0xfffffdf5}}], 0x1, 0x0) 14:56:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 14:56:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x6) 14:56:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 14:56:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)) 14:56:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x7) 14:56:20 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x103c41, 0x1) 14:56:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) 14:56:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) 14:56:21 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 14:56:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f00000025c0)) 14:56:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x160, &(0x7f0000000040)={0x77359400}) 14:56:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002800)=[{{&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="45893936b8dc00345c3736de44de31976bb0acf5254cd4935f0e0958c302928b087004109fe873c0bfe3634ad5e89a0dca94861a93290d5379812bc2c3ca367369c8189fba457725fbdfcb41d4ace713fa101485c3b34c03dc1f70aa4680b7951c6aa38cbc7f2389c72fe403450d886822146b8a59b1ed64f43504b22f006cfecae83f9b08c726", 0x87}], 0x100000000000017c}}, {{&(0x7f00000002c0)=@tipc=@id, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0xe8, 0x0, 0x0, "6feedd0d747576c1f741e5d79032b00084b97b406a3869eb35c8f51d1d31519455aef1d8f08c2c879b67aa38cc0baf1dabcfe7500dc7d8b5dbe26e442ac720a9592e0179d48712ac8dca049f4c32324e00b95bb6abf3943188a337c7bda4ce74ed9c5e8a177058eed0003848c6cd4175a4b51f6741ee3f0786a8b2e984fbbd2020129a25bd8628b22543ab8f40183e298b1e5908d30fc2ef12bca394a00d634d82112111237b516b70ae07a51f51465b2f2a9493689eaf5096ee3120df2e75d3615a7783b1ff92f345ef4efd8c64165aa1d2a832041465"}, {0x18, 0x0, 0x0, "f4d63cac"}, {0x58, 0x0, 0x0, "0fb7e266262bd664f8c28e4fd3a091907fa0d18797fc9118636f7c60d26f16b66d5616d3fd7b9f0d607bc6123b0753c3ec4d2c883d241c40e5fb8cfc989e7245c5e8bd"}, {0x70, 0x0, 0x0, "882050612e73226f9fe23574d763fef455e56d89dfd3c72ce60838f46aa2c8533418fa7aeca1addcb8de84cbfb329b8c30dc0c598b98507f9799d90f2667fe0e7b3135675959e2800045fed88f0ab9b49de4677403b3a6e3ea413eae84"}, {0x90, 0x0, 0x0, "913fb253a021a92753419632b0211571301b7c3f54fefbb678aa30f02fceefea78f6b37497eba3b9c5a7f9c19fe1b5d3f9ae74c25d29b95917152c1e5cd1c7cd87fe46e8120e5de5616dbe93996308d1f5ac56da76baa71817bb56c5c33340aa960a2f1b72812ab0643f2aea416c04c5bc9bafc118cf6d474812"}], 0x258}}, {{&(0x7f0000000600)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000680)="fc36d19e197bcf309b", 0x9}, {&(0x7f00000006c0)="ec0dd4a92c0b3a24cf829f65172ca3fe2230b2cf8e0babf5bddc78bde03ba25dca2f364f7a5986e5197f3368e1181422c9b993f14fb8be827161077c70400cc4207476d19fca192a4fe03740a9ef47d8fad9bbfe4ee47bbd8dc0a3052c7a6bfdeecb78884bd567fbc6d2d486762685d3", 0x70}, {&(0x7f0000000740)="5870e5f70f0a1f4c80a088a0736b105436447d45eba695e4ed572b6636bafa409d8d3ec1641ae1b27cda917fd627e7a1d4499a305356aa7a2bcfa197c036faceb1f2866e", 0x44}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000002980)="3e0726cecd4cca5783bfb83526b6750652954f79ab3bab31d99d8c81a985ef2a192049b34ae5b5e2548599ede808f38d129a9dcd89f1f250bb1c613e879a318112a0fe38a0fd541397eba38e5a2c5f05005dbf9a36a31c862efa7b823f665c5d9d322d3272eb4207fed17b79dc0ce5c72da137f54d3edecdf9f3d2df1ee1546bc9f9af11613ba7277e8ba6ec489ba85c71e17cfc72eccb652f6f06a158a1cec0f2024b13913b3ec9bcc1", 0xaa}], 0x5, &(0x7f0000001900)=[{0x78, 0x0, 0x0, "5a1961777a913046338fd084a84544526422a4a13f64de920ee2205524852c1cce8bd58e081b3f82181a04baf42df5ff28664ac4ed743ca6d397927f1e290d059064ffeeb21c5abeaeee3efdb764e99796403dc9f1f723c1802fb51f561e7d070c"}], 0x78}}, {{&(0x7f0000001980)=@generic={0x0, "2922b0e1c158d9dae4ecd25aa898fae3c76cf4c62f8618dec505f4f1e373032cde2573f81e9663ce80c9187b3f609935ed76c580f1e463404cd2676822eb730559902044f1846a38c23fe20d41337b3a869dcfe7cd5a59bfee592667d2c0eaf94665577b370310ccee97bcb4f3d173e603a1c8f3a6cdfe402176d272db29"}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="11ef56adc727708025ef0c11960d87e929294c150eb922222642e2606bb43698cf", 0x21}, {&(0x7f0000001a40)="bf40c9dc3749395f5e58e3181d5d14058e3a1842672c94577fe7abc8486df21e90de873c30565a8f29910eaa13399d6dc9c1058687a66cc315a78e63b7232f3f0bfc9561a8aa31a81e12e23a731e46bd80bc33bcb1258e020a94b3064a8863f2914eb7577312743f8d645504e9ce464e7d591cdf2f86b9e3034c06097a5d3760470834d5329bafdde958d1a887b1f9ea3cb76733b366ee733dac81143da65d523be8de6ed51c48784762f28774ef44", 0xaf}], 0x2, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x168}}, {{&(0x7f0000001cc0)=@nl=@proc, 0x80, &(0x7f0000002300)=[{&(0x7f0000001d40)="7505fbdb6d6cc0f23724d3146a519199fb6892ed06162b5fca315d377da98be942793b68a8931fe0aef7db77981ad5a7f1d553fbe37ccc70421e218beb5b4755bb34799a8f4f4bf89b23b37bb9ca103966c0fdd18062c40fe23b975a10df7684a1ddcf257803873ee317889503f7624d1537a41708d69a4d331b560a072ca585a27efe5218f156fef1c633f3f1852d383e49cd32e45bcc39c589a800bcdb30d986db72f3e8e960b083369f39459b15887f3b87b37e13bd3ab2fddf41f76efca1901b4678caabc06e78f06b73da7dd62d45d8c9f35c5bb54a3941abda2f702916344d200f7f5c137b003bbdaede896a", 0xef}, {&(0x7f0000001e40)="bde819882ff1c6ec0f97f925332d0364e8f941a1ed2be8b2f84cb8f095e5fcd7858997145d7f48b7c70281851d122393c8d887d97e112d3930c5e4a461a9a930c02fd4041b73105d047970662f74a9e220e9ac45ee421a6a91f6200d76f291a847bff4afc685d26a27ad921cc268fe64305649ec5a8287161678f35353f17fe80f90d27c880b6849eb8059ba9289d9e9aaa0bf890ca7d8b27fc728339cc3ef83ec2a77cdaa1946b84965340b4a3f75cf0053c0a904a873c7b66f58e368081a713a3313fa3820b8328ecf5324be2e9bb8bd211d75ec48672cf661d343720dd6212eb1462330c38dc3538deaee8ce0", 0xee}, {&(0x7f0000001f40)="c217ebef95d4271c4c97eab046086b014dbe09524710a5cd5278dda5b3cadbb5793241c7ed42a4", 0x27}, {&(0x7f0000001f80)="cd6f00f72113b48a2960fa940f866ca988fe0c67e7fe0b0c459ec142cb1590a4e6c080f77cacf1389cec46912f96a6f312bdfd2ba86ada89a9828f3b4565a238af25c97ee395aa616ae994340019a29b9dfdebf78d83b52cb5a2fda9a67f91fe22b6bed19052366d754c25b4e44d93215e8fa2773d49d758f15d370244c0849b2f61845e2ce48e1c8cfa4ec6f97ac2c6463cf934032f4445b00072a380b585b8", 0xaa}, {&(0x7f0000002040)="21c64ece670ae6ea96b2", 0xa}, {&(0x7f0000002080)="1b3840c791c6b571d46540d0c5f7b7c32063bd36fe8e78c8148cd47346a29d22228ac1b744131726cb2abeaf0b1ee425b41e7d27d928c7c3", 0x38}, {&(0x7f00000020c0)="5ee9361fbad67db0de12ed8d6624ef528e338cef7c7aeb22e585e6a76e001c3d99de5f4b98d8eaff8360ea7fb644e530da5b66c18fd802eea64501cdfdf4cd178c2b4e4b18ec814fdd75305de733ece8908463b89a497b4bdd5fc86bdd282d67dcd64c4e96d1472d4cd2923082f9c37c161bc98934eab571a80117", 0x7b}, {&(0x7f0000002140)="529a69d910eb87795fe4aa32388228e6c62bea25bd3e656d9407bd31eacaa40a667f1690d40acf14b858f05f7999621a003f28122b404798b164a7c61ff2ac431530c9ea6d10073ffcfa83141aa2c0e7f3f67a682fc0a6a16423c1214c593f4abd10e0904f045f9bd3e3855f312a3cb89778feea144db668dbd326eb505d569c9b2b116fb4228c997bd5ec80bc91d0dda75caf72e46e4073080c7f3137abbc02ddac74aca97937e4a6e183b9c959b544214aefe001900e259c3d8d6d4e7760a7c10cf3f247555764ff1f3a3d2fb2140560cf644b35a09228924f", 0xda}, {&(0x7f0000002240)="d511b20ea161c2c62aa6dcee0ac3882c376bd44a401b6700ac482ae1cd99f55a913de9e1c2882261684b77b5ca024de7d89c2d56fe8ba276fc3118a9f58b9d45f57f538e310673ce40cea1b3f9aaf5e0109422", 0x53}, {&(0x7f00000022c0)="77fabd9f0314d2fa8bfc768559a784f455c7cd3ef13f30f6a5ead5b07ed467663660b935bb244a8ea4", 0x29}], 0xa}}, {{&(0x7f00000023c0)=@generic={0x0, "a9e524a75d50addd9e77a19ffd1c49522595114fa9cfbb823421b5f478adda94f3620fd6562f950d570e3cacc7f46d0970a49d9b3b4f249cb6c73e0fe60e1c8a78b4d09d46e7a87f2242ad726b646c9a9ba2dde01131916e41189591927d23b298e75382a08575428a65701811d66c0a76e127f86204f2e83781bfb99b6a"}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002440)="628ee4b9fa01059dd5edb242a591fed390aa2f9a378812e31e7bb298843329642d837511d62219bc1deee4f1404e655b0f031ae4cd6a45e229daed8ee9b367876abbfb2c286b3b1fb56a2c688a4aec90587260bd38c189cbd275c6918fe63061a48dbc7e7048d6be9fbedffcb8f362e8", 0x70}, {&(0x7f00000024c0)="21b002183e417721e73394a0cf7dc726bc3dfe568c6a6cdcbffa8cb0a3559227f5b8431d8d317307eb5e0a7d8671c84331d5837449c720b9f473465809d6f648dcd92387d82719d7fcad066b27b2b6dd0f0b8fac41a73fa7b5beee9c75f1eaa027f33c32233ec16fc3086d7f283c113c6d4906ba1780a6e0348c8e6c0d3fd2fddc11deb676dfcd346206854bcda8b5f4d4d0909330319d0aaa637f1c59a2993aa0bbd7ae79497e67e9274b73828c5904e4df59d302c4200cc0be2171b6d27cfad5b8", 0xc2}, {&(0x7f00000025c0)="ae64443b55406da0993fb52f", 0xc}, {&(0x7f0000002600)="aa2d5f7b80b77b0208ddbe900ddf370d9de27b95d3457854b01985aacc928202a532d2220fbb71b3c957ff1ef968520b5ee101262a736ebe6435", 0x3a}, {&(0x7f0000002640)="4e0601a3e0b7735300dc8a2b6dc2bca60fcc2f5d0038adab60ad855a9836a2bc17a74047052c30a7ee73dc78126d3fc88a7d08689f8feef8e6b3764eafc0ccf95aad8aee0e88d30db8d251f9cb460d153aaed45cdf01cb9e5ea31343d242", 0x5e}], 0x5, &(0x7f0000002740)=[{0x90, 0x0, 0x0, "ced10ccdbfa26abbaf902d807528ee9d43646e670b33201b623dd43a3dd2aa23e708f7d9908a97cfa31740ba9423174fbaa08942bac3fe8520e5adeb0185c9285394beea7226f7ee64944244be59a574f35657f13d601e07471e84d14eb1366765039d319e666bedf345984ff29091eb6597c2778b0ee4d4e28b94be3a65"}], 0x90}}], 0x6, 0x40) 14:56:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) 14:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x3d) 14:56:21 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 14:56:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:56:21 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x107c40, 0x0) 14:56:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 14:56:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 14:56:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:56:21 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 14:56:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 14:56:22 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 260.023488][ T25] audit: type=1800 audit(1656168982.078:10): pid=5299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1167 res=0 errno=0 14:56:22 executing program 2: msgrcv(0x0, 0x0, 0xea, 0x0, 0x0) 14:56:22 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x103c40, 0xd6) 14:56:22 executing program 0: semget(0x3, 0x1, 0x290) 14:56:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 14:56:22 executing program 3: semget(0x1, 0x1, 0x100) 14:56:22 executing program 2: semget(0x0, 0x0, 0x7a1) 14:56:22 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 14:56:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 14:56:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) 14:56:23 executing program 5: msync(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2) 14:56:23 executing program 3: semget(0x3, 0x0, 0x200) 14:56:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 14:56:23 executing program 2: shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ff9000/0x2000)=nil) 14:56:23 executing program 0: semget$private(0x0, 0x1, 0x5c0) 14:56:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 14:56:23 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 14:56:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000300)) 14:56:23 executing program 4: semget$private(0x0, 0x1, 0x7f96ce8c9b43f10f) 14:56:23 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)) 14:56:23 executing program 0: semget$private(0x0, 0x3, 0x62) 14:56:23 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:56:23 executing program 3: msgget(0x1, 0x2c5) 14:56:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 14:56:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004d40)={0x0, 0x0}) 14:56:24 executing program 0: munmap(&(0x7f0000fef000/0xe000)=nil, 0xe000) 14:56:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 14:56:24 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) 14:56:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 14:56:24 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x80000) 14:56:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$char_usb(r0, 0x0, 0x0) 14:56:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/77, 0x4d}], 0x1}, 0x42) 14:56:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') read$FUSE(r0, 0x0, 0x0) 14:56:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$char_usb(r0, &(0x7f0000002280), 0x0) 14:56:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 14:56:24 executing program 2: semget$private(0x0, 0x7, 0x40a) 14:56:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:56:24 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000009c00), 0x400, 0x0) 14:56:24 executing program 3: msgget(0x0, 0x288) 14:56:25 executing program 2: r0 = msgget(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/179) 14:56:25 executing program 4: shmget(0x2, 0x9000, 0x0, &(0x7f0000ff6000/0x9000)=nil) 14:56:25 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000001c0)=[{}], 0x1, &(0x7f0000002680)={0x0, 0x989680}, 0x0, 0x0) 14:56:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 14:56:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') recvmsg$unix(r0, 0x0, 0x0) 14:56:25 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x40) 14:56:25 executing program 2: semget(0x3, 0x2, 0x6) 14:56:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040), 0x4) 14:56:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendmsg$netlink(r0, 0x0, 0x0) 14:56:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 14:56:25 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000000)=""/4096) 14:56:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setresgid(0x0, 0x0, r1) 14:56:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) 14:56:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8843, 0x0, 0x0) 14:56:26 executing program 3: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/229}, 0xed, 0x1, 0x3800) 14:56:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:56:26 executing program 2: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/93}, 0x65, 0x3, 0x5c00) 14:56:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 14:56:26 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0x9000)=nil, 0x2) 14:56:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') bind$netlink(r0, 0x0, 0x0) 14:56:26 executing program 0: semget$private(0x0, 0x4, 0x521) 14:56:26 executing program 2: semget$private(0x0, 0x5, 0x280) 14:56:26 executing program 5: shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) 14:56:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 14:56:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') getpeername$netlink(r0, 0x0, 0x0) 14:56:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:56:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 14:56:27 executing program 2: semget$private(0x0, 0x4, 0x20c) 14:56:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002380)=@abs, 0x6e) 14:56:27 executing program 1: clock_getres(0x7, &(0x7f0000000080)) 14:56:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:56:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 14:56:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 14:56:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x8000) 14:56:27 executing program 1: semget(0x3, 0x0, 0x4) 14:56:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 14:56:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 14:56:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 14:56:27 executing program 2: semget$private(0x0, 0x3, 0x40a) 14:56:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 14:56:28 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 14:56:28 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) 14:56:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendmmsg$unix(r0, 0x0, 0x0, 0x0) 14:56:28 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffe1) 14:56:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:28 executing program 5: semget$private(0x0, 0x3, 0x92) 14:56:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/246, 0x1a, 0xf6, 0x1}, 0x20) 14:56:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_lsm={0x1d, 0x2, &(0x7f00000009c0)=@raw=[@map_val], &(0x7f0000000a00)='GPL\x00', 0x9, 0xec, &(0x7f0000000a40)=""/236, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 14:56:28 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 14:56:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002500)="1f", 0x1}], 0x1}, 0x0) close(r0) 14:56:28 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[], 0x178) sendfile(r0, r1, 0x0, 0x908d1521) r2 = open(&(0x7f0000001a40)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4b0f46fd806b16f, 0x4003012, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x80a00, 0x0) 14:56:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 14:56:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000680)=@raw=[@call], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:56:29 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000020c0)={&(0x7f0000002080)='./file0\x00', 0x0, 0x8}, 0x10) [ 267.092573][ T25] audit: type=1804 audit(1656168989.138:11): pid=5497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2252649035/syzkaller.QfJJUs/144/bus" dev="sda1" ino=1161 res=1 errno=0 [ 267.196206][ T25] audit: type=1804 audit(1656168989.248:12): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2252649035/syzkaller.QfJJUs/144/bus" dev="sda1" ino=1161 res=1 errno=0 [ 267.197767][ T25] audit: type=1804 audit(1656168989.248:13): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2252649035/syzkaller.QfJJUs/144/bus" dev="sda1" ino=1161 res=1 errno=0 [ 267.245138][ T25] audit: type=1804 audit(1656168989.298:14): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2252649035/syzkaller.QfJJUs/144/bus" dev="sda1" ino=1161 res=1 errno=0 14:56:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x4, &(0x7f0000001840)=@framed={{}, [@jmp]}, &(0x7f0000001880)='GPL\x00', 0x1, 0x9f, &(0x7f00000018c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:29 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x93}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 14:56:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000001700)={'dvmrp0\x00', @multicast}) 14:56:29 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:29 executing program 4: syz_clone(0x40804400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 14:56:29 executing program 3: getpid() syz_clone(0x40008000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:29 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socket$kcm(0x2, 0x1, 0x0) unlink(&(0x7f00000006c0)='./file0\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:56:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000d80), 0x4) 14:56:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) 14:56:29 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000580)) 14:56:30 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}, 0x48) 14:56:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x98000, 0x0) 14:56:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x3, &(0x7f0000001840)=@framed, &(0x7f0000001880)='GPL\x00', 0x1, 0x9f, &(0x7f00000018c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x80000000, 0x0, 0x10001, 0x0, 0x1}, 0x48) 14:56:30 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x406a81, 0x0) 14:56:30 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 14:56:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x20, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 14:56:31 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x423c1, 0x0) 14:56:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2026c1, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 14:56:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, 0x0) 14:56:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xf, 0x0, [{}]}]}}, &(0x7f0000000540)=""/151, 0x2e, 0x97, 0x1}, 0x20) 14:56:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 14:56:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5, 0x80000}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000000)=""/167, 0x2d, 0xa7, 0x1}, 0x20) 14:56:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x4, 0x42050000, 0x5, 0x0, 0x1}, 0x48) 14:56:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x3, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e, 0x30, 0x2e, 0x30]}}, &(0x7f0000000540)=""/151, 0x31, 0x97, 0x1}, 0x20) 14:56:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x5, 0x4, 0x400, 0x5, 0x9, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x40000}, 0x48) 14:56:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x4, 0xe7ae, 0x5, 0x0, 0x1}, 0x48) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 14:56:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x2, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f0000001400)}, 0x10) 14:56:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x4, 0x3ffdcf, 0x40, 0x0, 0x1}, 0x48) 14:56:31 executing program 1: unlink(&(0x7f0000000200)='./file0/file0\x00') 14:56:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x19, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x48) 14:56:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 14:56:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x4, 0xe7ae, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x4}, 0x20) 14:56:32 executing program 3: r0 = bpf$MAP_CREATE(0xa0000000000000, &(0x7f0000000080)=@base={0x17, 0x0, 0x400000, 0x3}, 0x48) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f40)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001a80)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001f00)=[0xffffffffffffffff]}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r0, 0x58, &(0x7f0000001540)={0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001840)=@base={0xc, 0xfffffbff, 0xfffffbff, 0x8a9, 0x93, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000018c0)={r1, 0x0, 0x8}, 0xc) 14:56:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/186, 0x2d, 0xba, 0x200001}, 0x20) 14:56:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x6, 0x4, 0x1000000, 0x5, 0x4}, 0x48) 14:56:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x4, 0xe7ae, 0x5, 0x0, 0x1}, 0x48) ioctl$TUNSETVNETHDRSZ(r0, 0x5450, 0x0) 14:56:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x11, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x48) 14:56:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x10, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x48) 14:56:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/225, 0x1a, 0xe1, 0x1}, 0x20) 14:56:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x40049409, 0x0) 14:56:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 14:56:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x2}) 14:56:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x8]}}, &(0x7f0000000540)=""/151, 0x2e, 0x97, 0x1}, 0x20) 14:56:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x2, 0x4, 0x2, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f00000002c0)=""/111}, 0x20) 14:56:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 14:56:33 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000002c0)=""/225, 0x2a, 0xe1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r0, 0x20, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/52, 0x34}}, 0x10) 14:56:33 executing program 2: syz_clone(0x10000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:56:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@int={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/228, 0x30, 0xe4, 0x1}, 0x20) 14:56:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x894c, 0x0) 14:56:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002380)={0x6, 0x4, &(0x7f0000000180)=@raw=[@ldst={0x2}, @jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000240)='GPL\x00', 0x3, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x0, 0x0, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 14:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000440)=""/187, 0x2e, 0xbb, 0x1}, 0x20) 14:56:34 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xfffc0001}, 0x8) 14:56:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 14:56:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x76, 0x0, 0xe, 0x2}]}}, &(0x7f00000002c0)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 14:56:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000840)=""/155, 0x32, 0x9b, 0x1}, 0x20) 14:56:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x640}, 0x8) 14:56:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5450, 0x0) 14:56:34 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x25eb8}, 0x80) 14:56:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/225, 0x1a, 0xe1, 0x1}, 0x20) 14:56:35 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/225, 0x0, 0xe1}, 0x20) 14:56:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454d9, 0x0) 14:56:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000002c0)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 14:56:35 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000002c0)=""/225, 0x2a, 0xe1, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r0, 0x0, 0x0}, 0x10) 14:56:35 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='.\x00'}, 0x10) 14:56:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 14:56:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="6807daeebd0c5dce1f36001498f1e07bae33abd750beaf6fe66ab2645cf753b70e4efcf313c3550f02713f72cb728e52ef1fb276b2001aff214100d9561cb873c374f5f6117e3c613361f4d7fea0aa539743bacbbc7fa2f8423b96616bd3534e99ffb35f1d7347391e086108c1ca48a31d65becee136c0f1f5e45481021a633dc7969512692e0abf104c9764d3c9571a9315a5bdba61ed06e6172c912c3f0bb06ef99b46af6a08e5fa60344a089a8d9335f4a6f6a8124dee66204532c4936c67c93baf7f05059b45b7289047749ee7af3f4300d3eb86", 0xd6}, {&(0x7f0000000240)="fe5a79fd786a23e477cacd368ffd1eebf257ee54b9ef7267b7cb86c984c0261030b9ba9b997aa1b86e7c", 0x2a}, {&(0x7f0000000280)="fa208f6b80358803e4a91045d7b8ffd5dc25367a3b71c4cada1890d6b49c2234d26a2350ceff3e07dbbdefc70a53533384e5413cd8d6a3f3732fdd9684abd903e83c4e4ee73d109b7e75b306c429a3599dcb6f9b823844ffb79358472420a8afe09f93ba14a03707be1b53530dab9fb674e371b59d8c711179441a888a5a2f4828f9", 0x82}, {&(0x7f0000000340)="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", 0xb7f}], 0x4}, 0x0) 14:56:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002f00)=@bloom_filter={0x1e, 0x0, 0x200, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000440)={r0, 0x0, &(0x7f0000000380)=""/146}, 0x20) 14:56:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002f00)=@bloom_filter={0x1e, 0x0, 0x200, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, 0x0, &(0x7f0000000380)=""/146}, 0x20) 14:56:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f0000002000)=[{0x10, 0x1}], 0x10}, 0x0) 14:56:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x200440, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 14:56:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa}, 0x48) 14:56:35 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x12440, 0x0) 14:56:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001640)=""/191, 0x2e, 0xbf, 0x1}, 0x20) 14:56:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'macvtap0\x00'}) 14:56:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[{0x10}], 0x10}, 0x0) 14:56:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}], &(0x7f0000000140)='GPL\x00', 0x6, 0xf8, &(0x7f0000000180)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:36 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x23, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 14:56:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[{0x28, 0x0, 0x0, "a40991bf221b47d41d9e1839767969bec1"}], 0x28}, 0x0) 14:56:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 14:56:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 14:56:36 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x597102, 0x0) 14:56:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000001c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) 14:56:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002f00)=@bloom_filter={0x1e, 0x0, 0x200, 0x6, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0, 0xf0ff1f}, 0x20) 14:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000001c0)=""/182, 0x2a, 0xb6, 0x1}, 0x20) 14:56:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') 14:56:37 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x40e520, 0x0) 14:56:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002f00)=@bloom_filter={0x1e, 0x0, 0x200, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 14:56:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x14c4}, 0x48) 14:56:37 executing program 4: io_setup(0xd3c, &(0x7f0000000240)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000080)=[{}], 0x0) io_getevents(r0, 0x100000001, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)) 14:56:37 executing program 1: getrandom(&(0x7f0000000000)=""/4096, 0xffffffffffffff94, 0x0) getrandom(&(0x7f0000001000)=""/228, 0xe4, 0x0) 14:56:37 executing program 3: linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4096, 0xffffffffffffff94, 0x0) 14:56:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5451, 0x0) 14:56:37 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0}, 0x20) 14:56:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 14:56:37 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 14:56:37 executing program 2: r0 = inotify_init() io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffd}]) 14:56:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x0) 14:56:38 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001000), 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:56:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom$unix(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 14:56:38 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe0e9, 0x103) 14:56:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getegid() sendmmsg$unix(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="0000000230"], 0x88}}], 0x1, 0x0) 14:56:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0xfffffd73) 14:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x14422f2dc025e8d4, './file0\x00'}, 0x6e) 14:56:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}, 0x40) 14:56:38 executing program 4: r0 = inotify_init() io_submit(0x0, 0x1, &(0x7f0000000a80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="c8582e2dcdd8aecb265b84685d23db99", 0x10}]) 14:56:38 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{&(0x7f0000000100)="e6", 0x1}, {&(0x7f0000000140)='q', 0x1, 0x8000}], 0x0, 0x0) 14:56:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xfffffeb9) write$cgroup_devices(r0, 0x0, 0x0) 14:56:38 executing program 0: r0 = eventfd2(0x8000, 0x0) read$eventfd(r0, 0x0, 0x3f) 14:56:38 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xfffffeb9) write$P9_ROPEN(r0, 0x0, 0x0) 14:56:39 executing program 1: mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3) [ 277.011495][ T5739] loop2: detected capacity change from 0 to 128 14:56:39 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x48cc0, 0x0) 14:56:39 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 14:56:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xfffffeb9) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 14:56:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) 14:56:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) dup3(r3, r1, 0x0) 14:56:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xfffffeb9) write$nbd(r0, 0x0, 0x0) 14:56:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001d00)='cgroup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) read$eventfd(r2, 0x0, 0x28) 14:56:39 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x101840, 0x100) 14:56:39 executing program 5: socketpair(0x28, 0x0, 0x2, &(0x7f00000000c0)) 14:56:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x0, 0x0, 0xfffff712}, 0x48) 14:56:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01005b"], &(0x7f0000000080)=""/247, 0x5b, 0xf7, 0x1}, 0x20) 14:56:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x2, 0x1, &(0x7f0000000700)=@raw=[@generic], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x127602, 0x0) 14:56:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000040)={'bond_slave_1\x00'}) 14:56:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20083, 0x0) 14:56:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5450, 0x0) 14:56:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000140)="7bafa179f135522da8f697ab189143a26608e62918c80d2d4f872811181d86eb7ad096d70683104b17aa69b8cb8b5d180e0952c9668361c3", 0x38}], 0x1, &(0x7f0000000980)=ANY=[], 0x88}, 0x0) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:56:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xe, 0x0, 0x0, 0x4}, 0x48) 14:56:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000300)=""/215, 0x32, 0xd7, 0x1}, 0x20) 14:56:41 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0xc}, 0x10) 14:56:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f00000004c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 14:56:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/247, 0x1000000, 0xf7, 0x1}, 0x20) 14:56:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) 14:56:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xf4240, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 279.458055][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.458691][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 14:56:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:56:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2, 0x100}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/143, 0x36, 0x8f, 0x1}, 0x20) 14:56:42 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x7, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x4}, 0x48) 14:56:42 executing program 4: socketpair(0xa, 0x1, 0x80000004, &(0x7f0000000000)) 14:56:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 14:56:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, 0x0) 14:56:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:44 executing program 0: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x19}, 0x10) 14:56:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, 0x0) 14:56:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4040) 14:56:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x16, 0x1, 0x0, 0xfffff712}, 0x48) 14:56:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0x4, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:44 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0xd, 0x1, &(0x7f0000000700)=@raw=[@generic], &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xb, 0x0, 0x0, 0x0, 0x4}, 0x48) 14:56:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x0, 0x0, 0x0, 0x847}, 0x48) 14:56:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:44 executing program 2: socketpair(0x2c, 0x803, 0x2, &(0x7f0000000040)) 14:56:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 14:56:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:45 executing program 5: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map=0x1}, 0x10) 14:56:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101c02, 0x0) 14:56:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x89) 14:56:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:56:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x14, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x8101}) 14:56:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000380)=""/132, 0x2e, 0x84, 0x1}, 0x20) 14:56:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x4, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/131, 0x2a, 0x83, 0x1}, 0x20) 14:56:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000140)='{', 0x1}], 0x1, &(0x7f0000000980)=ANY=[], 0x88}, 0x0) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1}, 0x0) 14:56:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000023c0)={&(0x7f00000024c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="5c6beb052902aef0a15bad9b29f200c9c327cd106939a74e884bf6b96f59f0c96a7ace65a15fd09eee3ecd192b53a027641f72332d15d81519d622cf047653e9cf7979c5ce566298203c22a9dcc5d3dd0a9cb65c9f0cd234284fca0db86ec1b3a3fad9e8e91cee33f7820d935760d20296870580319b10622d93708de09052a9c0b018fb166f175719e5a6012dc1719293ffc61f8922be88aa68f46e1ee532964bb4c1348c299e3660e6f1356b49fa0378aef275cc6ab00bf7a32edecdad8dff259fad0d220000898f", 0xc9}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0xcd0}], 0x3}, 0x0) 14:56:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x5f5e0ff}, 0x20) 14:56:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 14:56:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000001c0)=""/171, 0x26, 0xab, 0x1}, 0x20) 14:56:47 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000200)=@raw=[@func, @cb_func], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x2, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x5}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000300)=""/215, 0x34, 0xd7, 0x1}, 0x20) 14:56:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x10, 0x0, 0x0, 0x9}, 0x48) 14:56:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x13, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xc000, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000100)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xd, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa}, 0x48) 14:56:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bond_slave_0\x00', 0x2}) 14:56:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:56:48 executing program 0: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x0, 0x8}, 0x10) 14:56:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)=""/247, 0x1000000, 0xf7, 0x1}, 0x20) 14:56:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) 14:56:48 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={0xffffffffffffffff, &(0x7f0000000540), 0x0}, 0x20) mkdir(&(0x7f0000000d80)='./file0\x00', 0x0) 14:56:48 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000740)={@map}, 0x10) 14:56:49 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000b00)) recvmsg(0xffffffffffffffff, 0x0, 0x0) 14:56:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 14:56:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000380)='GPL\x00', 0x7, 0xaf, &(0x7f00000003c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 14:56:49 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 14:56:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 14:56:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x6, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000480)}, 0x20) 14:56:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 14:56:50 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003140)={&(0x7f0000000080)='./file0\x00'}, 0x10) unlink(&(0x7f0000001280)='./file0\x00') 14:56:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x44001) 14:56:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0xa00}]}}, &(0x7f0000000280)=""/253, 0x32, 0xfd, 0x1}, 0x20) 14:56:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) 14:56:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0189436, &(0x7f00000000c0)) 14:56:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000004c0)="10", 0x1}], 0x1}, 0x0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 14:56:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000042) 14:56:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040800) 14:56:50 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001980)={0x65}, 0x8) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_clone(0x0, &(0x7f0000000840)="d9d29fd0ab5e50868a823195e6c010d8dcb98a4169b3f4a3c6121cb4056c720b1adaa0c038711ccd424752473cce3f99d63257c248339ac3c301a967845eb809f0e501a0e60c8970fd4cec4228a611326ae005b00e7b179c1e1bbfc60bd340d14ae05609f07090978eb5a5c6e429db49b317f2b3923736d8bae64ed23413a11b5ccb0b5a5175786d08514efeb3341071683c5b47c9a6907cf9cf301f35c08a77d0085ff9f22f2347c36851a44c2c517db96e65a2bf1968eb", 0xb8, 0x0, 0x0, &(0x7f0000000940)="b3a8fe9216edb86555232b57f630911956f483852ab514be38708c4c7ed4bbd754c720fd4a48aa6ce0f24d64708bea2ce1cac7f808777c1fd099160b7d149a4dc8c3a7c04fb1aec2408d60bb1def16d59a1828162f5d2203ab6e175b68094cbaf16f4c3931f443d9548bbc1da5909c9704225c685029cec639adbb4f5b1bf7cd23cda275cb98c472620f4f1aee3067a1ad3dd90ba62bf426b3fa5033e402b2da106e75e2d8d2314b85595ce593eece2bcac15494e832e1ed17e7c435af3576a61d06873f291868b23a299d7f1302eaf9f2ec92a36ba061a022efa48cda4d1f504232dabecaa12e1edd79941379fed845417b053c89aa7606a9bbf0e12d24075a29588fd5a708192a4ec669093cdbc8ac2be403e33bf24cffb285de03aee422de2bb9b99b49595185e87ffc3820095f9acda96aec7fbfe233ac3f3a980f9a9dc23c4f664e139477c613c3e80a85b176adc5ff10cd574cc9bc30190e1ada32c807636b4ca5ef87de55cd3ef0880bc8542484b07b6fd9b017c7a3c514ced3dd8ad07b05fede3213547563360d2d1d34ee969ece2cf3fb551bf60749cf60f3cae9f2e316f1ceae6c3e11dbb966c33effdc529a49e091af1b1a8393c1289b7f692026ed13f4ef58ab348a549b467c3e9f1b7747041311b0276454f563d0aeb27de2efa90068a93f8abb21662ec3e55d252e755a33a26b565957d4e5c1a26f5d2c15cbf9d4b23b144490c4d8dece91fc8aef13b57bcd0842af5a682902fa797ba41723f4f58b936035c17c1fe745697a7fed81d81ee8dde20dc2a22a35ac4eb5d977c43c8cc2d2d70bc8cd535f78bf03720f5669e32884f83dd66f228e9318d49bd22a55c49226ba10b21fdf5c71054a6b4b1efce6f1775a034517c65a8a6e5cc6a0a9eca5adc5b7831df7baf029845abd096c9a42fd0756ae32240e79428a42b781b75a458e7ba4aa185c836704ed4f09a0830b0b2c202cd170e97ff215cfcc8bb9cec2e6821186f3f46e0f4fdecd2c1c0124484a7b451827716d370feba297366d3e45e979deaa7499c764447dbede191e8f2d830c0ed533b16f1bb762a7e710ff3ee4d0157b3d87a4dc2e41a6365e2c57df8c4d689a6ef631a8ac9c137dc772300d1a3dbaf620aa629591c6820e7c669e090f8698f634c2d5e46cc37420b69acf30b4b2ddb37e102b9f1cbe48254c8e1eb83f42c84c7d4d1171884340a6e30bcd39aef8b9d08d126825368b98cff39d48fe0e58a7cd18060f64a4be5f1fe96d4977d8b5813ad1ac892e97c392aa77bb616e5256912c8599b7c936f489391ef88046bc0091119bcd7545e8f784c73cb86546b76a12e6c76e6648759282de1f181103ef57b11ca70b273e276f7a219821b03e7e3d555bc29dba9734241eb2abb7ec7d294729ae586d9cd4a4453c08d686cd0b0d71dc7533c56aa01033a47189c80c01a61e51bb7a13458c29827ba1a7c4629a88c462c496570b379d56dd26a07e5245f3813cc146a2818644f319521de3ea77122d4e6a1e85ff57f86175348b5f55480a7730d880efe33c122fa8d245e40f2a63561e330cd6e51061be2ea6526259178cf27edd900e12ea5057d53c30d31e82b47c01fc80e87a9228310514740ac03cf399ec0802da832f4cea27da9ed6ee2295c1926447934eb36343114784ee809efb152969384d660a28afb48cac2e4ee92ae485894e713d97d47b1059630ee2ba0a4991cdf7798d46a5e697cc4a6b370de9e0cf0b20ed22ee98b2ded7e738ca9de42b030ddfdf9474885ea87970b52487bf274e7f5d8a92ab4ee7d07ec0583e27519cec811f4b22ee081520f47a294c170dd33e7e8cebfcc47f3e51472d619224800ad6e8b78bc61b877c240942a1a29b906fc655e8b70fb9952f95b1898a212f618b0bf8deb74d639c7520544eaaef82cb1786050c315ffff475d790e24523f4fa78d25bbbb1b2135208f48cd3aa42e565f58decd3c1b7be8663d49cae60e138bf6f7321a6e27d0c59aa3f817a1214d0c38c8f20cbd8beeff2c00bde746e06a2d47274117573336a71ac695ed6a3a7c0e0c361a7b649bfef4e685598987967fde2e3b5129bb79773226c4a03f6ab0cf113b216a9d407de32050406813994e30fc26b1ba1b8a91cb9b12a5d569348a61df4755888a797a8ca691297c771f0fbe1885138e94dd2d07aa3d2ae0c37259ff5916482b4f0869497808bf4400c8b2d3b6fbeefe689b4292334fa5fe969dda01161d66698857223fb3fa62fcfc12e1ecce2b91d1fc2848cb4fed2386c3756962fa03e003fbe49585e9740e7aa1d5bab95a11dd2011851be88816f167e5444dfabb95c3d68b3c7e950692f2e950a26f03566a2b6d38e5447fbb29fb6f27f98d8f3650eda91a7a63a756ecedfcae0d05b1f47f464100faf14d11e9b9250c283986af9f3a681e75a849429a053bcc02fba34b25ea1f1b5c9330f4623a4856bb6fb1c79e3df35fa1549bfa42881bf0eb6e8008affbb198358362b1d2cdea45828b678d055cf6335065c80fdc272e14414e6a2331ede90d60da2d1791d9f43f5bfda25c60dda875a8b69a4f6b32b121b19e0aa3e22327a2e7dcc3a7e18583eac4399171c3fca0fd4aba2c1d612d14721347b843d65e445771ae6ac59e81f9f84e6b6def331397aaa5430da9bcf51f8c4757ee8cb8cc0208ae0376173b83561d46973b968df9b5fec15153dc6d2b743e0e76960b58f44f5f47ae370cd8d397036adc180a42df79e8a9e0ddd2b47503f7da1c73a7f7106b849f40ad7eb8e232e74cf532637cefa70416fae0946f52b7596e57892e2cb4f62329a6dd69c1e2c266603142029404b75b36d88ba731bc053e64cefbb8ced0586177722a36ae3a9fbd22286ab8c1a1f86f1424729eb280a52") bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x3ff, 0xe5, &(0x7f0000000740)=""/229, 0x1e00, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x6}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x0, 0x100, 0x5}, 0x10, 0x0, r0}, 0x80) syz_open_procfs$namespace(r1, &(0x7f0000001940)='ns/net\x00') bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x1e, 0x2, &(0x7f00000019c0)=@raw=[@exit, @generic], &(0x7f0000001a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 14:56:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x600, 0x5}, 0x48) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 14:56:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 14:56:51 executing program 1: syz_clone(0x8004c400, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="706c3ebdb899f0b5042be1e40274e7b4d1e18562ea60967fd0ffa8cf5da8bf808fa0b2eb0be9bb783c60f6f232dfaffd474773d988416fae5d7c9a15c9e204d50838e686870404c7a736e194585bffa2294ad038ca18d8e35990c2c3f83310beff04a3cf8ca0b264dd5018ece038927a51d34e80d8e7f752736bd2836e500ccb9f50084d4894016f5222edee8cada402273d7499cdc8bdcb35942a6c8e7baed1a8c23f0eba0a1845e138f45cd85e", 0xae}, {&(0x7f0000000840)="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", 0xf53}], 0x2}, 0x0) 14:56:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x3}, 0x48) 14:56:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x0, 0x0, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:52 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000001b00)='\x00'}, 0x10) 14:56:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 14:56:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) 14:56:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}, 0x0) 14:56:52 executing program 4: mkdir(&(0x7f0000000d80)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) 14:56:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:56:52 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000b00)) 14:56:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002900)=@base={0x2, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 14:56:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x512}) 14:56:53 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) 14:56:53 executing program 2: syz_clone(0x12900000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:56:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x8, 0x0, 0x0, &(0x7f00000031c0)) 14:56:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2022) 14:56:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x600, 0x5, 0x8}, 0x48) 14:56:53 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000ac0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 14:56:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0xaf, &(0x7f00000003c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/253, 0x26, 0xfd, 0x1}, 0x20) 14:56:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x18}, 0x48) 14:56:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x6, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, 0x0}, 0x20) 14:56:54 executing program 4: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 14:56:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:56:54 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='xprtrdma_createmrs\x00'}, 0x10) 14:56:54 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x1}, 0x10) 14:56:54 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff0b1}, 0x48) 14:56:54 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) 14:56:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x6, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000100)}, 0x10) 14:56:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 14:56:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x1, 0x0, 0x1}], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001740)=""/232, 0x45, 0xe8, 0x1}, 0x20) 14:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x1, 0x8}], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001740)=""/232, 0x45, 0xe8, 0x1}, 0x20) 14:56:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@datasec={0x3, 0x0, 0x0, 0xc, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001740)=""/232, 0x39, 0xe8, 0x1}, 0x20) 14:56:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001740)=""/232, 0x45, 0xe8, 0x1}, 0x20) 14:56:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@datasec={0x0, 0x2, 0x0, 0x4, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001740)=""/232, 0x39, 0xe8, 0x1}, 0x20) 14:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) 14:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/156, 0x29, 0x9c, 0x1}, 0x20) 14:56:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x2, 0x0, 0xd, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}}, &(0x7f0000001740)=""/232, 0x36, 0xe8, 0x1}, 0x20) 14:56:55 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40090) 14:56:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x18, 0x0, 0x0, 0xff, 0x1}, 0x48) 14:56:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x12, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}}, &(0x7f0000001740)=""/232, 0x36, 0xe8, 0x1}, 0x20) 14:56:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@datasec={0x3, 0x0, 0x0, 0xf, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001740)=""/232, 0x39, 0xe8, 0x1}, 0x20) 14:56:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x0, 0xfffff251}, 0x48) 14:56:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6d, 0x0, 0x6d, 0x7}]}}, &(0x7f0000000040)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 14:56:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x18, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x3, 0x0, 0x0, 0xf, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001740)=""/232, 0x38, 0xe8, 0x1}, 0x20) 14:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0xa2b, 0x9, 0x1, 0x0, 0x1}, 0x48) 14:56:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x0, 0x6800, 0x0, 0x8, 0x1, [], "db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'KS]'}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001740)=""/232, 0x38, 0xe8, 0x1}, 0x20) 14:56:56 executing program 3: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) 14:56:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)='p', 0x1}], 0x2) close(r0) 14:56:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000002840)=[{0x0}, {0x0}, {&(0x7f0000000280)="af", 0x1}], 0x3}, 0x0) 14:56:56 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r1, 0x80047462) ioctl$TIOCCONS(r0, 0x80047462) 14:56:56 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc38c6e91e391b921, 0x10, 0xffffffffffffffff, 0x0) 14:56:56 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in6, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/114, 0x72}], 0x1000000000000148, &(0x7f0000000100)=""/140, 0x93}, 0x0) 14:56:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000002840)=[{&(0x7f0000000080)="174212d4d014667bbb5bfc3c23275febfad294bb0a0d9afc5c57aca4cace87f5a3404238c333e88a1743261ca27ba5003810d11e8f9d38017533613ef10d20e5db2ea06f88afbed40b0c8fe5a4eebddbd30b68185c86", 0x56}, {&(0x7f0000000100)="3697eff5f562c43742803f151900e7d72229a8f5179b326435680883e58e4312ea030cbec9e634b1c17746e6e57b13d446dffa087c7e396f24564379bb771971cabbde9eb6b2bd010f37e05773abfe978b7d62f37bceeefc7b1027de4b500fc4bbc2398b7eb01a0ad0ae042b10dd18a91f7670f9d438d31ea2fae1fb3c32e79c35d6391de0a266a2abfce676954859897311f5906bc78e087d03941ee339ccd599403dccbc70d275cd813ca20dec8cf12bc9d858f046ac5f092149a4ce3133dce2715d2bed6a110ad8464644fe123b64820002d9a147adf24618fb2b1c6ddc3aaa42ca514b2246", 0xe7}, {&(0x7f0000000200)="7a41d96b5e6c2b9ffc932815cd6bbc387a5bd966af394934e8f02e70e478a732a3c5ec688dc0350eb3457b1fdd3b4161383b36294db7a9639477a2862e8e53aabb0c299fe175362046852ad1b3f4e9ad6b3714c10f63712136a21182e39b00115d3a1b8b42e7d0ea2c9d309ac8f85141bcc8e6b7e782cff66c03740f", 0x7c}, {&(0x7f0000000280)="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", 0x648}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:56:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6f9ce52bd5d2fc24, &(0x7f00000003c0)=[{&(0x7f00000002c0)="ec", 0x1}, {0x0}], 0x2, &(0x7f0000000700)=[@cred], 0x20}, 0x0) 14:56:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 14:56:56 executing program 4: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) 14:56:56 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:56:56 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000100)) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 14:56:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffee4) 14:56:56 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x50) 14:56:57 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 14:56:57 executing program 4: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) 14:56:57 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x2c) 14:56:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000240)=0x1, 0x4) 14:56:57 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 14:56:57 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 14:56:57 executing program 4: clock_getres(0x4, &(0x7f0000000100)) 14:56:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 14:56:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) close(r0) 14:56:57 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x1812, 0xffffffffffffffff, 0x0) 14:56:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)='_', 0x1}], 0x1) 14:56:58 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000001c0)="f79839e21ad2b1c34f61cd0a07f3f0190600000000000000b0eebf8733c8bb851490295b32b7a82d15dd92ba7e743130dde39ffa44531ad589c087631075060069c263d262cc8b2fddbb502b0ad62eb408b895212b4caecf6e321b2c99b558e7d4db55363fe27763b3e1e9a089fbcb473072496b25468f82e3ea884f4c288f9271a20aa8403c26d9119777b2829a325749a646a10ad7c61d7698f238f5113b674054413868dbc22175cac8f87c266251e999a76ee953a173a4ba005bf15514999abaeec5e077a077cea3620178bbd4caa71e2cb63f451d1b456dfd30bff0fef249", 0xe1) 14:56:58 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 14:56:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x2c) 14:56:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x8) 14:56:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 14:56:58 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 14:56:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x630, 0x0) 14:56:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080)={0x850}, 0x8) 14:56:59 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)) 14:56:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 14:56:59 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 14:56:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x9, 0x45, '>t4\x00v'}, @NL80211_ATTR_TESTDATA={0xb1, 0x45, "b2f40d7276fc53b5fd2081930a413831471e0d7cc79d1ae5396a59c5478bf9f00a5105c79919329711dcff9af6de1677662d5c937a1bfbf442dd95716798bcb3183ba8e73162b4d94d74bdc7ff6c30f239bf8ed6555f3edaeeb9373490ca95ebaf4c9416edfb26f1e35706db297b60e4d437e73bf53e59b5ee86cf68ab70c7dda716c592e7881d36ab7eee06ebf926a85adb711bc724504a9d9c8fe15b7a250e584ee4c8fb16053619cd7f9c04"}, @NL80211_ATTR_TESTDATA={0xbd, 0x45, "9c60f11b6708cf9b19c3546ddb154e6298ac08d568c1ede818691e08ab246a56c941f5a4a1970766383ed99788e6b0867ef33a9791d04d9c910733c558cd563c6c1eee99a779a3343ea699a95a5808acad674a38c29d066cdd71dda6cb978d1b63ca0af80c192eafa2b9262763c8101bb99f9de8d28efd72215ec64b562dfdc38c61ba6325ebe657a8b6623cc1e296e5296faf71659bfd180dea8f2376f0564d51a64d75c14bcbd8035a9ab2f51cce72e70add9054d94ec8f4"}, @NL80211_ATTR_TESTDATA={0x2d, 0x45, "031f76a035e61fd5ba41d3b033ae6724383d0161867bb6b88d84f903b90cd4712490ec654f135fd710"}, @NL80211_ATTR_TESTDATA={0xce9, 0x45, "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"}]}, 0xec4}}, 0x0) 14:56:59 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080)=0xfffffffe, 0x4) 14:56:59 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x2c) 14:56:59 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 14:56:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) 14:56:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 14:56:59 executing program 0: open(&(0x7f00000005c0)='./file\x00', 0x0, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 14:56:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 14:56:59 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 14:56:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 14:56:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @random="8d17bbb60d52", @val, {@ipv6}}, 0x0) 14:57:00 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x0) 14:57:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 14:57:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 14:57:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 14:57:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)="c4c47bf92072eb56c330b8d1c080d908ef1f", 0x12}, {&(0x7f00000005c0)="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", 0x7ef}], 0x2, &(0x7f0000001780)=[@cred], 0x20}, 0x0) 14:57:00 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 14:57:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:57:00 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:57:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 14:57:00 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 14:57:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/235, 0xeb}, {&(0x7f0000000140)=""/213, 0xd5}], 0x2}, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40c) 14:57:00 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 14:57:01 executing program 0: pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003980)={0xffffffffffffffff}) pwritev(r0, &(0x7f00000002c0), 0x10000000000000db, 0x0, 0x0) 14:57:01 executing program 4: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 14:57:01 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000002640)=[{&(0x7f0000000200)="233849480e799b2c49d219f68d3625e1fdf595913bf4a9e90a6ee893ca5814828a63287ca00184f95209d0ee7da479fa5162bbe62171c5b3619c20561218a63cc2d589315b001de304ed7fe034a7d1c7687ddff3013cd910de4447d9d492eba44a56675d040de8fbc2e9f7c2416af92009c3d575d059ea0800bf73216fef023f6b24ff8c510b6a70f3978f8dd3fcd59459a0cccdcfd90c2479eb6c0da28f96491517dad5a9d01644b918b6e73619eb709a51a78b14c6173d6f8f2b1286467d44123b23e55593b453890843b26139d98076a6a79ecd12aece", 0xd8}, {&(0x7f0000000300)="dd37ede52f93e93fb7fbea3cf127c12f9ca8d25018568f96e49e92c7eeb2436b69323aed14af9356f0bb857cfff23dd95d366c690c9ef60ffc22044421cb1cb357d3d6c7e0316b928a731542fcbd7842bbb86e087db8ecd2ce41ec471c412c1cca4b6638f3afe4264e69a6d41e99e72c4371ff1217a9bd1380f840b205c1067c707b56380c51737694a89ff09cf4eef4f224e38bd029260866158b791700b695eaecf7fae8297b5561fdc1a14c43c24af4f271a39c432ca86723b2e45aff7c01d605f13de6c257eec5b46baa", 0xcc}, {&(0x7f0000000400)="72dba239b0b1ed3513ab1c1eef772734b703a0c935d347", 0x17}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000440)="eaff7c418f68f1bbd94cf52fa27c10221c2758b0b5f3a5adfe14559c2c0a77f2038ce9587be850da7720471f01b3686c88de29bf05e6a0a37a70c1b69ca142c55b55ff3f26510f7dad52d9471eea3d73e8f6fec03fcfd8079157a47ceb0eb1627d240c19d4a9d3864a04b6e2e2", 0x6d}, {&(0x7f00000004c0)="9551d9152963dcb9762472274246a83db10b07edfccd1f0903daee97b58e100c4249a7674f8f3d0ee6457e82ae791acc82c88be46be076f029a68d60c07cdd8b0db251edb3a41e3816f8e45c71d34499a8f389c1a6aeeddf6321738f6f69fcf7c1d98b23e69c99db047bb739273c1c39dbb81318090b4c0f9297019e83c2a47d774fc584cd141b71ae015f69276fefbc74ef951478ac45377a44447e1d0ec108b6a3513abea3e3a96177625c6a86d3f5fa2109d0bae77910f70aba3415cad689b4e442a007133acdac4fb08af239f3d9ff1c204085b8d3c972d2f38e", 0xdc}, {&(0x7f0000001640)="1f0b07c274f480f6b95369ac25479fd75d3ac4d0d69d77ba46b761bec46b18229917dbb407be82ccee6c7460f65490c61ccd606813f3a19e3770f5ff172166ef25fca9bc81a59e8c6ed6649593bb21ea6ebe717098cbee8346abc4009bb429e78b20784a3ac2a46aa2c03cd7805831c80402a4d451386197ba023dcc8dddf2bc6524dafd2fdddbe7ab86ec1f24bdc1d858fdd2d196451673173f4f15b85278c1a7e69fedb84c7264ab4dbc86731ebf3a45beade9fb78e8282296ced83df7cbeba5ee4c8d1e2094a882d0ae6493971d2b11ffa2a718883c6bb74d13e7ee60e7813bdc399c339815bd9e754ba967e090b573fc96011c19faf9582dd0ffd099a609cdd63271bf596f47bca756b9c2b321aaf71e874952dde53bd00549994fa257c2f385927485ca4324b85a0cfdebcee30a262600332fef0e5d430eb49362aabcfc4efbf71f6efa944518a832ab9cb9642c4a7afce9e3d3b51b39c0afabb37ef994d264bc31af68a4f5149d5041ebaa658b65b02d911fe3962bb4a6771ebab7830e5e56dbb9feb4151b0ddf75650fd485306e712bc7fafcfce5ea857583d5b3cdcd1aa1a53920258325595cbed1c3316d45447072835899c2628e51da1d46f0fb4b47f80f9a9c9f96213e1b7b2a49113b649399780d33cd0e740ca3443dd3fd9414ecea8bc68db422186f33054d0f2a7d215cf4f051a53fe425503676ea2c29850e2dc3c21acf30346ba75a8d39273f89627ebd6c46e96c9ea6c100ecd4d6d0752a609a70c207f5c18f9d4768a503d6754cbc158e632f6d43531cc2144012b5a56cbf0a68a13a432adc0992bf3e859c9d96fb6b1b38a427cd5db7ea9bc021d9c68337523d70dd63ca6e6fa36dd5f3525556cf973493cf2722eaad765c14ad04cdffa340643450a2b0849828076d734b7ea0dcbebfeead9f524d8b03df8d8776c3aa2d172ead6d98896bbb4e1b083ef69d3c8b8c113e050fa9c9d01e5c5986ed19f965bcbbac46fc036423ca295b7577b8004deccc60d3fe3751237ce708073ccda1886d96a7eb0eb4b9fbf8c369fa94d5ed11bebc220ca4273957bf48bda087ec2408fce1a89d18a490720dbdea09ec63cbccdaadbd93b75957027632cb31f22a2e50ca4a8b677e1520776f65806cf4fc862a0341894a436178dcb12e5606eb57b128f5b1c2fb442be2c8686c7c21a36b1869550b85ba343c8309d9928fd82ba66b6d2edddb91146f89050ea45e744383bea2bf9b8f4dc39f9a74b83cbc774a1549dc610bb95e124cda44ba7347e2900ff325a47394245ffff3934cbb69183047cc9bd4dd2ee942e46af5bdaf7b46eba30e252901118122b3c22b6afacf87388b70a048bdc1a6a905be67215f4804ec787ea9924eda90dd28b70b9ae9e312f886165628a5ca14e819453199e2f7dc8d6d3b13b43491a4e8f39e3f707b991cc862f08eb6f8dd4790c9819615910cef0dcd31947a8039425f7a32e14d2b03da0437abc3db754a5d2ad898727da07cdc6c56bdc8c8d87e5875f222c4bbad387d0008e971b5cacf3e6c5bd1ace1fe3d81830cb4a518475701e06a7c193f5399a6a7b198db2b6fdab6eea0e4dd9713b9ce618d2428d975c64830ba308af1e37b2fe96de4581381a2840f523ce2dc5e4092ec96d15e6bc43a26a165699d59fb86fc87fccefe8e45aed74e3b0886528a4106b6c64338b70c8256b69f9c55917ed0540d6edb61629adf744c912366983fed22dc8f5a07d4db8ce9c894b234c3350c4cd1eb1cbe0ec79e7c4062c0e012085c2e909862d51617536a6635a4481026696da0389a534162a1292d54aeed5a79ba8fba04ed7ca0f5fdecf1599a9ff36f17f9090632ed4f27c73645c49efc0ba8a07b930585988f3b4848947cfc155986a8b8a90edf2b5f70c48d0c2fed1a8825a8cd53ee19a72dd7d67366a6b391f49f9fc56da815b087c1e470a570dc89d6295c850a727d7389e903920f45a35a106244abf990deee7264dc445d5132a0ef714f6f2c6f98e79a9ccbe6e6872eed1033652bea9ebfc7102dc07e52842ed109d61d2968a066230a13ffe214d245e219e1626cac21337215929e96c540a4abf9eff213d8cb119afcf2e8a214e605dba355b73837256bbc138e399e35a3d96da80a189c5bc511c032a3ebfe7b34f50c9b7c208c765d3436b34400954ed02b62f78c6d5410af5ec45452e4c4ddef7f19e82a00f21b2ba5353a629ba7f2afc1bbff3b73037287b0c53c2ab7a45ffdcf38e6eebb9902a95bae3e59503161daad95f751633625e5219360f014ad80ab6e5d962142702f437cd09f0a1f673de73cc822008eac929e3d8f31c10444ead8512ab5da0361bdb53559e8d3462d6aa8b820fa8c3eb002b758a7c7f0bd52378015ed4d28ef507715e04db26ada3841b7330fec4eb4e8379e44d80e682fa0e9ce9d6d24a27cc4db017c9293e5c9ee83f8afdcf5d3b0c4fad0490de7dbdbce51f5cb958e741fdb81bc24241c9f77f7f450c8e23ae3e7a4ce0884d6814db5db049e4032682e07a09929c39f05e07a3a3984ba4897dd82d653ba95eb43359ab735eb25bce0c8e17ac3eb10c15e33c7305500561858d64cdc8175337a11c64b643ba5e484f10c8745ef8e46be8ddba6f8061fdee241431d4c32647e72c691c4b6670623bebb60be046ec03863f6021941012f99c9d650b0fc751dc01dc59df710c0d7872f383afa97b2c58c8db6f8f8490989d55cd355569766434dc495311bdba966bd12a7a345e8bfe1e3b7178c7dca81259a9e13f5f5423e91bc0e2589dd40def54928ae8b1421904c4fcb9af3d8d510c5587496812886365974057b9677d9342652c03f397faa54d9bfbb72c420391f8395ba07dee34b4b19a4bec0e8855d7f233ed9159f0ed1428ecf950441cc076032704a0985586f40004ccdb205c38e0c7f67d42af9492ef8872caa7ee1cc5ff7da961fabd3dcb946d4860db347d6db175adcf96e100e8302ed3146084b65810714128c8f0aa9e20b004e796178d9222cfc2c7a5f62cf94aa669a31b6c727128792681b4a29b5cfb3cc848db6dac6f731814981f3d743cc281b52fa806144e9c08292876bab3d6c1f628bc9b76e9c5747d9c2bb4b8eef5840c2f18b1ee5637cb557fbb4630ad96bcde07543a72b39fe76f08331bf55662586bb625c1844f01a281bbd6b293d38a7c0cddc808c9e38c3ad62f00d4f9ae2e63c6cb25dd8c2c4e181ec474d4c7eea8162ad8086ac2f1658b93571e3e3f62f5b602b6757289b20c715b3332b28c98846708666defd34e1b5d5fea095ed854a3471bd92e0b27cf34687bb5b5ca7dbbe44fe4194148659af1e55c2702593cbaf5e766af8a2ac2a3eca2ce03d17dd56b4dd8c87c4b394be276a2048477abb96ab430bce9f5459dcb213a7e645c357e139234f3f51de67507e5cfead4e49e32ba479bac48de3c07d0b1bf78799a25840b3c5415b9564c1ccc57f8ea4068494f2f12dfb652118a45e66a37725bc03fe69db21bdbf34b71de29cca82d815b715210f482c06436b45c16d3b2e0fba5a827052db4247d928fa1055b0f2b04bf6a523d5eb6d4c5b937884e8414c83bfc362a63148298a30478ff39d6d483efeeef19266a962456497132af9987d54d384d8d9396eec1d398ce006dcffbc5edbe2b63deb1993bf5100d1d50af27b2d723616150c808de6c20e762a55276dd97c9b962685121dbefd07d8a793cfa1eb7d77037716fa781b29b98a3188bdee6bba52b7eb27f66b5b1cc8f460c5879c909250001406eb44589c52591d6bbe920eba6fbda01031aa7bead0bf34b0763694ccfa1dc0e5ea4d41d1412a96592276d48108b266c3b6b273a29eb0264dcd94a031968e3dd5fc2d4ade83917e8092a0a39f1b66cefe858858f1ea7e45f5235cebf45fe0cbf1c215b093f9450bb89ebc7791ae31c53c7af795415a893ef915328537b6a1e390f44df816120115dc301a0e3e0b5252ff720b1a164f2df26f53c444f361f9cafe338ad8880cc34c287089008593d93efec02a4f7a52d1d021041a7aca0520efe4abe76f3fde9f0999b8556b3ac2d1f8fc48ed3f439ad03a0bd713b427c91981a7e8c09d44a937efff4c0413ce616e33d37726df725254aaf89e712296e21c3f32987cd13919fdd6169b853d257fd64b4878a9d6384fcf4c64f27aee6b624b7be50f723f8f70296e520539a6b960c6cc1e5b5546e37e6b69618603b3eb5e5e66434f3d7626365cd7916d15db1bec2c3981e1cbcd9e386043912879e567f6fd9ff24dc5da36593bfca2f4d1ab34d78b8444ac87a29454775127b0265619e9eee58a7ed68cf903264fbe88ba3909cba892108c5a6f11ba7068b95355d7123d742d73bc323fd23332c9bcf22cd9fb098308122a3acd43cdcd3088577f445a07042c1a410704777462278113b466706f28f5da51f84203b862874be53b142f9d68034125d21d87d38e6da8541611a2185b7f2b0a2d243558d430877da0d897a63aa8a1c0945f6c525931aab5fd4c044d1f0858c557ced20bef07c992c9f8743b95e2ccd55e6be4af792574d1ccf6890188d18e02cd6f466818bc3ef3f0b71ebdd8dcc696767f006daff42750f1bd06a24a865caeab593f1b97225f2dfea72c1c013325c5396820f856cb022336345524970dd09cc9afaaf58dec73d9889da65197706f92ed59e4beebd0739d84a75ecc50b29b3cf1782baa29741c5229ebcf98097e8f3ed639f2a239f1fa59f7f5f2780c72b3fc14242a507928ed19dd2039dcd474ca27dbcdc789d986ce44cf11f28bcd40a611d6495e00b35c3cb398ec1c1253b9ea284a0e5404ce3fb766f4792081ef67764c40e86db5c5fec16c9809739be359b3b5e2b531f8a5fda0117d256c71e53868cc0f0eb23e227b35c42fc752243c04b33f3597ac711488bf1efe03ba4534912ab915a106b5ea85fc8785f4bfa28330b94ea012197d5718094307bf188cf0ab53ec76e9d15518a892987287a022e27c1ed980e5733cf1aebee46b2327026749abce9b72b7ef44babe7d11a196a1a07c1d42dc5920d464e0f1ac8042fe6c1eb6ccc5d8d0d74f284c5676507006bc329402d8b318ae8781bae1312e45d8fcd28a5f5a0b757252e6ca19743f5eecef17fec078d64b7d664d1b1cbec512f8c561192052ca6f213eda0037f59ae8fae17057bf7c9dd04c844f71e5f7eda2b8c5a5644644975bc9c56c87920d3d07b795af6323a88c121ca07f82f0ed469413f6a3f684ed832683ff292d542055d82d709dff7970d086821565a38eea2b9f377a1a1655ac8138500ff95f6efa332da1224976b7fdd69d75942292d91299270d1b22ae3ae673d56aeeaedf95a91b9e655234926be84ce23b2b86c25e8fe577d4bf2a3a4175a852f06243bb4087dcdf5ebce4341e093a80223115b88b8b749ba31e722e7feab223c13891a2d4e2639e00d649e44d4344d83d87444f9d4834571350428f43ae32f23346aae0e8dfd95a62d930f84f98c22c6dc81ee8ee50a8958283fde89b892880400b52c0f4a55c6c649035d1ab0eabae2e0d0f4e9dbb9cf8b54b940c94b1f4c97a76f96bc40ee2bd3ac24334a21c7e8afd02b667e08a032f80c308635f38ccb66396c86c9cce0e8071e76b6e1e5fbb4baf5c85f87123314864fab1441150ba2e873572a25727d747b28a34043ea0bbd63d1e4fb1c5637453af918abfc3f8e644523a92e4ff721c0cc3f075d5641d9ca5ce10eb4ff013cf87104b8b9d5e7af6ff215ea6bb878d57379c10c4de7a770d55c405eb03d93e8b9724934e0fed34ab4035", 0x1000}], 0x4e, 0x200, 0x0) 14:57:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000000)="da2de33eedbf7e8d5775bd4934668d465cacb71917ea65a751a0a75718c083edb51cf009539811d3b02f37d71defdc5218615005afadb474d365f3dd9f42e68330813b353b72b358d450d35bfd2ce291c6a88d7bad3791b48ebd7ce402147f03619ddb32f7096dff1d0325cc65a78647599d5915c0d8c6d40bd797c935353a5969459b7ac21c6f0d79224a6538fb7895d3815647511602c20d8c19b668de42dc99b4b2599b0d8200460e1246c41e3023cf057b0e84a0df66abd3b5648ebcd0cc5680d5962264e2bbe39971611f88d78479dbfbad0cf795b6eb42016c820b0176a87a9837a60c136a202a4831043020e5b0db034973bb", 0xf6}, {&(0x7f0000000100)="75eaafc9fad825369402ded0de6f74", 0xf}, {&(0x7f0000000140)="748dc125a2bcd6052681cab8f39c3eb5d6f0ec7b93356b1e029da9668bde1a1d1e3ef2967f0013c4a77a728f38b047ed62585f0b7442407af162e490994b8d9d0e0a914c777021850b2e028d3da3c716c37d46af46fc607b22cd19d273d7535878f06404db9d55ccbe", 0x69}, {&(0x7f0000000280)="d57425b00db7b9bf35d3982ea16d14a37bf9c2547eaf0c3a7d18a874a2c5bf1aa4ead9f08923e24e82aaeec0f33727461bc37a3c87188a7c1e668e08e05436dd6fde5fcf041be4fe33c7bc2564e1c35ac3ab10fdc2feeee6287e0ce2f62f70d1713a5b74ade1365b6404db442fb69125b50d8930edaed1ff3225e492bfd1f9153c20bff4bef0a38c97d2828efb180f546fcff3f66434a8abbd", 0x99}, {&(0x7f0000000340)="578bf6d524c403c9f387ec2419309e7fb3f43a579a0a37dc06450057a118e62799d984b0b916084253407fe24357d57c792a2bd2364437602ad092e670045afd90d530190197e937758b642fa01362a4c0d77209555d202afec85ee6c622736dc0298c98d7462e0c540e2f36679f6f3b6a0ada3275278c860112666674aaa6fd217f0c5689fe294490b4ea7feed5edf948fe", 0x92}, {&(0x7f0000000400)="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", 0xfd}, {&(0x7f0000000500)="949076bb00d5708a1dd87b37ecc6daaf7b7c5fc87a654b3cad510bb50edd72f551b74f70468f51886746b3e1d911905d367401d1d192f258719305a6783e23feaa9af4ecef15019719ba66213b111f0f9bbef6eccfe43791760d152d", 0x5c}, {&(0x7f0000000780)="75f6a3442d0c232bacd3395568fa645f91574c97c7557b9bf3a1900ed2b4b032172250e2bf8ad595cf8b65b37e50fdbfbf578b050a37654bb35e8c299eed880ccc2db2688d2ac3e5b3d41f0cc7850d404fcc0501202f7683ecc19952aaf61b37d0a67a2826612b6eb01b1235abad02d9e3c4d73724ec757cc230bcc229a2bbb6de0f68591a484ebb365b57f30d285b901c9c0147f025661411f7f399b8d83947d09119c3c606af1c703db3e54e684a7c936f722cf52ded9e6e7904c075a6460523b7f85ce7ba5231b9ecff045ab196cb8520958b82bcf513f47cef1265f44241d866c37b1f", 0xe5}, {&(0x7f0000000880)="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", 0x2ad}], 0x9}, 0x1) 14:57:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 14:57:01 executing program 0: socketpair(0x18, 0x3, 0xff, 0x0) 14:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000140), 0xc) 14:57:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x100, 0x0, 0x0) 14:57:01 executing program 2: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 14:57:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000000)=@in6, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, &(0x7f0000000780)=""/192, 0xc0}, 0x2) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="5e3d674863a033ecc2e8a64e729285bb9fb43390f3ae469a727af5179bd6cb6fae3873d3c16d25d8ed9053815789d5315993cb38d915f242afb2f36ceb5264fd40d6", 0x42}, {&(0x7f0000000340)="ca7ddab4e610e5832e4e341a8787a586eed91a75bdaf4b57b9dcda0e7a53be01d8ebb30450ec133f72461106919b405649e0e1c03542f59f6cff241c704faf608d6411f93846870d7077f0feb8270322e75fa3d842a5eef3012cd297a071cdccaa", 0x61}, {&(0x7f00000003c0)="cfa42b62d0d95be2a6633f608000d973cf024871202f8fd1ba527384667b2647eaf98370c400e6cd73f80a7b30d3868c93ea0dca63660d472bc9ea9c63234cb7c33b554a367f125c8d", 0x49}], 0x3}, 0x0) 14:57:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/235, 0xeb}, {&(0x7f0000000140)=""/213, 0xd5}], 0x2}, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="5e3d674863a033ecc2e8a64e729285bb9fb43390f3ae469a727af5179bd6cb6fae3873d3c16d25d8ed9053815789d5315993cb38d915f242afb2f36ceb5264fd40d6", 0x42}, {&(0x7f0000000340)="ca7ddab4e610e5832e4e341a8787a586eed91a75bdaf4b57b9dcda0e7a53be01d8ebb30450ec133f72461106919b405649e0e1c03542f59f6cff241c704faf608d6411f93846870d7077f0feb8270322e75fa3d842a5eef3012cd297a071cdccaa", 0x61}, {&(0x7f00000003c0)="cfa42b62d0d95be2a6633f608000d973cf024871202f8fd1ba527384667b2647eaf98370c400e6cd73f80a7b30d3868c93ea0dca63660d472bc9ea9c63234cb7c33b554a367f125c8d01002438fc63120814d29c2ad2935991054d58a7805f7084a9f1b7459e34e3f688d9ba71b673cad3bd43396d61dfba64238f274294cdda2520358d135622bb3c0cb5cbaf2754dab03a27f2277adf8cf724073b15ebaf7d3365410fcc49b102c00d151f299e94a433ac8d719d2348489542cd", 0xbb}, {&(0x7f0000000480)="1358707a9cc2e4a0288ddbac260d563ea6c6aa", 0x13}], 0x4}, 0x0) 14:57:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:57:02 executing program 0: pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 14:57:02 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:57:02 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/216) 14:57:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000000)=@in6, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/235, 0xeb}, {0x0}, {0x0}], 0x3, &(0x7f0000000780)=""/192, 0xc0}, 0x2) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:57:02 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:57:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:57:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000000)=@in6, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/235, 0xeb}, {&(0x7f0000000140)=""/213, 0xd5}, {0x0}], 0x3, &(0x7f0000000780)=""/192, 0xc0}, 0x2) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="5e3d674863a033ecc2e8a64e729285bb9fb43390f3ae469a727af5179bd6cb6fae3873d3c16d25d8ed9053815789d5315993cb38d915f242afb2f36ceb5264fd40d6", 0x42}, {&(0x7f0000000340)="ca7ddab4e610e5832e4e341a8787a586eed91a75bdaf4b57b9dcda0e7a53be01d8ebb30450ec133f72461106919b405649e0e1c03542f59f6cff241c704faf608d6411f93846870d7077f0feb82703", 0x4f}], 0x2}, 0x0) 14:57:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in6, 0xc, 0x0}, 0x0) 14:57:02 executing program 5: socketpair(0x6, 0x0, 0xff, 0x0) 14:57:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="5e3d674863a033ecc2e8a64e729285bb9fb43390f3ae469a727af5179bd6cb6fae3873d3c16d25d8ed9053815789d5315993cb38d915f242afb2f36ceb5264fd40d6", 0x42}, {&(0x7f0000000340)="ca7ddab4e610e5832e4e341a8787a586eed91a75bdaf4b57b9dcda0e7a53be01d8ebb30450ec133f72461106919b405649e0e1c03542f59f6cff241c704faf608d6411f93846870d7077f0feb82703", 0x4f}], 0x2}, 0x0) 14:57:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) syz_open_pts(0xffffffffffffffff, 0x0) 14:57:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 14:57:03 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x81}}}}}]}}]}}, 0x0) 14:57:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f00000013c0), &(0x7f0000001400)=0x10) 14:57:03 executing program 2: pipe2(0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 14:57:03 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 14:57:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f00000005c0)=""/217, 0xd9}, 0x3) [ 301.436006][ T6258] Error: Driver 'raw-gadget' is already registered, aborting... [ 301.436056][ T6258] UDC core: USB Raw Gadget: driver registration failed: -16 [ 301.436132][ T6258] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:57:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 14:57:03 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 301.572309][ T3559] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 301.782969][ T3559] usb 1-1: device descriptor read/64, error 18 14:57:04 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 14:57:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000001280)="17", 0x1) 14:57:04 executing program 3: connect$unix(0xffffffffffffff9c, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 14:57:04 executing program 5: pipe2(0x0, 0x0) pipe2(0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, "f9"}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) 14:57:04 executing program 2: pipe(&(0x7f00000031c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000003200), &(0x7f0000003240)=0xc) [ 302.013442][ T21] Bluetooth: hci0: command 0x0406 tx timeout [ 302.013666][ T21] Bluetooth: hci4: command 0x0406 tx timeout [ 302.013855][ T21] Bluetooth: hci5: command 0x0406 tx timeout [ 302.014042][ T21] Bluetooth: hci1: command 0x0406 tx timeout [ 302.014228][ T21] Bluetooth: hci3: command 0x0406 tx timeout [ 302.014506][ T21] Bluetooth: hci2: command 0x0406 tx timeout [ 302.064610][ T3559] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 302.261948][ T3559] usb 1-1: device descriptor read/64, error 18 [ 302.295662][ T6273] Error: Driver 'raw-gadget' is already registered, aborting... [ 302.295712][ T6273] UDC core: USB Raw Gadget: driver registration failed: -16 [ 302.295785][ T6273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 302.383088][ T3559] usb usb1-port1: attempt power cycle [ 302.812539][ T3559] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 302.902951][ T3559] usb 1-1: Invalid ep0 maxpacket: 0 [ 303.052479][ T3559] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 303.152663][ T3559] usb 1-1: Invalid ep0 maxpacket: 0 [ 303.153240][ T3559] usb usb1-port1: unable to enumerate USB device 14:57:06 executing program 0: pipe2(0x0, 0x0) pipe2(0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 14:57:06 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='3', 0x1}], 0x1) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 14:57:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet(r0, &(0x7f0000000400), 0xc) 14:57:06 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='3', 0x1}, {&(0x7f0000000080)="ed", 0x1}], 0x2) 14:57:06 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00') 14:57:06 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 14:57:06 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000100)) 14:57:06 executing program 5: syz_emit_ethernet(0x156, &(0x7f0000000680), 0x0) 14:57:06 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, 0x0) 14:57:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3010, r0, 0x0) 14:57:06 executing program 1: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 14:57:06 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x3}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x0, 0x54}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x9, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) [ 304.892737][ T3559] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 305.072774][ T6299] Error: Driver 'raw-gadget' is already registered, aborting... [ 305.072823][ T6299] UDC core: USB Raw Gadget: driver registration failed: -16 [ 305.072894][ T6299] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 305.110054][ T3559] usb 1-1: device descriptor read/64, error 18 [ 305.382394][ T3559] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 305.572081][ T3559] usb 1-1: device descriptor read/64, error 18 [ 305.703221][ T3559] usb usb1-port1: attempt power cycle [ 306.122163][ T3559] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 306.224900][ T3559] usb 1-1: Invalid ep0 maxpacket: 0 [ 306.382137][ T3559] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 306.492263][ T3559] usb 1-1: Invalid ep0 maxpacket: 0 [ 306.492782][ T3559] usb usb1-port1: unable to enumerate USB device 14:57:09 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:57:09 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, 0x0) 14:57:09 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000d80)) 14:57:09 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0) 14:57:09 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 14:57:09 executing program 2: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 14:57:09 executing program 3: open$dir(&(0x7f0000000380)='./file0\x00', 0xc2640, 0x1d3) 14:57:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) 14:57:09 executing program 2: socketpair(0x1764fcfe0aabf2fd, 0x0, 0x80, 0x0) 14:57:09 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x800) 14:57:09 executing program 4: open$dir(0x0, 0x0, 0x0) symlink(0x0, 0x0) 14:57:10 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x80008005, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 14:57:10 executing program 3: poll(&(0x7f0000000980)=[{}, {}], 0x2, 0x8) 14:57:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) 14:57:10 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 14:57:10 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xbf, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x80000}, [@dmm={0x7}]}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) 14:57:10 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x5002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x7}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x6}}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 14:57:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000040), 0x80, 0x0}, 0x0) 14:57:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) listen(r0, 0x0) 14:57:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40a) write(r1, 0x0, 0x0) readv(r0, &(0x7f0000001b00)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1) [ 308.569833][ T6332] Error: Driver 'raw-gadget' is already registered, aborting... [ 308.569884][ T6332] UDC core: USB Raw Gadget: driver registration failed: -16 [ 308.569958][ T6332] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:57:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000340)="94a34365501089b614594769efa8ad1234117932d6114d8b4653ac1e008bf75a4c9babfaa290ffdca3f8aac2aeb9a6de3ce1f0d185e713fb48e26279a62da2545f78f9ab4c63b33780cda3143305c9be47619dc50fe88fdd2f998b58c5544273a495e5c3ecd2832fb2aa87b694f8a6abde661937955fb396029e4f533fb9e3f640acb4c45c92478f80713ba0b0b58e4b1f740139cb2e58456a86801ceab0672017", 0xa1}, {&(0x7f0000000040)="05b7d402a770dfd432eaab50fafea46760bf18bdf5a4bd703ceac46eadeddf864fad77ee810f6d263199bce0d301495d", 0x30}, {&(0x7f0000000400)="25f0a5affc6296bebdde389a4adc4add24931ad5dcc4ea56084afd684d8366c5a604d36e05dbd9eda1352eeec78e627e4b58f02c385a63d21ecae8c3bb81b5fce6bc6a22e18322282f54768b441ce0e19d4f172f67bc1e1cec5d5cdbb06d4d7f4511d019d632459c9f43d9d4badbbd80f5332f4344f47e97bd7ec0ea28a1b0f9170157403deb09ad014f4624f19c0a769b0b757008d68e6367d8a6", 0x9b}, {&(0x7f00000004c0)="49e86e9bdc44e22036a7d1adad09f0ff9d11d8d2b0c484e715915f99d7749a775380baad0a67db408dcd32f4387219ac91340c20f9da2e2c16bb56caff53dc8004d7fa161bde089d17158749c6af4cb68cae5ceb5e732049a7a36e11", 0x5c}, {&(0x7f0000000540)="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", 0x639}], 0x5, &(0x7f0000001780)=[@rights], 0x10}, 0x0) 14:57:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, r0) [ 308.813042][ T3559] usb 2-1: new full-speed USB device number 2 using dummy_hcd 14:57:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000002c0)="592a33411eb56ccb76ab479136ee0f986cb742ec76907c1b866436e10cdbab6a355b18b0ab6d7c4c602c031288d2b41122cc5cd1fc51faea8a7213faeb79eb5a531152631a8b5e81baf214c1c17cc3dfffcb20abb52d7291bfe8b63e4a4f8e7d6caabf81ed65047babe6effefd29b142290092a2568759f26d11edc239e152a1d9c2fe1e4d8379b2b0163627fedc64eaca", 0x91, 0x40c, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/234, 0xea, 0x40, 0x0, 0x0) 14:57:11 executing program 5: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x200, 0x0) 14:57:11 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x20000, 0x0) 14:57:11 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) [ 309.173179][ T3559] usb 2-1: unable to get BOS descriptor or descriptor too short 14:57:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001b40)='\a', 0x1}], 0x1}, 0x0) write(r1, 0x0, 0x0) readv(r0, &(0x7f0000001b00)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1) [ 309.294265][ T3559] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 309.294433][ T3559] usb 2-1: can't read configurations, error -71 14:57:11 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x82d0, 0x0) 14:57:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:57:11 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="4bbbce92ac31", @random="1859cf391821", @val, {@generic={0x800}}}, 0x0) 14:57:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 14:57:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0xffff}, 0x8) 14:57:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 14:57:11 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 14:57:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) getsockname(r0, 0x0, 0x0) 14:57:12 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x82d0, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 14:57:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$FIONREAD(r3, 0x4004667f, &(0x7f0000000080)) 14:57:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x2) 14:57:12 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)="94a34365501089b614594769efa8ad1234117932d6114d8b4653ac1e008bf75a4c9babfaa290ffdca3f8aac2aeb9a6de3ce1f0d185e713fb48e26279a62da2545f78f9ab4c63b33780cda3143305c9be47619dc50fe88fdd2f998b58c5544273a495e5c3ecd2832fb2aa87b694f8a6abde661937955fb396029e4f533fb9e3f640acb4c45c92478f80713ba0b0b58e4b1f", 0x91}, {&(0x7f00000000c0)="948e6660b38247aedc12123c9a97637be514c96c13186fe3ad33e71322639d9820afff5f1f1341a65639cf03163e4b1be2bebfcb054d9be4a48820406a61f50600e87e7c19936ae570bc93c778115c277dc7cadbeaf4fbec22dd0ee6ddc07ba2f3652dc8b715c0848a570381ab949ceb2e2c71c9880a150a35e32458c3e17d46ab1cd9eeafa658e80c75ac5fcc530439"}, {&(0x7f0000000180)="9c69c44b5c494788846d74e309c1dd98c5e645baa38c777bd80fd5b9b1bf3f9c6625695be525564007ed12ce1322e8ccd8e58254e8aee7caeb1c599cb2054b5b60e8edb61025ca33f713136716e4c366a4443a8a404764296490137525ecf6b173b731e3280e96acd3b71a45098f6941647bc543c090691f5219ccb846688c9c8ae8489c6c0195f078b3ccf73fa4cc6798a369c8015d8a3ff888913ecd6e232aa0d464ca2aadf1928940c4075c1fafb9f26b327cbf50ef249e723bf888"}, {&(0x7f0000000040)="2e8bc3fdeeaa15a3c99bc035aac43e3ec1ea112375f5632f01832da5b576bf430250c5"}, {&(0x7f0000000240)="8fc7c03b00580d78bbb3c06a5a150a83a92e31092cd44ac4d0f62c280392648b95cfcd84842dd015a952dd7236bfddab662e35e155f8fb8c82828e5caa0882122b8ae813a3ad10f7204259f2bbd2716b53286aba4ace025ab1"}, {&(0x7f00000002c0)="e3b2d199cc781d1b213dba445f2c376c6ffcad924596443202f80dd675347bc79c499a50beb848662d7c348fed0a0b1491706b1cd7053c3de911c2c06d308b5690015a7189beed10282edb22692c8460d87739f451d391635660e65d6465c6"}, {&(0x7f0000000400)="5133f3886572b00d3c620f6d5e1b4d1587a05ce4c62a9a09cddd43acbe6c84a568190b70016c8acb8c160992d6b1d372d901bd523d60fe3b1bbe8daa52d959f5d0a8dd77526520c6c664761f6216916baa512992defe861c3bcb3886b90e053fb992a4ea9992fe32d533424d10bf92e802201f5d48dfe0abaa97df843dd26d22e1baba4c"}], 0x10000000000002c3, 0x0, 0x30, 0x8}, 0x400) 14:57:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080), 0x4) 14:57:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$lock(r0, 0x8, 0x0) 14:57:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001b00)=[{&(0x7f0000001800)=""/123, 0x7b}], 0x1) close(r1) 14:57:12 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x405304c99543bc29) 14:57:12 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xbb2e994f7f7e30cd, 0x10, 0xffffffffffffffff, 0x0) 14:57:12 executing program 1: pipe2(&(0x7f0000000f40), 0x0) 14:57:12 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 14:57:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 14:57:12 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:57:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001680)="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", 0xf84}], 0x1}, 0x0) 14:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x1000, 0x4) 14:57:13 executing program 4: pipe2(&(0x7f0000000100), 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 14:57:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) flock(r0, 0x8) 14:57:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 14:57:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000040)=[{r0, 0x13}, {r0}], 0x2, 0x0) 14:57:13 executing program 3: readv(0xffffffffffffffff, &(0x7f0000003900)=[{&(0x7f0000001400)=""/160, 0xa0}, {&(0x7f00000014c0)=""/135, 0x87}, {&(0x7f0000001580)=""/209, 0xd1}, {&(0x7f0000001680)=""/204, 0xcc}, {&(0x7f0000001780)=""/147, 0x93}, {&(0x7f0000001840)=""/4084, 0x1000}, {&(0x7f0000002840)=""/69, 0x45}, {&(0x7f00000028c0)=""/30, 0xfffffffffffffea8}, {&(0x7f0000002900)=""/4096, 0x1037}], 0x9) 14:57:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 14:57:13 executing program 0: msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 14:57:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) flock(r0, 0x0) 14:57:13 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000005c0), 0x4) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 14:57:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a40)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:57:13 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @broadcast, @val, {@generic={0x8848}}}, 0x0) 14:57:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000018c0), &(0x7f0000000080)=0x1002) 14:57:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x9}, 0x8) 14:57:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 14:57:14 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 14:57:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000003240)=ANY=[@ANYBLOB="ffffffffffff00000000020086dd603776680010000000000000000000e10000000000000000fe80"], 0x0) 14:57:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) writev(r0, &(0x7f0000004a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 14:57:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pwritev(r0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0) 14:57:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 14:57:14 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000180)=[0x0]) 14:57:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x4}, {r1, 0x4}], 0x2, 0x0) 14:57:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x20, 0x0) flock(r0, 0x1) 14:57:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000980)=[{r0}], 0x1, 0x0) 14:57:14 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x52}, 0x0) 14:57:14 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 14:57:14 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="51c82abcf634", @broadcast, @val, {@ipv4}}, 0x0) 14:57:14 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 14:57:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000018c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000001740)=[{&(0x7f0000000040)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001800)=""/125, 0x7d}, 0x0) 14:57:14 executing program 3: poll(0x0, 0x0, 0xfffff6cf) 14:57:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000001080)=@abs={0x0, 0x0, 0x2}, 0x8) 14:57:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x40}], 0x1, 0x0) 14:57:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) preadv(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) 14:57:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[{0x10, 0x1}], 0x10}, 0x0) 14:57:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x4) 14:57:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 14:57:15 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}}) 14:57:15 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 14:57:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 14:57:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="19bc78cf79e194a6b9062d9e6534acd6c6e9e4a8e4bc158f8f93739e08dac4353ecf4cacf87554b7b792537e13701938d4d9d5a5c924ba3198239a3facadf2bfe0199e863ed8d1dc7cc83f0cf1a627b31c4982a3f2f2560ff45075fd88dc042ca052f72bc2c639330ccbc1bbc0720f334472e9fc90f0054eed2a823abd16712faf1e8d2737d720f092fb9bec9ec701031bf58aaf5b26fe8adfce0e1727b61716c2ca0b71b341bf4df3b440d04821b9d9f552c5c39d27f5cee195af9445c613fd0bbbab456355bf37119e67f5a2ab567e7a0f8d8186578fc5f07edcaf647fd8e3f94ec3de5b610e2281ff3787803232201c2d"}], 0x10000000000000ef}, 0x0) 14:57:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000014c0)='.\x00', 0x0, 0x0) 14:57:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 14:57:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0xfffffc7d, 0x1c, 0x3}, 0x1c) 14:57:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:57:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 14:57:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000140)='o', 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 14:57:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000440)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 14:57:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0xf) 14:57:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="91", 0x1, 0x0, &(0x7f0000000100), 0x10) 14:57:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 14:57:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 14:57:16 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 14:57:16 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x4) 14:57:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:57:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000003c0)="a9", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:57:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x80}, 0x14) 14:57:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 14:57:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) 14:57:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) 14:57:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 14:57:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000780)=0x3, 0x4) 14:57:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 14:57:17 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000d40)={0x0, @in, 0x0, 0x0, 0x13}, 0x98) 14:57:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001900)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@init={0x14}], 0x14}, 0x0) 14:57:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000002c0)={r4}, &(0x7f0000000380)=0xb0) 14:57:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1a, 0x1c}, 0x1c) 14:57:18 executing program 4: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="228e1406f34eac0329582205ed9e2974f150a5a40915f8ca8d5e0caec348d24c80bcdaa9a312366cee35a054d34317008ec3e0d98d41ff751f700c32ccd178504a125c109646f831a7e9c28cb24c01454f0e5856ad9ca9645eee253f156c7e3e7c45cf11a83211616d2d757ecc1b8401db7de58f2e3b0398fa73496c7708d9e30dd323638a49af7ee5ce94676083f9f26588e2d5eb8f4a55af2caf2b4b4473a4734f68f44c078516c5e9bcbd411e32479e1c21a057042463817f25193663a04f983134204e", 0xc5}], 0x1}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000b00)={r4}, 0x8) 14:57:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)={0x0, @in, 0x10000}, 0x98) 14:57:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)=0x8) 14:57:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40080) 14:57:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 14:57:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x60003) 14:57:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 14:57:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 14:57:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 14:57:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xff1, 0x10109, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 14:57:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 14:57:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='q', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:57:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 14:57:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:57:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000004c0)=ANY=[], 0xa) 14:57:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) listen(r0, 0x0) 14:57:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), 0x8) 14:57:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 14:57:20 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', 0x0) 14:57:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000400)={0x1, 0x5, 0x1, 0x7}, 0x8) 14:57:20 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x14) 14:57:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 14:57:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0xa14}, 0x8) 14:57:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x5) 14:57:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 14:57:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:57:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000001c0)={0x0, 0x805d}, 0x8) 14:57:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x181, 0x0, 0x401}, 0x98) 14:57:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000140)=ANY=[], &(0x7f0000000240)=0xf4) 14:57:21 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:57:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 14:57:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), 0x90) 14:57:21 executing program 4: open(0x0, 0x202010b, 0x0) 14:57:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@prinfo={0x14}], 0x14}, 0x0) 14:57:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:57:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x1, 0x4) 14:57:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 14:57:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 14:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:57:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, "a0e5"}, &(0x7f0000001280)=0xa) 14:57:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000100)={0x64}, 0xb) 14:57:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 14:57:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) fcntl$setown(r1, 0x6, 0x0) 14:57:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@authinfo={0x10}], 0x10}, 0x0) 14:57:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x2) 14:57:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndinfo={0x1c}], 0x38}, 0x0) 14:57:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000b00)={r4}, 0x8) 14:57:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) readv(r0, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/41, 0x29}], 0x1) shutdown(r0, 0x0) 14:57:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x7fffffff) 14:57:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000400)={0x1, 0x0, 0x1}, 0x8) 14:57:23 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:57:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000180)=0x4) 14:57:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 14:57:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:57:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 14:57:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x88) 14:57:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@prinfo={0x14}], 0x14}, 0x0) 14:57:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x65, 0x1, '['}, 0x9) 14:57:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), 0x29) 14:57:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 14:57:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 14:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, '['}, 0x9) 14:57:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)=',', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 14:57:25 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 14:57:25 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) 14:57:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000940), 0x4) 14:57:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000000640)="200000008e00000019100000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000ff0000000b0000000004000008514000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000000080)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$udf(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "a795e2bef1214433703878aff7b8746169d5242b6873a7cedf47bf4a68b82fcf"}, 0x2b) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 14:57:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 14:57:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 14:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 323.688061][ T6768] loop5: detected capacity change from 0 to 4096 14:57:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 14:57:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}, @init={0x14}, @init={0x14}], 0xd0}, 0x0) [ 323.834538][ T6768] EXT4-fs error (device loop5): ext4_init_orphan_info:586: comm syz-executor.5: inode #0: comm syz-executor.5: iget: illegal inode # [ 323.846578][ T6768] EXT4-fs (loop5): get orphan inode failed [ 323.863459][ T6768] EXT4-fs (loop5): mount failed 14:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/226, 0xe2}, 0x0) 14:57:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) dup2(r0, r1) 14:57:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000240)="85", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 14:57:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000780), 0x4) 14:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) 14:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000440)=ANY=[@ANYRES8], 0x12) 14:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x85, &(0x7f0000000200)={0x10, 0x2}, 0x10) 14:57:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 14:57:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='+', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 14:57:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(0xffffffffffffffff, r0) 14:57:27 executing program 1: getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000380)) 14:57:27 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 14:57:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x42) 14:57:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x28) 14:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f00000001c0)=0x98) 14:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000037c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x2c}, 0x0) 14:57:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000080)="7f", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 14:57:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 14:57:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001f00)={0xffab, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 14:57:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 14:57:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 14:57:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 14:57:28 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/133) 14:57:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000001b00)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001b40)=ANY=[], 0x240}, 0x0) 14:57:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 14:57:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:57:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f0000001a40)={&(0x7f00000018c0)=@abs={0x8}, 0x8, 0x0}, 0x0) 14:57:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003140)='Y', 0x1}], 0x1}, 0x0) 14:57:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:57:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 14:57:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 14:57:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40001) 14:57:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x14) 14:57:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 14:57:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 14:57:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:57:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001ac0)={0x10, 0x2}, 0x10) 14:57:29 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:57:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c}], 0x1c}, 0x0) 14:57:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80041) 14:57:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:57:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000580)=0x8) 14:57:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000080)="7f", 0x1, 0x18d, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 14:57:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:57:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x694}, 0x98) 14:57:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000400)={0x0, 0x5}, 0x8) 14:57:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 14:57:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:57:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 14:57:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r4, 0x0, 0x2}, &(0x7f0000000040)=0x18) 14:57:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 14:57:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:57:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x6) 14:57:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), 0x4) 14:57:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 14:57:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000440)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x24}, 0x0) 14:57:31 executing program 0: pipe2(&(0x7f00000016c0), 0x0) 14:57:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x694, 0x0, 0x8001}, 0x98) 14:57:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x6d) 14:57:32 executing program 5: openat(0xffffffffffffffff, 0x0, 0x2000b, 0x0) 14:57:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:57:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), 0xc) 14:57:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x20) 14:57:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 14:57:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:57:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) 14:57:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 14:57:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 14:57:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:57:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000180), 0x20) 14:57:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0x98) 14:57:33 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000200), &(0x7f0000000240)=0x8) 14:57:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) 14:57:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:57:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x101}, 0x98) 14:57:33 executing program 3: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x6, &(0x7f0000ffb000/0x2000)=nil) 14:57:33 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 14:57:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = eventfd2(0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 14:57:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 14:57:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:57:34 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="5d8da8b16a856b43", 0x8}], 0x1) 14:57:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400801, 0x0) 14:57:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 14:57:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 14:57:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 14:57:34 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x3b8ec1cd}, 0x0, 0x0) 14:57:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 14:57:34 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 14:57:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:57:34 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:57:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 14:57:34 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x2000c0, 0x0) 14:57:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 14:57:34 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x880, 0x0) 14:57:35 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x115000, 0xa0) 14:57:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:57:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 14:57:35 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x4000, 0xd9) 14:57:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 14:57:35 executing program 3: r0 = epoll_create(0x557) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:57:35 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x5, &(0x7f0000ffc000/0x1000)=nil, 0x4) 14:57:35 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 14:57:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) 14:57:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 14:57:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = epoll_create(0x3ff) fcntl$dupfd(r1, 0x0, r0) 14:57:35 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 14:57:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 14:57:35 executing program 4: r0 = eventfd2(0x0, 0x0) writev(r0, 0x0, 0x0) 14:57:36 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 14:57:36 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000001100)={{}, {0x77359400}}, 0x0) 14:57:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 14:57:36 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x81) 14:57:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 14:57:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x902, 0x0) write$cgroup_subtree(r0, 0x0, 0x30) 14:57:36 executing program 0: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) 14:57:36 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 14:57:36 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) 14:57:36 executing program 2: timer_create(0x4, &(0x7f0000000080)={0x0, 0x25, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 14:57:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80100, 0x0) 14:57:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 14:57:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 14:57:37 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) 14:57:37 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_delete(r0) 14:57:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x140a, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 14:57:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:57:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x401c5820, 0x2000ff00) 14:57:37 executing program 0: r0 = epoll_create(0xe9) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)) 14:57:37 executing program 3: shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffb000/0x1000)=nil) 14:57:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 14:57:37 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 14:57:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 14:57:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x1ffff000) 14:57:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 14:57:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) connect$vsock_stream(r0, &(0x7f0000000580)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x80000001, 0x8) 14:57:37 executing program 3: socketpair(0x26, 0x5, 0x7e04, &(0x7f00000004c0)) 14:57:37 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x20000000) 14:57:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002a80)=[{{&(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 14:57:37 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x20000000) 14:57:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 14:57:38 executing program 2: r0 = epoll_create(0xe9) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) 14:57:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 14:57:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}}}, 0x1c}}, 0x0) 14:57:38 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:57:38 executing program 1: r0 = epoll_create(0x5) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x10000018}) 14:57:38 executing program 0: r0 = epoll_create(0xe9) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:57:38 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:38 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x7fffffffefff) 14:57:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 14:57:38 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:38 executing program 0: r0 = epoll_create(0x5) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 14:57:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)=0xc) 14:57:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 14:57:39 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0), 0x10) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x7a, 0xfc4}, 0x69}, 0x10) 14:57:39 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb702, 0x0) 14:57:39 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}}, 0x0) 14:57:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="88000000130001002abd7000ffdbdf25060980074e234e237c130000000000001a0e00000100000001000000090000000500000000000004", @ANYRES32, @ANYBLOB="0000008007000000a3002300020000003b"], 0x88}}, 0x0) 14:57:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:39 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x2, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x103}, 0x14}}, 0x0) 14:57:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 14:57:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "56d705", 0x8, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x64}]}}}}}, 0x0) 14:57:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000140)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000400142603000e120800070000400b01a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 14:57:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:40 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), r0) 14:57:40 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f00000004c0)) [ 338.037582][ T7195] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 338.037733][ T7195] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 338.037790][ T7195] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 14:57:40 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:57:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 14:57:40 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5dc, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x33fe0}}, 0x0) 14:57:40 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x10, 0x0) 14:57:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000111401f3"], 0x20}}, 0x0) 14:57:40 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x2000ff00) 14:57:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x20000000) [ 338.886398][ T7218] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:57:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xa, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @ldst, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:41 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 14:57:41 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:57:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 14:57:41 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) [ 339.312751][ T7228] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:57:41 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x2, 0x2000ff00) 14:57:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@remote, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "56d705", 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 14:57:41 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x401c5820, 0x20000000) 14:57:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000001"], 0x14}}, 0x0) 14:57:41 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:41 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0), 0x10) 14:57:41 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:41 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:42 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1411, 0x68d}, 0x10}}, 0x0) 14:57:42 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) connect$vsock_stream(r0, &(0x7f00000001c0), 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000002500)=0xfffffffffffffffc, 0x8) 14:57:42 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@empty, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:42 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:42 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x80000001, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040), 0x8) 14:57:42 executing program 4: clock_gettime(0x0, &(0x7f0000000480)={0x0}) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x6}, 0x0, &(0x7f00000004c0)={r0}) 14:57:42 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r2, 0x403}, 0x14}}, 0x0) 14:57:42 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:42 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x88) 14:57:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) [ 340.908424][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.908607][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 14:57:43 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:43 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @local}, 0x10) 14:57:43 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:43 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x2000ff00) 14:57:43 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x40049409, 0x0) 14:57:43 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 14:57:43 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x5452, 0x2000ff00) 14:57:43 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="91", 0x1, 0x840, &(0x7f0000000100), 0x10) 14:57:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000400)='V', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c0", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="6ed0b96ef6ef91ad5614fb7b1a59f3b4b1a380dd54c0d1cd21b1213ce6188eece285418a2e6d04312f1025a850faa5c18e9276b8f05b0df48c75f6e56839a17d4c0eb959421f8c40e8d1564a8f6d73ff87eb5e19a8b0939f8763d3d7e25249eda9da3d21142fa5c28dd322138dbaced1637b4acbe69ccf89ae2f4d06a0b99b7110da0f7332836183734e210538c92022d57116eed04b0941acdee5f5bdcd57", 0x9f}, {&(0x7f0000000140)="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", 0x509}], 0x2}, 0x0) 14:57:44 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:44 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 14:57:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)='0', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 14:57:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 14:57:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f00000001c0)='s', 0x1}], 0x1, &(0x7f00000007c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x900}}, @authinfo={0x10}, @authinfo={0x10}], 0x34}, 0x0) 14:57:44 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 14:57:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:44 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000140), 0x4) 14:57:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10}, 0x14}}, 0x0) 14:57:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:45 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000005dc0)={'ip6tnl0\x00', &(0x7f0000005d40)={'ip6_vti0\x00', 0x0, 0x2f, 0x1, 0x8b, 0x1ff, 0x14, @mcast1, @private0, 0x8000, 0x80, 0x3, 0xfffffffa}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000005e80)={'syztnl2\x00', &(0x7f0000005e00)={'syztnl0\x00', r1, 0x4, 0x9d, 0x2, 0x8, 0x96, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x0, 0x7, 0x8001}}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'nr0\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000280)=""/163, 0xa3}, {&(0x7f0000000340)=""/28, 0x1c}], 0x2}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/149, 0x95}, {&(0x7f0000001500)=""/32, 0x20}, {&(0x7f0000001540)=""/41, 0x29}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/149, 0x95}], 0x6}}, {{&(0x7f00000026c0), 0x6e, &(0x7f0000005a80)=[{&(0x7f0000002740)=""/36, 0x24}, {&(0x7f0000002780)=""/142, 0x8e}, {&(0x7f0000002840)=""/188, 0xbc}, {&(0x7f0000002900)=""/140, 0x8c}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/47, 0x2f}, {&(0x7f0000004a00)=""/118, 0x76}, {&(0x7f0000004a80)=""/4096, 0x1000}], 0x9, &(0x7f0000005b40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}}], 0x3, 0x22, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080), 0x4) 14:57:45 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000280)=@raw=[@jmp, @initr0], &(0x7f00000002c0)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000300)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000240)="ca", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\v', 0x1, 0x0, 0x0, 0x0) 14:57:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:45 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:45 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e0003000008"], 0xe) 14:57:45 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:46 executing program 5: r0 = socket(0x1e, 0x5, 0x0) write$nbd(r0, 0x0, 0x0) 14:57:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x8, 0x80, 0x0, @mcast2, @mcast2, 0x0, 0x0, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001700)={'ip6gre0\x00', &(0x7f0000001680)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7f, 0x5, 0x44, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x0, 0x4, 0x361}}) 14:57:46 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:46 executing program 0: r0 = gettid() ioprio_set$pid(0x3, r0, 0x4004) 14:57:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:46 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x80, 0x10, @mcast2, @mcast2, 0x8, 0x80, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001700)={'ip6gre0\x00', &(0x7f0000001680)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x7f, 0x5, 0x44, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x0, 0x4, 0x361}}) 14:57:46 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x2, &(0x7f00000005c0)=@raw=[@kfunc, @jmp], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:46 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:47 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:47 executing program 4: r0 = epoll_create(0x3ff) epoll_pwait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x69, &(0x7f0000000280)={[0x7]}, 0x8) 14:57:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x65, 0x1, 0x81, 0xfff, 0xc, @dev={0xfe, 0x80, '\x00', 0x41}, @remote, 0x7, 0x700, 0x420, 0x57}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x8040) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000001dc0)='wchan\x00') io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) 14:57:47 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000fee000/0xf000)=nil, 0x930, 0x5, 0x80010, r1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x1, 0xfa, 0x6, 0x1}, {0x5, 0x4, 0x9, 0x8}, {0xafae, 0x2, 0x9, 0x7ff}, {0x1000, 0x3, 0x71, 0x1}]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x7, 0x6, 0xb, @dev={0xfe, 0x80, '\x00', 0x38}, @loopback, 0x80, 0x10, 0x7fffffff, 0x200}}) socket(0x2, 0x0, 0x0) 14:57:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:47 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x7d3001) 14:57:47 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:47 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b4b, &(0x7f0000000100)) 14:57:48 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003180)) 14:57:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:48 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:48 executing program 5: syz_clone(0xa881000, 0x0, 0xfffffffffffffe60, 0x0, 0x0, 0x0) 14:57:48 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000300)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001dc0)='wchan\x00') mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 14:57:48 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:49 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:49 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00'}, 0x10) 14:57:49 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x63, 0x3, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 14:57:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/tty/drivers\x00', 0x0, 0x0) 14:57:49 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002040), &(0x7f00000020c0)={&(0x7f0000002080)={[0x5]}, 0x8}) 14:57:49 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 14:57:49 executing program 0: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') 14:57:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 14:57:49 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 14:57:50 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1477, 0x100e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:57:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x65, 0x1, 0x0, 0xfff, 0x0, @dev={0xfe, 0x80, '\x00', 0x41}, @remote, 0x7, 0x700, 0x420, 0x57}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x8040) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0x9, 0x8, 0x80, 0x10, @mcast2, @mcast2, 0x8, 0x80, 0x2, 0xf50}}) syz_open_procfs(0x0, &(0x7f0000001dc0)='wchan\x00') 14:57:50 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 14:57:50 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:50 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 14:57:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 348.662241][ T3559] usb 6-1: new high-speed USB device number 2 using dummy_hcd 14:57:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 348.902662][ T3559] usb 6-1: Using ep0 maxpacket: 32 [ 349.023791][ T3559] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 14:57:51 executing program 4: socket(0x0, 0xb00ea70428c95bcd, 0x0) 14:57:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:57:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) [ 349.182444][ T3559] usb 6-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 349.182581][ T3559] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.182685][ T3559] usb 6-1: Product: syz [ 349.182765][ T3559] usb 6-1: Manufacturer: syz [ 349.182843][ T3559] usb 6-1: SerialNumber: syz [ 349.230052][ T3559] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 349.427975][ T3559] usb 6-1: USB disconnect, device number 2 14:57:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x101, 0xebb2, 0x8000, 0x0, 0x1}, 0x48) 14:57:52 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:52 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:52 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 14:57:52 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201100300000008c0110655403501020301090224"], &(0x7f0000000280)={0x0, 0x0, 0x37, 0x0}) [ 350.095888][ T7520] Error: Driver 'raw-gadget' is already registered, aborting... [ 350.095936][ T7520] UDC core: USB Raw Gadget: driver registration failed: -16 [ 350.096008][ T7520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:57:52 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) [ 350.362488][ T3559] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:57:52 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:52 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000001dc0)='wchan\x00') pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) [ 350.612137][ T3559] usb 5-1: Using ep0 maxpacket: 8 14:57:52 executing program 2: r0 = epoll_create(0x3ff) r1 = epoll_create(0x3ff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000000}) [ 350.772947][ T3559] usb 5-1: unable to get BOS descriptor or descriptor too short [ 350.852725][ T3559] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 350.852835][ T3559] usb 5-1: config 0 has no interfaces? 14:57:53 executing program 2: quotactl(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) [ 351.012603][ T3559] usb 5-1: New USB device found, idVendor=11c0, idProduct=5506, bcdDevice=35.40 [ 351.012881][ T3559] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.012988][ T3559] usb 5-1: Product: syz [ 351.013069][ T3559] usb 5-1: Manufacturer: syz [ 351.013153][ T3559] usb 5-1: SerialNumber: syz [ 351.017723][ T3559] usb 5-1: config 0 descriptor?? 14:57:53 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 351.284213][ T127] usb 5-1: USB disconnect, device number 2 14:57:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') 14:57:53 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:53 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0xae}}]}}}]}}]}}, 0x0) 14:57:53 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:53 executing program 0: futex(0x0, 0xc, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 14:57:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001700)={'ip6gre0\x00', &(0x7f0000001680)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x0, 0x4, 0x361}}) 14:57:54 executing program 0: r0 = socket(0x18, 0x0, 0x2) getpeername$packet(r0, 0x0, &(0x7f0000000980)) [ 352.212791][ T127] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:57:54 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:54 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:54 executing program 5: keyctl$set_reqkey_keyring(0x1e, 0x7) [ 352.462267][ T127] usb 3-1: Using ep0 maxpacket: 32 [ 352.582943][ T127] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:57:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0x2c, 0x0, 0x0) 14:57:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @empty}], 0x10) [ 352.742662][ T127] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 352.742796][ T127] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.742899][ T127] usb 3-1: Product: syz [ 352.742979][ T127] usb 3-1: Manufacturer: syz [ 352.743059][ T127] usb 3-1: SerialNumber: syz 14:57:54 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0x18, 0x0, 0x0) [ 352.990202][ T127] usb 3-1: USB disconnect, device number 2 14:57:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:55 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 14:57:55 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 14:57:55 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 14:57:55 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000011c0)="7bc6e1ba8dbf36b1c5696e305c0700", 0xf) 14:57:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x17, 0x1, &(0x7f0000000a40)=@raw=[@alu], &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:57:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:55 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x5abba3eced726a49}, 0x18) 14:57:56 executing program 5: keyctl$set_reqkey_keyring(0x3, 0x0) 14:57:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 14:57:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x533e0ceb2425f514}]}], {0x14}}, 0x60}}, 0x0) 14:57:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x901, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 14:57:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 14:57:56 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 14:57:56 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:57:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'wg0\x00'}}}}}, 0x2c}}, 0x0) 14:57:57 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:57 executing program 5: keyctl$set_reqkey_keyring(0x7, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 14:57:57 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xf0ff1f, 0x28032, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 14:57:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:57:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8949, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:57:57 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 14:57:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:57:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:57:57 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) 14:57:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:57:58 executing program 2: keyctl$set_reqkey_keyring(0xd, 0x0) 14:57:58 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:58 executing program 5: syz_usbip_server_init(0x2) syz_usbip_server_init(0x2) [ 356.519750][ T7662] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 356.519861][ T7662] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 356.520109][ T7662] vhci_hcd vhci_hcd.0: Device attached [ 356.562298][ T7662] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 356.562411][ T7662] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 356.562621][ T7662] vhci_hcd vhci_hcd.0: Device attached [ 356.563345][ T7663] vhci_hcd: connection closed [ 356.564034][ T1337] vhci_hcd: stop threads [ 356.564073][ T1337] vhci_hcd: release socket [ 356.564112][ T1337] vhci_hcd: disconnect device [ 356.571320][ T7665] vhci_hcd: connection closed [ 356.583405][ T28] vhci_hcd: stop threads [ 356.583447][ T28] vhci_hcd: release socket [ 356.583485][ T28] vhci_hcd: disconnect device 14:57:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 14:57:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:57:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:57:59 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 14:57:59 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0x4, 0x0, 0x0) 14:57:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 14:57:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:57:59 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000340)={'sit0\x00', 0x0}) 14:57:59 executing program 0: keyctl$set_reqkey_keyring(0xf, 0x0) 14:57:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:57:59 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 14:57:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:00 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:58:00 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x3a, 0x1, 0x0, 0x0) 14:58:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:00 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8943, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:58:00 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:00 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={@empty, @private}}) 14:58:00 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5421, 0x0) 14:58:00 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x541b, 0x7ff12e887000) 14:58:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:58:00 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:00 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0xa, 0x0, @none}, 0xe) 14:58:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x4) 14:58:01 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:58:01 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x541b, 0x7ff12e887000) 14:58:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e507000) 14:58:01 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:01 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0x4d, 0x0, 0x0) 14:58:01 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:01 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:58:01 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x541b, 0x7ff12e887000) 14:58:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x5, 0x4) 14:58:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x7fff, 0x0, 0x4}, 0xc) 14:58:01 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:58:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0xbf, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 14:58:02 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:58:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:02 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 14:58:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 14:58:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x3f, 0x4) 14:58:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:02 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 14:58:03 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_TABLE(r0, 0x29, 0x3, 0x0, 0x0) 14:58:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x2, 0x0, 0x4}, 0x48) 14:58:03 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x4, &(0x7f0000001500)=@framed={{}, [@generic={0x1f}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:58:03 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 14:58:03 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 14:58:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 14:58:03 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:03 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8937, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:58:03 executing program 2: socket$inet(0x2, 0xa, 0x3f) 14:58:03 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 14:58:04 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000040)=@bloom_filter, 0x48) 14:58:04 executing program 0: socketpair(0x22, 0x0, 0x3, &(0x7f00000002c0)) 14:58:04 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:04 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), 0x4) 14:58:04 executing program 2: pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x2552, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000002c0), 0x1000000}], 0x3) 14:58:04 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:04 executing program 0: socketpair(0x22, 0x2, 0x1, &(0x7f00000002c0)) 14:58:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 14:58:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f0000000a80)='GPL\x00', 0x4, 0x100b, &(0x7f0000001c00)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:58:05 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 14:58:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:05 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8927, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:58:05 executing program 2: get_robust_list(0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 14:58:05 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:05 executing program 5: r0 = gettid() get_robust_list(r0, 0x0, &(0x7f00000001c0)) 14:58:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:58:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:06 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 14:58:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="f3", 0x1) 14:58:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() sendmsg$netlink(r0, &(0x7f00000083c0)={&(0x7f0000000000)=@proc, 0xc, &(0x7f00000082c0)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000000280)={0x10}, 0x10}, {&(0x7f0000000380)={0x10, 0x0, 0x1}, 0x10}], 0x3, &(0x7f0000008380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 14:58:06 executing program 0: keyctl$set_reqkey_keyring(0x15, 0x0) 14:58:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:06 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) 14:58:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x901, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 14:58:06 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 14:58:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 14:58:06 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), 0x0, 0x0, 0x1) 14:58:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x541b, 0x7ff12e887000) 14:58:07 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0xc0, 0x0) 14:58:07 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 14:58:07 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000040)=@bloom_filter, 0x48) 14:58:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x65}}]}, 0x24}}, 0x0) 14:58:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x541b, 0x7ff12e887000) 14:58:07 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 14:58:07 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x109103, 0x0) 14:58:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x22, 0x1}, 0x14}}, 0x0) 14:58:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:58:07 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 14:58:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19}, 0xa3) 14:58:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x541b, 0x7ff12e887000) [ 365.924659][ T7930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x1, 0xcc, &(0x7f0000000680)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:58:08 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 14:58:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) 14:58:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x541b, 0x7ff12e887000) 14:58:08 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x9effffff) 14:58:08 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 14:58:08 executing program 5: keyctl$set_reqkey_keyring(0x3, 0xd52ef644040eb738) 14:58:08 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) [ 367.076598][ T3761] udevd[3761]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 367.549832][ T7935] not chained 10000 origins [ 367.549854][ T7935] CPU: 0 PID: 7935 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 367.549898][ T7935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.549920][ T7935] Call Trace: [ 367.549932][ T7935] [ 367.549949][ T7935] dump_stack_lvl+0x1c8/0x256 [ 367.550063][ T7935] dump_stack+0x1a/0x1c [ 367.550115][ T7935] kmsan_internal_chain_origin+0x78/0x120 [ 367.550212][ T7935] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 367.550264][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.550313][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 367.550368][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.550417][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 367.550474][ T7935] ? __get_compat_msghdr+0x5b/0x750 [ 367.550590][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.550640][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 367.550697][ T7935] ? should_fail+0x3f/0x810 [ 367.550799][ T7935] ? __stack_depot_save+0x21/0x4b0 [ 367.550846][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.550896][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 367.550957][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.551007][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 367.551063][ T7935] __msan_chain_origin+0xbd/0x140 [ 367.551113][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.551186][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.551247][ T7935] ? ___sys_recvmsg+0xa9/0x870 [ 367.551307][ T7935] ? do_recvmmsg+0x63a/0x10a0 [ 367.551351][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.551403][ T7935] ? __schedule+0x1609/0x21d0 [ 367.551470][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.551520][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 367.551574][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.551624][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 367.551683][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.551735][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 367.551793][ T7935] ? __sys_recvmmsg+0x52/0x450 [ 367.551833][ T7935] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.551885][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.551926][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 367.551988][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.552045][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.552087][ T7935] ? exit_to_user_mode_prepare+0x119/0x220 [ 367.552161][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.552203][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.552244][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.552366][ T7935] RIP: 0023:0xf7f42549 [ 367.552396][ T7935] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 367.552436][ T7935] RSP: 002b:00000000f7f1c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 367.552477][ T7935] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 367.552507][ T7935] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 367.552532][ T7935] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.552557][ T7935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 367.552582][ T7935] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.552618][ T7935] [ 367.553109][ T7935] Uninit was stored to memory at: [ 367.553177][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.553239][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.553298][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.553338][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.553377][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.553418][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.553467][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.553508][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.553547][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.553586][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.553653][ T7935] [ 367.553659][ T7935] Uninit was stored to memory at: [ 367.553723][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.553783][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.553843][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.553882][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.553921][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.553967][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.554015][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.554056][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.554095][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.554134][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.554202][ T7935] [ 367.554208][ T7935] Uninit was stored to memory at: [ 367.554272][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.554333][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.554392][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.554432][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.554471][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.554511][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.554559][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.554600][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.554640][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.554678][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.554745][ T7935] [ 367.554751][ T7935] Uninit was stored to memory at: [ 367.554815][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.554876][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.554935][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.554979][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.555019][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.555058][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.555106][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.555147][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.555187][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.555225][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.555291][ T7935] [ 367.555298][ T7935] Uninit was stored to memory at: [ 367.555362][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.555422][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.555481][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.555521][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.555560][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.555600][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.555648][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.555689][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.555728][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.555767][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.555840][ T7935] [ 367.555846][ T7935] Uninit was stored to memory at: [ 367.555911][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.555976][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.556037][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.556076][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.556115][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.556162][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.556210][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.556251][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.556291][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.556329][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.556396][ T7935] [ 367.556403][ T7935] Uninit was stored to memory at: [ 367.556467][ T7935] __get_compat_msghdr+0x514/0x750 [ 367.556528][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 367.556587][ T7935] ___sys_recvmsg+0x19d/0x870 [ 367.556626][ T7935] do_recvmmsg+0x63a/0x10a0 [ 367.556665][ T7935] __sys_recvmmsg+0x113/0x450 [ 367.556705][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.556753][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 367.556794][ T7935] do_fast_syscall_32+0x33/0x70 [ 367.556833][ T7935] do_SYSENTER_32+0x1b/0x20 [ 367.556871][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.556938][ T7935] [ 367.556950][ T7935] Local variable msg_sys created at: [ 367.556963][ T7935] do_recvmmsg+0x5f/0x10a0 [ 367.556999][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.398423][ T7935] not chained 20000 origins [ 368.398447][ T7935] CPU: 0 PID: 7935 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 368.398493][ T7935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.398515][ T7935] Call Trace: [ 368.398528][ T7935] [ 368.398540][ T7935] dump_stack_lvl+0x1c8/0x256 [ 368.398610][ T7935] dump_stack+0x1a/0x1c [ 368.398663][ T7935] kmsan_internal_chain_origin+0x78/0x120 [ 368.398722][ T7935] ? up_read+0x36/0x1c0 [ 368.398800][ T7935] ? do_user_addr_fault+0xfef/0x1710 [ 368.398870][ T7935] ? __get_compat_msghdr+0x5b/0x750 [ 368.398934][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 368.398984][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 368.399041][ T7935] ? should_fail+0x3f/0x810 [ 368.399093][ T7935] ? __stack_depot_save+0x21/0x4b0 [ 368.399144][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 368.399194][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 368.399249][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 368.399298][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 368.399352][ T7935] __msan_chain_origin+0xbd/0x140 [ 368.399401][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.399479][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.399538][ T7935] ? ___sys_recvmsg+0xa9/0x870 [ 368.399578][ T7935] ? do_recvmmsg+0x63a/0x10a0 [ 368.399620][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.399665][ T7935] ? __schedule+0x1609/0x21d0 [ 368.399710][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 368.399758][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 368.399811][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 368.399859][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 368.399915][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.399967][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 368.400023][ T7935] ? __sys_recvmmsg+0x52/0x450 [ 368.400062][ T7935] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.400114][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.400153][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 368.400207][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.400263][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.400304][ T7935] ? exit_to_user_mode_prepare+0x119/0x220 [ 368.400353][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.400394][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.400438][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.400504][ T7935] RIP: 0023:0xf7f42549 [ 368.400532][ T7935] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 368.400573][ T7935] RSP: 002b:00000000f7f1c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 368.400612][ T7935] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 368.400641][ T7935] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 368.400666][ T7935] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 368.400690][ T7935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 368.400715][ T7935] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 368.400750][ T7935] [ 368.403617][ T7935] Uninit was stored to memory at: [ 368.403688][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.403748][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.403804][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.403842][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.403880][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.403918][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.403964][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.404003][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.404039][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.404075][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.404141][ T7935] [ 368.404147][ T7935] Uninit was stored to memory at: [ 368.404209][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.404268][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.404324][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.404362][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.404400][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.404443][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.404489][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.404528][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.404566][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.404602][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.404667][ T7935] [ 368.404672][ T7935] Uninit was stored to memory at: [ 368.404733][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.404792][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.404848][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.404886][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.404924][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.404962][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.405008][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.405046][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.405084][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.405122][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.405185][ T7935] [ 368.405190][ T7935] Uninit was stored to memory at: [ 368.405251][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.405324][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.405379][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.405416][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.405458][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.405495][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.405540][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.405578][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.405615][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.405651][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.405717][ T7935] [ 368.405723][ T7935] Uninit was stored to memory at: [ 368.405785][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.405844][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.405901][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.405939][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.405976][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.406014][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.406060][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.406099][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.406137][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.406174][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.406239][ T7935] [ 368.406246][ T7935] Uninit was stored to memory at: [ 368.406308][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.406365][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.406427][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.406465][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.406502][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.406541][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.406587][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.406625][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.406663][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.406699][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.406765][ T7935] [ 368.406771][ T7935] Uninit was stored to memory at: [ 368.406831][ T7935] __get_compat_msghdr+0x514/0x750 [ 368.406890][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 368.406948][ T7935] ___sys_recvmsg+0x19d/0x870 [ 368.406985][ T7935] do_recvmmsg+0x63a/0x10a0 [ 368.407023][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.407061][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 368.407106][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 368.407144][ T7935] do_fast_syscall_32+0x33/0x70 [ 368.407181][ T7935] do_SYSENTER_32+0x1b/0x20 [ 368.407218][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 368.407281][ T7935] [ 368.407288][ T7935] Local variable msg_sys created at: [ 368.407301][ T7935] do_recvmmsg+0x5f/0x10a0 [ 368.407336][ T7935] __sys_recvmmsg+0x113/0x450 [ 368.558888][ T3761] udevd[3761]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 368.589126][ T3721] udevd[3721]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 368.621105][ T3894] udevd[3894]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 368.886446][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 368.921932][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 369.043150][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 369.086764][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 369.154926][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 369.197030][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 369.560965][ T7935] not chained 30000 origins [ 369.560987][ T7935] CPU: 0 PID: 7935 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 369.561034][ T7935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.561056][ T7935] Call Trace: [ 369.561069][ T7935] [ 369.561082][ T7935] dump_stack_lvl+0x1c8/0x256 [ 369.561152][ T7935] dump_stack+0x1a/0x1c [ 369.561206][ T7935] kmsan_internal_chain_origin+0x78/0x120 [ 369.561259][ T7935] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 369.561308][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.561355][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 369.561410][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.561459][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 369.561514][ T7935] ? __get_compat_msghdr+0x5b/0x750 [ 369.561570][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.561615][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 369.561671][ T7935] ? should_fail+0x3f/0x810 [ 369.561726][ T7935] ? __stack_depot_save+0x21/0x4b0 [ 369.561774][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.561824][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 369.561880][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.561936][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 369.561991][ T7935] __msan_chain_origin+0xbd/0x140 [ 369.562041][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.562115][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.562177][ T7935] ? ___sys_recvmsg+0xa9/0x870 [ 369.562218][ T7935] ? do_recvmmsg+0x63a/0x10a0 [ 369.562262][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.562309][ T7935] ? __schedule+0x1609/0x21d0 [ 369.562356][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.562406][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 369.562460][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.562510][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 369.562568][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.562621][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 369.562679][ T7935] ? __sys_recvmmsg+0x52/0x450 [ 369.562720][ T7935] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.562773][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.562814][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 369.562870][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.562932][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.562973][ T7935] ? exit_to_user_mode_prepare+0x119/0x220 [ 369.563023][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.563066][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.563104][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.563170][ T7935] RIP: 0023:0xf7f42549 [ 369.563199][ T7935] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 369.563239][ T7935] RSP: 002b:00000000f7f1c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 369.563279][ T7935] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 369.563309][ T7935] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 369.563334][ T7935] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.563358][ T7935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 369.563383][ T7935] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 369.563419][ T7935] [ 369.563908][ T7935] Uninit was stored to memory at: [ 369.563976][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.564036][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.564093][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.564131][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.564169][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.564207][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.564253][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.564291][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.564328][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.564364][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.564428][ T7935] [ 369.564434][ T7935] Uninit was stored to memory at: [ 369.564496][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.564554][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.564612][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.564650][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.564687][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.564724][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.564770][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.564808][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.564845][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.564881][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.564952][ T7935] [ 369.564957][ T7935] Uninit was stored to memory at: [ 369.565018][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.565076][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.565132][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.565171][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.565208][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.565246][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.565309][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.565349][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.565387][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.565424][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.565488][ T7935] [ 369.565494][ T7935] Uninit was stored to memory at: [ 369.565556][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.565613][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.565671][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.565709][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.565746][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.565784][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.565831][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.565870][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.565913][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.565950][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.566014][ T7935] [ 369.566020][ T7935] Uninit was stored to memory at: [ 369.566081][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.566139][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.566195][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.566233][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.566270][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.566309][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.566354][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.566393][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.566431][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.566468][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.566532][ T7935] [ 369.566538][ T7935] Uninit was stored to memory at: [ 369.566599][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.566657][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.566713][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.566751][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.566788][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.566827][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.566872][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.566917][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.566954][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.566990][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.567053][ T7935] [ 369.567060][ T7935] Uninit was stored to memory at: [ 369.567121][ T7935] __get_compat_msghdr+0x514/0x750 [ 369.567180][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 369.567236][ T7935] ___sys_recvmsg+0x19d/0x870 [ 369.567274][ T7935] do_recvmmsg+0x63a/0x10a0 [ 369.567311][ T7935] __sys_recvmmsg+0x113/0x450 [ 369.567348][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 369.567394][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 369.567433][ T7935] do_fast_syscall_32+0x33/0x70 [ 369.567470][ T7935] do_SYSENTER_32+0x1b/0x20 [ 369.567507][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 369.567572][ T7935] [ 369.567579][ T7935] Local variable msg_sys created at: [ 369.567592][ T7935] do_recvmmsg+0x5f/0x10a0 [ 369.567626][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.722714][ T7935] not chained 40000 origins [ 370.722737][ T7935] CPU: 1 PID: 7935 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 370.722782][ T7935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.722803][ T7935] Call Trace: [ 370.722816][ T7935] [ 370.722828][ T7935] dump_stack_lvl+0x1c8/0x256 [ 370.722897][ T7935] dump_stack+0x1a/0x1c [ 370.722950][ T7935] kmsan_internal_chain_origin+0x78/0x120 [ 370.723002][ T7935] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 370.723055][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.723104][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 370.723160][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.723209][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 370.723267][ T7935] ? __get_compat_msghdr+0x5b/0x750 [ 370.723335][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.723384][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 370.723442][ T7935] ? should_fail+0x3f/0x810 [ 370.723492][ T7935] ? __stack_depot_save+0x21/0x4b0 [ 370.723540][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.723590][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 370.723644][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.723693][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 370.723747][ T7935] __msan_chain_origin+0xbd/0x140 [ 370.723796][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.723870][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.723930][ T7935] ? ___sys_recvmsg+0xa9/0x870 [ 370.723971][ T7935] ? do_recvmmsg+0x63a/0x10a0 [ 370.724015][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.724065][ T7935] ? __schedule+0x1609/0x21d0 [ 370.724112][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.724161][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 370.724214][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.724264][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 370.724325][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.724378][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 370.724435][ T7935] ? __sys_recvmmsg+0x52/0x450 [ 370.724475][ T7935] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.724528][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.724569][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 370.724623][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.724679][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.724721][ T7935] ? exit_to_user_mode_prepare+0x119/0x220 [ 370.724769][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.724810][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.724850][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.724917][ T7935] RIP: 0023:0xf7f42549 [ 370.724945][ T7935] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 370.724986][ T7935] RSP: 002b:00000000f7f1c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 370.725026][ T7935] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 370.725055][ T7935] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 370.725080][ T7935] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 370.725105][ T7935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 370.725130][ T7935] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 370.725165][ T7935] [ 370.725180][ T7935] Uninit was stored to memory at: [ 370.725244][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.725325][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.725382][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.725421][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.725458][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.725496][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.725542][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.725581][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.725619][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.725656][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.725719][ T7935] [ 370.725725][ T7935] Uninit was stored to memory at: [ 370.725786][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.725845][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.725901][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.725939][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.725977][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.726015][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.726061][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.726100][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.726138][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.726174][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.726237][ T7935] [ 370.726243][ T7935] Uninit was stored to memory at: [ 370.726310][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.726368][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.726426][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.726463][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.726500][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.726538][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.726584][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.726622][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.726660][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.726696][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.726760][ T7935] [ 370.726766][ T7935] Uninit was stored to memory at: [ 370.726829][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.726886][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.726941][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.726978][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.727014][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.727052][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.727098][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.727137][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.727176][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.727214][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.727277][ T7935] [ 370.727283][ T7935] Uninit was stored to memory at: [ 370.727352][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.727411][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.727467][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.727504][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.727541][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.727580][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.727626][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.727664][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.727701][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.727737][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.727800][ T7935] [ 370.727806][ T7935] Uninit was stored to memory at: [ 370.727866][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.727922][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.727977][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.728014][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.728051][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.728088][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.728133][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.728171][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.728208][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.728245][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.728314][ T7935] [ 370.728320][ T7935] Uninit was stored to memory at: [ 370.728380][ T7935] __get_compat_msghdr+0x514/0x750 [ 370.728437][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 370.728492][ T7935] ___sys_recvmsg+0x19d/0x870 [ 370.728529][ T7935] do_recvmmsg+0x63a/0x10a0 [ 370.728566][ T7935] __sys_recvmmsg+0x113/0x450 [ 370.728604][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 370.728649][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 370.728687][ T7935] do_fast_syscall_32+0x33/0x70 [ 370.728725][ T7935] do_SYSENTER_32+0x1b/0x20 [ 370.728761][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 370.728824][ T7935] [ 370.728831][ T7935] Local variable msg_sys created at: [ 370.728843][ T7935] do_recvmmsg+0x5f/0x10a0 [ 370.728878][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.327882][ T7935] not chained 50000 origins [ 371.327905][ T7935] CPU: 1 PID: 7935 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 371.327958][ T7935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.327981][ T7935] Call Trace: [ 371.327993][ T7935] [ 371.328006][ T7935] dump_stack_lvl+0x1c8/0x256 [ 371.328074][ T7935] dump_stack+0x1a/0x1c [ 371.328127][ T7935] kmsan_internal_chain_origin+0x78/0x120 [ 371.328179][ T7935] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 371.328232][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.328281][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.328337][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.328391][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.328449][ T7935] ? __get_compat_msghdr+0x5b/0x750 [ 371.328512][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.328561][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.328618][ T7935] ? should_fail+0x3f/0x810 [ 371.328669][ T7935] ? __stack_depot_save+0x21/0x4b0 [ 371.328717][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.328767][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.328821][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.328869][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.328923][ T7935] __msan_chain_origin+0xbd/0x140 [ 371.328971][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.329043][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.329108][ T7935] ? ___sys_recvmsg+0xa9/0x870 [ 371.329148][ T7935] ? do_recvmmsg+0x63a/0x10a0 [ 371.329191][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.329236][ T7935] ? __schedule+0x1609/0x21d0 [ 371.329282][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.329330][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.329388][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.329438][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.329493][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.329544][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.329601][ T7935] ? __sys_recvmmsg+0x52/0x450 [ 371.329641][ T7935] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.329694][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.329735][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.329789][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.329845][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.329886][ T7935] ? exit_to_user_mode_prepare+0x119/0x220 [ 371.329936][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.329977][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.330017][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.330083][ T7935] RIP: 0023:0xf7f42549 [ 371.330111][ T7935] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 371.330150][ T7935] RSP: 002b:00000000f7f1c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 371.330190][ T7935] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 371.330218][ T7935] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 371.330243][ T7935] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 371.330267][ T7935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 371.330292][ T7935] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 371.330327][ T7935] [ 371.330339][ T7935] Uninit was stored to memory at: [ 371.330405][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.330463][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.330519][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.330556][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.330593][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.330630][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.330675][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.330714][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.330750][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.330786][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.330850][ T7935] [ 371.330856][ T7935] Uninit was stored to memory at: [ 371.330916][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.330974][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.331029][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.331066][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.331103][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.331141][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.331186][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.331224][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.331261][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.331298][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.331361][ T7935] [ 371.331372][ T7935] Uninit was stored to memory at: [ 371.331433][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.331490][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.331547][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.331584][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.331620][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.331657][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.331703][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.332031][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.332070][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.332108][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.332173][ T7935] [ 371.332179][ T7935] Uninit was stored to memory at: [ 371.332243][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.332302][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.332360][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.332406][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.332444][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.332483][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.332530][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.332569][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.332608][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.332645][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.332711][ T7935] [ 371.332717][ T7935] Uninit was stored to memory at: [ 371.332779][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.332838][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.332895][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.332933][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.332969][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.333005][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.333050][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.333089][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.333130][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.333166][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.333231][ T7935] [ 371.333237][ T7935] Uninit was stored to memory at: [ 371.333298][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.333355][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.333417][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.333455][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.333492][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.333530][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.333576][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.333615][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.333652][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.333689][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.333753][ T7935] [ 371.333759][ T7935] Uninit was stored to memory at: [ 371.333819][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.333878][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.333935][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.333974][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.334012][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.334051][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.334103][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.334143][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.334181][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.334219][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.334284][ T7935] [ 371.334292][ T7935] Local variable msg_sys created at: [ 371.334304][ T7935] do_recvmmsg+0x5f/0x10a0 [ 371.334340][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.981328][ T7935] not chained 60000 origins [ 371.981349][ T7935] CPU: 1 PID: 7935 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 371.981396][ T7935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.981419][ T7935] Call Trace: [ 371.981433][ T7935] [ 371.981447][ T7935] dump_stack_lvl+0x1c8/0x256 [ 371.981519][ T7935] dump_stack+0x1a/0x1c [ 371.981574][ T7935] kmsan_internal_chain_origin+0x78/0x120 [ 371.981629][ T7935] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 371.981684][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.981740][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.981799][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.981858][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.981921][ T7935] ? __get_compat_msghdr+0x5b/0x750 [ 371.981987][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.982040][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.982101][ T7935] ? should_fail+0x3f/0x810 [ 371.982153][ T7935] ? __stack_depot_save+0x21/0x4b0 [ 371.982204][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.982257][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.982316][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.982368][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.982426][ T7935] __msan_chain_origin+0xbd/0x140 [ 371.982479][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.982557][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.982621][ T7935] ? ___sys_recvmsg+0xa9/0x870 [ 371.982664][ T7935] ? do_recvmmsg+0x63a/0x10a0 [ 371.982710][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.982758][ T7935] ? __schedule+0x1609/0x21d0 [ 371.982807][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.982864][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.982921][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.982974][ T7935] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 371.983035][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.983091][ T7935] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 371.983152][ T7935] ? __sys_recvmmsg+0x52/0x450 [ 371.983195][ T7935] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.983250][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.983294][ T7935] ? kmsan_get_metadata+0x33/0x220 [ 371.983353][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.983414][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.983458][ T7935] ? exit_to_user_mode_prepare+0x119/0x220 [ 371.983512][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.983557][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.983599][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.983672][ T7935] RIP: 0023:0xf7f42549 [ 371.983701][ T7935] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 371.983744][ T7935] RSP: 002b:00000000f7f1c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 371.983787][ T7935] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 371.983819][ T7935] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 371.983846][ T7935] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 371.983875][ T7935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 371.983902][ T7935] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 371.983940][ T7935] [ 371.986109][ T7935] Uninit was stored to memory at: [ 371.986174][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.986232][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.986289][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.986325][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.986362][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.986400][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.986445][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.986483][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.986520][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.986555][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.986619][ T7935] [ 371.986625][ T7935] Uninit was stored to memory at: [ 371.986684][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.986741][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.986796][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.986833][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.986875][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.986912][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.986957][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.986996][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.987032][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.987069][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.987131][ T7935] [ 371.987137][ T7935] Uninit was stored to memory at: [ 371.987196][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.987253][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.987308][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.987346][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.987383][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.987422][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.987468][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.987510][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.987550][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.987588][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.987655][ T7935] [ 371.987661][ T7935] Uninit was stored to memory at: [ 371.987726][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.987786][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.987846][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.987890][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.987929][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.987969][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.988017][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.988058][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.988097][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.988135][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.988203][ T7935] [ 371.988209][ T7935] Uninit was stored to memory at: [ 371.988273][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.988333][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.988392][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.988432][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.988471][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.988511][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.988560][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.988600][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.988639][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.988678][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.988745][ T7935] [ 371.988751][ T7935] Uninit was stored to memory at: [ 371.988816][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.988881][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.988942][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.988982][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.989021][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.989062][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.989110][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.989151][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.989190][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.989228][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.989296][ T7935] [ 371.989302][ T7935] Uninit was stored to memory at: [ 371.989366][ T7935] __get_compat_msghdr+0x514/0x750 [ 371.989426][ T7935] get_compat_msghdr+0x8c/0x1c0 [ 371.989486][ T7935] ___sys_recvmsg+0x19d/0x870 [ 371.989525][ T7935] do_recvmmsg+0x63a/0x10a0 [ 371.989564][ T7935] __sys_recvmmsg+0x113/0x450 [ 371.989605][ T7935] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 371.989653][ T7935] __do_fast_syscall_32+0x95/0xf0 [ 371.989693][ T7935] do_fast_syscall_32+0x33/0x70 [ 371.989733][ T7935] do_SYSENTER_32+0x1b/0x20 [ 371.989771][ T7935] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 371.989839][ T7935] [ 371.989852][ T7935] Local variable msg_sys created at: [ 371.989864][ T7935] do_recvmmsg+0x5f/0x10a0 [ 371.989901][ T7935] __sys_recvmmsg+0x113/0x450 [ 372.154092][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.179341][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.234348][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.300445][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.338675][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 14:58:16 executing program 2: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680), r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, 0x0, 0xc1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x20000000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x10, 0x70bd29, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x48000) keyctl$set_reqkey_keyring(0x6, 0xd52ef644fffffffb) 14:58:16 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8971, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:58:16 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8983, 0x0) 14:58:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x1, &(0x7f0000000a40)=@raw=[@alu], &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:58:16 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, 0x0, 0x0) 14:58:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) [ 372.384535][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.436716][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.486795][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.562272][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 372.577254][ T5849] udevd[5849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 14:58:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000004e40)=[@rights={{0x10}}], 0xf}, 0x0) 14:58:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x14, 0x4) 14:58:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x21, 0x4) 14:58:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 14:58:17 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, 0x0, 0x0) 14:58:17 executing program 2: syz_io_uring_setup(0x4cd, &(0x7f0000000000), &(0x7f000092c000/0x9000)=nil, &(0x7f0000a37000/0x3000)=nil, &(0x7f0000000080), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x28032, 0xffffffffffffffff, 0x0) 14:58:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x4}, 0x48) 14:58:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 14:58:17 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) 14:58:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000600), 0x4) 14:58:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8910, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 14:58:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000000)) 14:58:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 14:58:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, 0x0) 14:58:18 executing program 4: r0 = io_uring_setup(0x675e, &(0x7f0000002f00)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002f80)=""/102, 0x66}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x100010, r0, 0x0) 14:58:18 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, 0x0, 0x0) 14:58:18 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x59a1d57722f09ab2, 0xffffffffffffffff, 0x0) 14:58:18 executing program 0: timer_create(0x3, &(0x7f0000000200)={0x0, 0x3b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) 14:58:18 executing program 5: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x40305839, 0x0) 14:58:18 executing program 3: io_uring_setup(0x1057, &(0x7f0000000240)={0x0, 0x5b39, 0xe, 0x2}) 14:58:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 14:58:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 14:58:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8912, 0x0) 14:58:19 executing program 2: syz_io_uring_setup(0x3534, &(0x7f0000000000)={0x0, 0xce44, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:58:19 executing program 5: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x103141) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000000c0), 0x1ae00, 0x24) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0xffffffc0, 0x101, {}, {}, 0x482}) mq_notify(r2, &(0x7f0000000280)={0x0, 0x2a, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/wireless\x00') 14:58:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000000)) 14:58:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f4034602008db20c", "000000000000b38700", "3803b7b3", "fb48bb4da4ce07e8"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:19 executing program 0: syz_clone(0x0, 0x0, 0xc0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 14:58:19 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 14:58:19 executing program 2: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x10, 0x0) 14:58:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16}, 0x48) 14:58:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, &(0x7f0000000540)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 14:58:20 executing program 1: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 14:58:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 14:58:20 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'geneve1\x00', {0x2, 0x0, @loopback}}) 14:58:20 executing program 0: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {r0}}, &(0x7f0000000340)) 14:58:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 14:58:20 executing program 4: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xcb) 14:58:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:58:20 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 14:58:20 executing program 3: timer_create(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000140)) 14:58:20 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 14:58:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a1, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 14:58:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b2a50b8ce63b295, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:58:21 executing program 2: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x40049409, 0x0) 14:58:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)) 14:58:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) 14:58:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x4068aea3, 0x0) 14:58:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "a281098c60f3df4c", "0b0b1442d3ad1ce03805eca3b400", "2ef2966c", "4a7cd2122da179d3"}, 0x28) write$binfmt_script(r0, 0x0, 0x4005) 14:58:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:58:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x48840, &(0x7f0000000040)={0x2, 0xe20, @local}, 0x10) 14:58:21 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x187) 14:58:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:58:21 executing program 0: syz_io_uring_setup(0x1f7a, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:58:22 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 14:58:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000000)={0x0, 'vlan0\x00'}) 14:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 14:58:22 executing program 2: r0 = epoll_create(0x1f) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 14:58:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) ioctl$TUNSETOWNER(r0, 0x400454ce, 0x0) 14:58:22 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000f40)) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, 0x0, 0x0) 14:58:22 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000cc0)={0x5797f397, 0x1, 0x2}, &(0x7f0000000d00)) syz_usb_connect$cdc_ecm(0x2, 0x57, &(0x7f0000000000)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x20, 0x140, 0xa7, [{{0x9, 0x4, 0x0, 0xbf, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x6, 0x24, 0x6, 0x0, 0x0, '9'}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x80000, 0x81, 0x8, 0x8}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc7, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x1, 0x9, 0x2, 0x8}, 0xa8, &(0x7f00000000c0)={0x5, 0xf, 0xa8, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x2, 0x81, 0x2}, @generic={0x99, 0x10, 0xa, "99618fef7e8624b844ebf32ab08bf9545e4385cc31a6641d3b0b01991d05219529f326e408de0f9ccaf249052c3fb0dbeb24d5aef0549261d4dda9715ec820e396f8a03c9081d7f04f75343ce507464979066cb6fc718133cf896e82fdd7c67090652f1480d5f65e3d1192bb2daf896fb88b3185183e90b79cb322849c6d93a1e5bb3c5421c616cc3ff171ad4b051c6c0f672c5d9ab4"}]}, 0x1, [{0x13, &(0x7f00000001c0)=@string={0x13, 0x3, "a5c868ea576505b54b16c7386bc3f8bf86"}}]}) 14:58:22 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) setresuid(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(0x0, &(0x7f0000000000), &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000100040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0xc000000}], 0xfb93a852dd518c, 0x101d0) 14:58:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_clone3(&(0x7f0000000340)={0x100000000, 0x0, &(0x7f0000000100), &(0x7f0000000180), {}, &(0x7f0000000240)=""/109, 0x6d, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x58) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0xfe3c, &(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x6905, 0x0, 0x0, 0x0, 0x0) 14:58:23 executing program 0: syz_mount_image$v7(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000007e00)='./file0\x00', &(0x7f0000007e40)=""/127) 14:58:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) 14:58:23 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x57, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x0, 0x140, 0xa7, [{{0x9, 0x4, 0x0, 0xbf, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, '9'}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x80000, 0x81, 0x0, 0x8}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x35}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc7, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x1, 0x0, 0x2, 0x8}, 0x0, 0x0, 0x1, [{0x10, &(0x7f00000001c0)=@string={0x10, 0x3, "a5c868ea576505b54b16c7386bc3"}}]}) 14:58:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/201, 0xd5}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "38313af34d7d1bbd16dc7860b2cfed2755e237"}) [ 381.362545][ T127] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 381.690496][ T8151] Error: Driver 'raw-gadget' is already registered, aborting... [ 381.690544][ T8151] UDC core: USB Raw Gadget: driver registration failed: -16 [ 381.690617][ T8151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 381.862621][ T127] usb 6-1: not running at top speed; connect to a high speed hub 14:58:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x9, 0x7f, 0x6, 0x3, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 14:58:24 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0xc000000}], 0xfb93a852dd518c, 0x101d0) [ 381.942807][ T127] usb 6-1: config 1 interface 0 altsetting 191 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 381.942957][ T127] usb 6-1: config 1 interface 0 has no altsetting 0 [ 382.103927][ T127] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.104019][ T127] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.104089][ T127] usb 6-1: Product: syz [ 382.104143][ T127] usb 6-1: Manufacturer: syz [ 382.104198][ T127] usb 6-1: SerialNumber: syz [ 382.125507][ T8139] raw-gadget gadget.5: fail, usb_ep_enable returned -22 14:58:24 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000cc0)={0x5797f397, 0x1}, &(0x7f0000000d00)) syz_usb_connect$cdc_ecm(0x2, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x20, 0x140, 0xa7, [{{0x9, 0x4, 0x0, 0xbf, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x6, 0x24, 0x6, 0x0, 0x0, '9'}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x81, 0x8, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x0, 0x381e}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc7, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xd8, &(0x7f00000000c0)={0x5, 0xf, 0xd8, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x2, 0x81, 0x2}, @generic={0xc9, 0x10, 0xa, "99618fef7e8624b844ebf32ab08bf9545e4385cc31a6641d3b0b01991d05219529f326e408de0f9ccaf249052c3fb0dbeb24d5aef0549261d4dda9715ec820e396f8a03c9081d7f04f75343ce507464979066cb6fc718133cf896e82fdd7c67090652f1480d5f65e3d1192bb2daf896fb88b3185183e90b79cb322849c6d93a1e5bb3c5421c616cc3ff171ad4b051c6c0f672c5d9ab470618f29b8da0a6ff968c496516bf4066acded9088162fa81290dfb1dcb3cc2caf71478e124dbd197fbcd54b6c79c419"}]}, 0x1, [{0x2, &(0x7f00000001c0)=@string={0x2}}]}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000300)={0x14, &(0x7f0000000240)={0x40, 0x24, 0x3c, {0x3c, 0x2, "acfbad85fa02827ecbcaf9d079f1ccbe50de1a13849c0cd2fbb5582ac85e98273551fa0a71dc781eb782d9d1045b7dcf06579a754f2be5a96c2d"}}, &(0x7f00000002c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x1c, 0x0, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}}) 14:58:24 executing program 3: shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) [ 382.425111][ T127] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 382.529500][ T127] usb 6-1: USB disconnect, device number 3 14:58:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'memory'}]}, 0x8) 14:58:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f4034602008db20c", "000000000000b38700", "3803b7b3", "fb48bb4da4ce07e8"}, 0x28) writev(r0, &(0x7f0000003380)=[{&(0x7f0000002cc0)="03", 0x7fd6}], 0x1) [ 383.142420][ T116] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 383.582779][ T116] usb 2-1: not running at top speed; connect to a high speed hub [ 383.663433][ T116] usb 2-1: config 1 interface 0 altsetting 191 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 383.663585][ T116] usb 2-1: config 1 interface 0 has no altsetting 0 [ 383.702738][ T116] usb 2-1: language id specifier not provided by device, defaulting to English 14:58:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fef000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="0c00000000010000034d564b00f6f60001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/201, 0xd5}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "38313af34d7d1bbd16dc7860b2cfed2755e237"}) 14:58:25 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000cc0)={0x5797f397, 0x1}, &(0x7f0000000d00)) r0 = syz_usb_connect$cdc_ecm(0x2, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x20, 0x140, 0xa7, [{{0x9, 0x4, 0x0, 0xbf, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x6, 0x24, 0x6, 0x0, 0x0, '9'}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x80000, 0x81, 0x8, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x0, 0x381e}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc7, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x0, 0x9, 0x2, 0x8}, 0xd8, &(0x7f00000000c0)={0x5, 0xf, 0xd8, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x2, 0x81, 0x2}, @generic={0xc9, 0x10, 0xa, "99618fef7e8624b844ebf32ab08bf9545e4385cc31a6641d3b0b01991d05219529f326e408de0f9ccaf249052c3fb0dbeb24d5aef0549261d4dda9715ec820e396f8a03c9081d7f04f75343ce507464979066cb6fc718133cf896e82fdd7c67090652f1480d5f65e3d1192bb2daf896fb88b3185183e90b79cb322849c6d93a1e5bb3c5421c616cc3ff171ad4b051c6c0f672c5d9ab470618f29b8da0a6ff968c496516bf4066acded9088162fa81290dfb1dcb3cc2caf71478e124dbd197fbcd54b6c79c419"}]}, 0x1, [{0x13, &(0x7f00000001c0)=@string={0x13, 0x3, "a5c868ea576505b54b16c7386bc3f8bf86"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000300)={0x14, &(0x7f0000000240)={0x40, 0x0, 0x3c, {0x3c, 0x2, "acfbad85fa02827ecbcaf9d079f1ccbe50de1a13849c0cd2fbb5582ac85e98273551fa0a71dc781eb782d9d1045b7dcf06579a754f2be5a96c2d"}}, &(0x7f00000002c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x1c, &(0x7f0000000340)={0x0, 0x14, 0x6b, "4f4d0761531fa53b8079cc403bccaa1944ffa5df10837b192822af317a7992cac776a919d6523e58bd9ea4f81d07c7f98a92dfcae19e7e85e6de5997f30e190ead9a8e9e3c57a90bbefb0028e641b0f4878e60b00e183b919b2a2e61176c2ccf54d2dc33130b4243b60702"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}}) [ 383.832792][ T116] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.832928][ T116] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.833026][ T116] usb 2-1: Product: syz [ 383.833102][ T116] usb 2-1: Manufacturer: syz [ 383.833180][ T116] usb 2-1: SerialNumber: syz [ 383.866197][ T8164] raw-gadget gadget.1: fail, usb_ep_enable returned -22 [ 384.047665][ T8179] Error: Driver 'raw-gadget' is already registered, aborting... [ 384.047700][ T8179] UDC core: USB Raw Gadget: driver registration failed: -16 [ 384.047753][ T8179] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 384.155317][ T116] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 384.181167][ T116] usb 2-1: USB disconnect, device number 4 14:58:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304, 0x38}, "f4034602008db20c", "000000000000b387000000006b95123a", "e00300", "08000500"}, 0x28) writev(r0, &(0x7f0000003380)=[{&(0x7f0000002cc0)="03", 0x7fd6}], 0x1) 14:58:26 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x0, 0x140, 0x0, [{{0x9, 0x4, 0x0, 0xbf, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, '9'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x80000, 0x0, 0x0, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x3}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x35}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc7}}}}}]}}]}}, 0x0) 14:58:26 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000cc0)={0x5797f397, 0x1, 0x2}, &(0x7f0000000d00)) r0 = syz_usb_connect$cdc_ecm(0x2, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x20, 0x140, 0xa7, [{{0x9, 0x4, 0x0, 0xbf, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x6, 0x24, 0x6, 0x0, 0x0, '9'}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x80000, 0x81, 0x8, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x381e}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x35, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xc7, 0x7f}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x1, 0x9, 0x2, 0x8}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000300)={0x14, &(0x7f0000000240)={0x0, 0x24, 0x3c, {0x3c, 0x2, "acfbad85fa02827ecbcaf9d079f1ccbe50de1a13849c0cd2fbb5582ac85e98273551fa0a71dc781eb782d9d1045b7dcf06579a754f2be5a96c2d"}}, 0x0}, &(0x7f0000000440)={0x1c, &(0x7f0000000340)={0x0, 0x14, 0x6b, "4f4d0761531fa53b8079cc403bccaa1944ffa5df10837b192822af317a7992cac776a919d6523e58bd9ea4f81d07c7f98a92dfcae19e7e85e6de5997f30e190ead9a8e9e3c57a90bbefb0028e641b0f4878e60b00e183b919b2a2e61176c2ccf54d2dc33130b4243b60702"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}}) 14:58:26 executing program 4: socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000006780), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x1c) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r1, r0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='nr0\x00', 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 385.352153][ T8202] Error: Driver 'raw-gadget' is already registered, aborting... [ 385.352201][ T8202] UDC core: USB Raw Gadget: driver registration failed: -16 [ 385.352276][ T8202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 385.496843][ T8201] ===================================================== [ 385.497005][ T8201] BUG: KMSAN: uninit-value in ax25cmp+0x38c/0x450 [ 385.497069][ T8201] ax25cmp+0x38c/0x450 [ 385.497123][ T8201] nr_dev_get+0x20a/0x440 [ 385.497168][ T8201] nr_route_frame+0x19e/0xfc0 [ 385.497215][ T8201] nr_xmit+0x56/0x1c0 [ 385.497254][ T8201] xmit_one+0x14e/0x5f0 [ 385.497302][ T8201] dev_hard_start_xmit+0xe5/0x370 [ 385.497345][ T8201] __dev_queue_xmit+0x1dec/0x31f0 [ 385.497391][ T8201] raw_sendmsg+0x644/0xc00 [ 385.497490][ T8201] ieee802154_sock_sendmsg+0x8d/0xc0 [ 385.497546][ T8201] ____sys_sendmsg+0xabc/0xe90 [ 385.497585][ T8201] ___sys_sendmsg+0x2a5/0x350 [ 385.497622][ T8201] __sys_sendmmsg+0x4f1/0x960 [ 385.497660][ T8201] __ia32_compat_sys_sendmmsg+0xc4/0x130 [ 385.497704][ T8201] __do_fast_syscall_32+0x95/0xf0 [ 385.497744][ T8201] do_fast_syscall_32+0x33/0x70 [ 385.497781][ T8201] do_SYSENTER_32+0x1b/0x20 [ 385.497823][ T8201] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 385.497889][ T8201] [ 385.497895][ T8201] Uninit was created at: [ 385.497960][ T8201] __kmalloc_node_track_caller+0x86c/0x1230 [ 385.498019][ T8201] __alloc_skb+0x34a/0xd70 [ 385.498078][ T8201] alloc_skb_with_frags+0xb9/0xb80 [ 385.498125][ T8201] sock_alloc_send_pskb+0xaa8/0xc30 [ 385.498174][ T8201] raw_sendmsg+0x343/0xc00 [ 385.498223][ T8201] ieee802154_sock_sendmsg+0x8d/0xc0 [ 385.498277][ T8201] ____sys_sendmsg+0xabc/0xe90 [ 385.498314][ T8201] ___sys_sendmsg+0x2a5/0x350 [ 385.498351][ T8201] __sys_sendmmsg+0x4f1/0x960 [ 385.498390][ T8201] __ia32_compat_sys_sendmmsg+0xc4/0x130 [ 385.498431][ T8201] __do_fast_syscall_32+0x95/0xf0 [ 385.498470][ T8201] do_fast_syscall_32+0x33/0x70 [ 385.498508][ T8201] do_SYSENTER_32+0x1b/0x20 [ 385.498545][ T8201] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 385.498609][ T8201] [ 385.498616][ T8201] CPU: 1 PID: 8201 Comm: syz-executor.4 Not tainted 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 385.498662][ T8201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.498685][ T8201] ===================================================== [ 385.498696][ T8201] Disabling lock debugging due to kernel taint [ 385.498709][ T8201] Kernel panic - not syncing: kmsan.panic set ... [ 385.713057][ T8201] CPU: 1 PID: 8201 Comm: syz-executor.4 Tainted: G B 5.19.0-rc3-syzkaller-30868-g4b28366af7d9 #0 [ 385.724885][ T8201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.734955][ T8201] Call Trace: [ 385.738239][ T8201] [ 385.741177][ T8201] dump_stack_lvl+0x1c8/0x256 [ 385.745989][ T8201] dump_stack+0x1a/0x1c [ 385.750181][ T8201] panic+0x4d3/0xc7d [ 385.754549][ T8201] ? print_tainted+0x1d1/0x1e0 [ 385.759385][ T8201] ? add_taint+0x104/0x1a0 [ 385.763837][ T8201] ? printk_sprint+0x29b/0x4d0 [ 385.768642][ T8201] kmsan_report+0x2cc/0x2d0 [ 385.773179][ T8201] ? preempt_count_sub+0x7d/0x280 [ 385.778325][ T8201] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 385.784170][ T8201] ? __msan_warning+0x92/0x110 [ 385.788961][ T8201] ? ax25cmp+0x38c/0x450 [ 385.793242][ T8201] ? nr_dev_get+0x20a/0x440 [ 385.797769][ T8201] ? nr_route_frame+0x19e/0xfc0 [ 385.802660][ T8201] ? nr_xmit+0x56/0x1c0 [ 385.806836][ T8201] ? xmit_one+0x14e/0x5f0 [ 385.811201][ T8201] ? dev_hard_start_xmit+0xe5/0x370 [ 385.816464][ T8201] ? __dev_queue_xmit+0x1dec/0x31f0 [ 385.821689][ T8201] ? raw_sendmsg+0x644/0xc00 [ 385.826323][ T8201] ? ieee802154_sock_sendmsg+0x8d/0xc0 [ 385.831817][ T8201] ? ____sys_sendmsg+0xabc/0xe90 [ 385.836778][ T8201] ? ___sys_sendmsg+0x2a5/0x350 [ 385.841647][ T8201] ? __sys_sendmmsg+0x4f1/0x960 [ 385.846521][ T8201] ? __ia32_compat_sys_sendmmsg+0xc4/0x130 [ 385.852371][ T8201] ? __do_fast_syscall_32+0x95/0xf0 [ 385.857594][ T8201] ? do_fast_syscall_32+0x33/0x70 [ 385.862638][ T8201] ? do_SYSENTER_32+0x1b/0x20 [ 385.867337][ T8201] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 385.873880][ T8201] ? kmsan_internal_poison_memory+0x45/0x90 [ 385.880068][ T8201] ? kmsan_slab_alloc+0xd9/0x150 [ 385.885039][ T8201] ? __kmalloc_node_track_caller+0x86c/0x1230 [ 385.891158][ T8201] ? __alloc_skb+0x34a/0xd70 [ 385.895779][ T8201] ? alloc_skb_with_frags+0xb9/0xb80 [ 385.901093][ T8201] ? sock_alloc_send_pskb+0xaa8/0xc30 [ 385.906498][ T8201] ? raw_sendmsg+0x343/0xc00 [ 385.911125][ T8201] ? ieee802154_sock_sendmsg+0x8d/0xc0 [ 385.916638][ T8201] ? ____sys_sendmsg+0xabc/0xe90 [ 385.921599][ T8201] ? ___sys_sendmsg+0x2a5/0x350 [ 385.926469][ T8201] ? __sys_sendmmsg+0x4f1/0x960 [ 385.931342][ T8201] ? __ia32_compat_sys_sendmmsg+0xc4/0x130 [ 385.937174][ T8201] ? __do_fast_syscall_32+0x95/0xf0 [ 385.942412][ T8201] ? do_fast_syscall_32+0x33/0x70 [ 385.947466][ T8201] ? do_SYSENTER_32+0x1b/0x20 [ 385.952167][ T8201] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 385.958731][ T8201] ? do_anonymous_page+0xe3d/0x26b0 [ 385.964007][ T8201] ? kmsan_get_metadata+0x33/0x220 [ 385.969145][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 385.974986][ T8201] ? kmsan_get_metadata+0x33/0x220 [ 385.980140][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 385.985994][ T8201] __msan_warning+0x92/0x110 [ 385.990636][ T8201] ax25cmp+0x38c/0x450 [ 385.994763][ T8201] nr_dev_get+0x20a/0x440 [ 385.999130][ T8201] nr_route_frame+0x19e/0xfc0 [ 386.003845][ T8201] ? __this_cpu_preempt_check+0x13/0x20 [ 386.009460][ T8201] nr_xmit+0x56/0x1c0 [ 386.013508][ T8201] ? nr_close+0xc0/0xc0 [ 386.017714][ T8201] xmit_one+0x14e/0x5f0 [ 386.021905][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 386.027757][ T8201] dev_hard_start_xmit+0xe5/0x370 [ 386.032816][ T8201] ? kmsan_get_metadata+0x33/0x220 [ 386.037972][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 386.043832][ T8201] __dev_queue_xmit+0x1dec/0x31f0 [ 386.048911][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 386.054776][ T8201] raw_sendmsg+0x644/0xc00 [ 386.059253][ T8201] ? raw_getsockopt+0x30/0x30 [ 386.063970][ T8201] ieee802154_sock_sendmsg+0x8d/0xc0 [ 386.069305][ T8201] ? ieee802154_sock_ioctl+0x690/0x690 [ 386.074817][ T8201] ____sys_sendmsg+0xabc/0xe90 [ 386.079652][ T8201] ___sys_sendmsg+0x2a5/0x350 [ 386.084378][ T8201] ? __rcu_read_unlock+0x76/0xd0 [ 386.089408][ T8201] ? __fget_files+0x4a8/0x510 [ 386.094162][ T8201] ? kmsan_get_metadata+0x33/0x220 [ 386.099404][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 386.105250][ T8201] __sys_sendmmsg+0x4f1/0x960 [ 386.109990][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 386.115840][ T8201] ? kmsan_get_metadata+0x33/0x220 [ 386.121008][ T8201] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 386.126854][ T8201] __ia32_compat_sys_sendmmsg+0xc4/0x130 [ 386.132521][ T8201] __do_fast_syscall_32+0x95/0xf0 [ 386.137574][ T8201] ? exit_to_user_mode_prepare+0x119/0x220 [ 386.143425][ T8201] do_fast_syscall_32+0x33/0x70 [ 386.148303][ T8201] do_SYSENTER_32+0x1b/0x20 [ 386.152835][ T8201] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 386.159209][ T8201] RIP: 0023:0xf7f09549 [ 386.163290][ T8201] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 386.183025][ T8201] RSP: 002b:00000000f7ee35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 386.191463][ T8201] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020001380 [ 386.199459][ T8201] RDX: 00000000fffffeed RSI: 0000000000000000 RDI: 0000000000000000 [ 386.207464][ T8201] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.215463][ T8201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 386.223463][ T8201] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.231465][ T8201] [ 386.234681][ T8201] Kernel Offset: disabled [ 386.239040][ T8201] Rebooting in 86400 seconds..