Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2021/07/25 18:57:27 fuzzer started 2021/07/25 18:57:28 dialing manager at 10.128.0.169:39261 2021/07/25 18:57:28 syscalls: 3613 2021/07/25 18:57:28 code coverage: enabled 2021/07/25 18:57:28 comparison tracing: enabled 2021/07/25 18:57:28 extra coverage: enabled 2021/07/25 18:57:28 setuid sandbox: enabled 2021/07/25 18:57:28 namespace sandbox: enabled 2021/07/25 18:57:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/25 18:57:28 fault injection: enabled 2021/07/25 18:57:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/25 18:57:28 net packet injection: enabled 2021/07/25 18:57:28 net device setup: enabled 2021/07/25 18:57:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/25 18:57:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/25 18:57:28 USB emulation: enabled 2021/07/25 18:57:28 hci packet injection: enabled 2021/07/25 18:57:28 wifi device emulation: enabled 2021/07/25 18:57:28 802.15.4 emulation: enabled 2021/07/25 18:57:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/25 18:57:28 fetching corpus: 50, signal 26774/30672 (executing program) 2021/07/25 18:57:28 fetching corpus: 100, signal 41706/47463 (executing program) 2021/07/25 18:57:28 fetching corpus: 150, signal 55530/63088 (executing program) 2021/07/25 18:57:28 fetching corpus: 200, signal 67118/76447 (executing program) 2021/07/25 18:57:28 fetching corpus: 250, signal 76749/87810 (executing program) 2021/07/25 18:57:29 fetching corpus: 300, signal 85640/98416 (executing program) 2021/07/25 18:57:29 fetching corpus: 350, signal 98688/113104 (executing program) 2021/07/25 18:57:29 fetching corpus: 400, signal 109239/125271 (executing program) 2021/07/25 18:57:29 fetching corpus: 450, signal 116057/133752 (executing program) 2021/07/25 18:57:29 fetching corpus: 500, signal 123995/143272 (executing program) 2021/07/25 18:57:29 fetching corpus: 550, signal 133767/154545 (executing program) 2021/07/25 18:57:29 fetching corpus: 600, signal 141717/163985 (executing program) 2021/07/25 18:57:29 fetching corpus: 650, signal 148567/172388 (executing program) 2021/07/25 18:57:29 fetching corpus: 700, signal 154457/179806 (executing program) 2021/07/25 18:57:29 fetching corpus: 750, signal 161197/188008 (executing program) 2021/07/25 18:57:29 fetching corpus: 800, signal 166466/194779 (executing program) 2021/07/25 18:57:29 fetching corpus: 850, signal 173049/202750 (executing program) 2021/07/25 18:57:29 fetching corpus: 900, signal 176416/207609 (executing program) 2021/07/25 18:57:30 fetching corpus: 950, signal 181567/214205 (executing program) 2021/07/25 18:57:30 fetching corpus: 1000, signal 184482/218632 (executing program) 2021/07/25 18:57:30 fetching corpus: 1050, signal 187782/223413 (executing program) 2021/07/25 18:57:30 fetching corpus: 1100, signal 193489/230496 (executing program) 2021/07/25 18:57:30 fetching corpus: 1150, signal 196166/234661 (executing program) 2021/07/25 18:57:30 fetching corpus: 1200, signal 198297/238275 (executing program) 2021/07/25 18:57:30 fetching corpus: 1250, signal 202737/244109 (executing program) 2021/07/25 18:57:30 fetching corpus: 1300, signal 204351/247204 (executing program) 2021/07/25 18:57:30 fetching corpus: 1350, signal 207567/251810 (executing program) 2021/07/25 18:57:30 fetching corpus: 1400, signal 210620/256249 (executing program) 2021/07/25 18:57:30 fetching corpus: 1450, signal 213097/260122 (executing program) 2021/07/25 18:57:30 fetching corpus: 1500, signal 216154/264570 (executing program) 2021/07/25 18:57:30 fetching corpus: 1550, signal 218842/268635 (executing program) 2021/07/25 18:57:30 fetching corpus: 1600, signal 222684/273776 (executing program) 2021/07/25 18:57:30 fetching corpus: 1650, signal 224767/277245 (executing program) 2021/07/25 18:57:30 fetching corpus: 1700, signal 227215/281088 (executing program) 2021/07/25 18:57:31 fetching corpus: 1750, signal 230717/285876 (executing program) 2021/07/25 18:57:31 fetching corpus: 1800, signal 234966/291333 (executing program) 2021/07/25 18:57:31 fetching corpus: 1850, signal 237727/295402 (executing program) 2021/07/25 18:57:31 fetching corpus: 1900, signal 240655/299605 (executing program) 2021/07/25 18:57:31 fetching corpus: 1950, signal 242333/302626 (executing program) 2021/07/25 18:57:31 fetching corpus: 2000, signal 246296/307795 (executing program) 2021/07/25 18:57:31 fetching corpus: 2050, signal 248130/310978 (executing program) 2021/07/25 18:57:31 fetching corpus: 2100, signal 250810/314941 (executing program) 2021/07/25 18:57:31 fetching corpus: 2150, signal 254613/319923 (executing program) 2021/07/25 18:57:31 fetching corpus: 2200, signal 256457/323113 (executing program) 2021/07/25 18:57:31 fetching corpus: 2250, signal 259653/327510 (executing program) 2021/07/25 18:57:31 fetching corpus: 2300, signal 261980/331090 (executing program) 2021/07/25 18:57:31 fetching corpus: 2350, signal 263534/333971 (executing program) 2021/07/25 18:57:32 fetching corpus: 2400, signal 266105/337789 (executing program) 2021/07/25 18:57:32 fetching corpus: 2450, signal 268397/341286 (executing program) 2021/07/25 18:57:32 fetching corpus: 2500, signal 271276/345301 (executing program) 2021/07/25 18:57:32 fetching corpus: 2550, signal 273034/348327 (executing program) 2021/07/25 18:57:32 fetching corpus: 2600, signal 274938/351464 (executing program) 2021/07/25 18:57:32 fetching corpus: 2650, signal 277217/354906 (executing program) 2021/07/25 18:57:32 fetching corpus: 2700, signal 278944/357855 (executing program) 2021/07/25 18:57:32 fetching corpus: 2750, signal 281149/361260 (executing program) 2021/07/25 18:57:32 fetching corpus: 2800, signal 282855/364184 (executing program) 2021/07/25 18:57:32 fetching corpus: 2850, signal 285453/367931 (executing program) 2021/07/25 18:57:32 fetching corpus: 2900, signal 287992/371549 (executing program) 2021/07/25 18:57:32 fetching corpus: 2950, signal 289929/374654 (executing program) 2021/07/25 18:57:32 fetching corpus: 3000, signal 291420/377350 (executing program) 2021/07/25 18:57:32 fetching corpus: 3050, signal 293619/380677 (executing program) 2021/07/25 18:57:32 fetching corpus: 3100, signal 296355/384429 (executing program) 2021/07/25 18:57:33 fetching corpus: 3150, signal 298583/387777 (executing program) 2021/07/25 18:57:33 fetching corpus: 3200, signal 299811/390252 (executing program) 2021/07/25 18:57:33 fetching corpus: 3250, signal 302384/393925 (executing program) 2021/07/25 18:57:33 fetching corpus: 3300, signal 304448/397146 (executing program) 2021/07/25 18:57:33 fetching corpus: 3350, signal 305809/399751 (executing program) 2021/07/25 18:57:33 fetching corpus: 3400, signal 308130/403146 (executing program) 2021/07/25 18:57:33 fetching corpus: 3450, signal 310536/406576 (executing program) 2021/07/25 18:57:33 fetching corpus: 3500, signal 312383/409534 (executing program) 2021/07/25 18:57:33 fetching corpus: 3550, signal 314778/412917 (executing program) 2021/07/25 18:57:33 fetching corpus: 3600, signal 316934/416092 (executing program) 2021/07/25 18:57:33 fetching corpus: 3650, signal 319149/419358 (executing program) 2021/07/25 18:57:33 fetching corpus: 3700, signal 320810/422135 (executing program) 2021/07/25 18:57:33 fetching corpus: 3750, signal 323026/425360 (executing program) 2021/07/25 18:57:33 fetching corpus: 3800, signal 324483/427967 (executing program) 2021/07/25 18:57:34 fetching corpus: 3850, signal 326189/430738 (executing program) 2021/07/25 18:57:34 fetching corpus: 3900, signal 327576/433235 (executing program) 2021/07/25 18:57:34 fetching corpus: 3950, signal 329772/436428 (executing program) 2021/07/25 18:57:34 fetching corpus: 4000, signal 332365/439949 (executing program) 2021/07/25 18:57:34 fetching corpus: 4050, signal 333740/442410 (executing program) 2021/07/25 18:57:34 fetching corpus: 4100, signal 336227/445815 (executing program) 2021/07/25 18:57:34 fetching corpus: 4150, signal 337176/447931 (executing program) 2021/07/25 18:57:34 fetching corpus: 4200, signal 338385/450261 (executing program) 2021/07/25 18:57:34 fetching corpus: 4250, signal 339876/452815 (executing program) 2021/07/25 18:57:34 fetching corpus: 4300, signal 341125/455154 (executing program) 2021/07/25 18:57:34 fetching corpus: 4350, signal 342725/457804 (executing program) 2021/07/25 18:57:34 fetching corpus: 4400, signal 344300/460428 (executing program) 2021/07/25 18:57:34 fetching corpus: 4450, signal 345988/463126 (executing program) 2021/07/25 18:57:35 fetching corpus: 4500, signal 347628/465759 (executing program) 2021/07/25 18:57:35 fetching corpus: 4550, signal 349292/468435 (executing program) 2021/07/25 18:57:35 fetching corpus: 4600, signal 350060/470354 (executing program) 2021/07/25 18:57:35 fetching corpus: 4650, signal 351710/473009 (executing program) 2021/07/25 18:57:35 fetching corpus: 4700, signal 352872/475245 (executing program) 2021/07/25 18:57:35 fetching corpus: 4750, signal 355033/478269 (executing program) 2021/07/25 18:57:35 fetching corpus: 4800, signal 357053/481188 (executing program) 2021/07/25 18:57:35 fetching corpus: 4850, signal 358740/483891 (executing program) 2021/07/25 18:57:35 fetching corpus: 4900, signal 360560/486628 (executing program) 2021/07/25 18:57:35 fetching corpus: 4950, signal 362195/489289 (executing program) 2021/07/25 18:57:35 fetching corpus: 5000, signal 363475/491585 (executing program) 2021/07/25 18:57:35 fetching corpus: 5050, signal 364834/493931 (executing program) 2021/07/25 18:57:35 fetching corpus: 5100, signal 365818/495940 (executing program) 2021/07/25 18:57:35 fetching corpus: 5150, signal 367447/498459 (executing program) 2021/07/25 18:57:35 fetching corpus: 5200, signal 368619/500629 (executing program) 2021/07/25 18:57:35 fetching corpus: 5250, signal 369918/502956 (executing program) 2021/07/25 18:57:36 fetching corpus: 5300, signal 371150/505185 (executing program) 2021/07/25 18:57:36 fetching corpus: 5350, signal 372057/507127 (executing program) 2021/07/25 18:57:36 fetching corpus: 5400, signal 372892/509063 (executing program) 2021/07/25 18:57:36 fetching corpus: 5450, signal 374166/511266 (executing program) 2021/07/25 18:57:36 fetching corpus: 5500, signal 374963/513119 (executing program) 2021/07/25 18:57:36 fetching corpus: 5550, signal 376517/515580 (executing program) 2021/07/25 18:57:36 fetching corpus: 5600, signal 377907/517929 (executing program) 2021/07/25 18:57:36 fetching corpus: 5650, signal 379194/520221 (executing program) 2021/07/25 18:57:36 fetching corpus: 5700, signal 380117/522162 (executing program) 2021/07/25 18:57:36 fetching corpus: 5750, signal 381279/524290 (executing program) 2021/07/25 18:57:36 fetching corpus: 5800, signal 382277/526247 (executing program) 2021/07/25 18:57:36 fetching corpus: 5850, signal 383536/528448 (executing program) 2021/07/25 18:57:36 fetching corpus: 5900, signal 384773/530581 (executing program) 2021/07/25 18:57:36 fetching corpus: 5950, signal 386145/532831 (executing program) 2021/07/25 18:57:36 fetching corpus: 6000, signal 387517/535092 (executing program) 2021/07/25 18:57:36 fetching corpus: 6050, signal 388662/537159 (executing program) 2021/07/25 18:57:37 fetching corpus: 6100, signal 389770/539200 (executing program) 2021/07/25 18:57:37 fetching corpus: 6150, signal 390591/541043 (executing program) 2021/07/25 18:57:37 fetching corpus: 6200, signal 391872/543223 (executing program) 2021/07/25 18:57:37 fetching corpus: 6250, signal 393092/545328 (executing program) 2021/07/25 18:57:37 fetching corpus: 6300, signal 395146/548053 (executing program) 2021/07/25 18:57:37 fetching corpus: 6350, signal 395951/549870 (executing program) 2021/07/25 18:57:37 fetching corpus: 6400, signal 397062/551885 (executing program) 2021/07/25 18:57:37 fetching corpus: 6450, signal 397914/553740 (executing program) 2021/07/25 18:57:37 fetching corpus: 6500, signal 399228/555878 (executing program) 2021/07/25 18:57:37 fetching corpus: 6550, signal 399940/557573 (executing program) 2021/07/25 18:57:37 fetching corpus: 6600, signal 400939/559482 (executing program) 2021/07/25 18:57:37 fetching corpus: 6650, signal 402478/561785 (executing program) 2021/07/25 18:57:37 fetching corpus: 6700, signal 403462/563677 (executing program) 2021/07/25 18:57:37 fetching corpus: 6750, signal 404949/565992 (executing program) 2021/07/25 18:57:37 fetching corpus: 6800, signal 406038/567958 (executing program) 2021/07/25 18:57:37 fetching corpus: 6850, signal 406931/569795 (executing program) 2021/07/25 18:57:37 fetching corpus: 6900, signal 407608/571442 (executing program) 2021/07/25 18:57:38 fetching corpus: 6950, signal 408191/573001 (executing program) 2021/07/25 18:57:38 fetching corpus: 7000, signal 409101/574815 (executing program) 2021/07/25 18:57:38 fetching corpus: 7050, signal 409917/576551 (executing program) 2021/07/25 18:57:38 fetching corpus: 7100, signal 412260/579412 (executing program) 2021/07/25 18:57:38 fetching corpus: 7150, signal 413126/581189 (executing program) 2021/07/25 18:57:38 fetching corpus: 7200, signal 414616/583440 (executing program) 2021/07/25 18:57:38 fetching corpus: 7250, signal 415498/585214 (executing program) 2021/07/25 18:57:38 fetching corpus: 7300, signal 416635/587165 (executing program) 2021/07/25 18:57:38 fetching corpus: 7350, signal 418261/589487 (executing program) 2021/07/25 18:57:38 fetching corpus: 7400, signal 419674/591657 (executing program) 2021/07/25 18:57:38 fetching corpus: 7450, signal 421106/593787 (executing program) 2021/07/25 18:57:38 fetching corpus: 7500, signal 421950/595555 (executing program) 2021/07/25 18:57:38 fetching corpus: 7550, signal 422825/597308 (executing program) 2021/07/25 18:57:38 fetching corpus: 7600, signal 423575/598957 (executing program) 2021/07/25 18:57:39 fetching corpus: 7650, signal 425810/601661 (executing program) 2021/07/25 18:57:39 fetching corpus: 7700, signal 426477/603301 (executing program) 2021/07/25 18:57:39 fetching corpus: 7750, signal 427341/605072 (executing program) 2021/07/25 18:57:39 fetching corpus: 7800, signal 428082/606700 (executing program) 2021/07/25 18:57:39 fetching corpus: 7850, signal 429032/608495 (executing program) 2021/07/25 18:57:39 fetching corpus: 7900, signal 430139/610360 (executing program) 2021/07/25 18:57:39 fetching corpus: 7950, signal 431304/612308 (executing program) 2021/07/25 18:57:39 fetching corpus: 8000, signal 432276/614086 (executing program) 2021/07/25 18:57:39 fetching corpus: 8050, signal 433075/615796 (executing program) 2021/07/25 18:57:39 fetching corpus: 8100, signal 433790/617377 (executing program) 2021/07/25 18:57:39 fetching corpus: 8150, signal 434879/619223 (executing program) 2021/07/25 18:57:39 fetching corpus: 8200, signal 435444/620739 (executing program) 2021/07/25 18:57:40 fetching corpus: 8250, signal 436237/622386 (executing program) 2021/07/25 18:57:40 fetching corpus: 8300, signal 437215/624161 (executing program) 2021/07/25 18:57:40 fetching corpus: 8350, signal 438012/625805 (executing program) 2021/07/25 18:57:40 fetching corpus: 8400, signal 438965/627509 (executing program) 2021/07/25 18:57:40 fetching corpus: 8450, signal 439805/629182 (executing program) 2021/07/25 18:57:40 fetching corpus: 8500, signal 440694/630881 (executing program) 2021/07/25 18:57:40 fetching corpus: 8550, signal 441576/632593 (executing program) 2021/07/25 18:57:40 fetching corpus: 8600, signal 444684/635757 (executing program) 2021/07/25 18:57:40 fetching corpus: 8650, signal 445694/637547 (executing program) 2021/07/25 18:57:40 fetching corpus: 8700, signal 446274/639015 (executing program) 2021/07/25 18:57:40 fetching corpus: 8750, signal 447042/640622 (executing program) 2021/07/25 18:57:40 fetching corpus: 8800, signal 448078/642395 (executing program) 2021/07/25 18:57:40 fetching corpus: 8850, signal 448887/644038 (executing program) 2021/07/25 18:57:40 fetching corpus: 8900, signal 449780/645765 (executing program) 2021/07/25 18:57:40 fetching corpus: 8950, signal 450305/647216 (executing program) 2021/07/25 18:57:40 fetching corpus: 9000, signal 450979/648751 (executing program) 2021/07/25 18:57:41 fetching corpus: 9050, signal 451764/650309 (executing program) 2021/07/25 18:57:41 fetching corpus: 9100, signal 452605/651900 (executing program) 2021/07/25 18:57:41 fetching corpus: 9150, signal 453541/653580 (executing program) 2021/07/25 18:57:41 fetching corpus: 9200, signal 454375/655174 (executing program) 2021/07/25 18:57:41 fetching corpus: 9250, signal 455141/656748 (executing program) 2021/07/25 18:57:41 fetching corpus: 9300, signal 456772/658826 (executing program) 2021/07/25 18:57:41 fetching corpus: 9350, signal 457908/660597 (executing program) 2021/07/25 18:57:41 fetching corpus: 9400, signal 458960/662297 (executing program) 2021/07/25 18:57:41 fetching corpus: 9450, signal 459512/663706 (executing program) 2021/07/25 18:57:41 fetching corpus: 9500, signal 460563/665410 (executing program) 2021/07/25 18:57:41 fetching corpus: 9550, signal 461235/666874 (executing program) 2021/07/25 18:57:41 fetching corpus: 9600, signal 462158/668487 (executing program) 2021/07/25 18:57:41 fetching corpus: 9650, signal 462933/670023 (executing program) 2021/07/25 18:57:42 fetching corpus: 9700, signal 463871/671666 (executing program) 2021/07/25 18:57:42 fetching corpus: 9750, signal 464558/673168 (executing program) 2021/07/25 18:57:42 fetching corpus: 9800, signal 465119/674547 (executing program) 2021/07/25 18:57:42 fetching corpus: 9850, signal 465943/676099 (executing program) 2021/07/25 18:57:42 fetching corpus: 9900, signal 466792/677719 (executing program) 2021/07/25 18:57:42 fetching corpus: 9950, signal 467365/679142 (executing program) 2021/07/25 18:57:42 fetching corpus: 10000, signal 468485/680882 (executing program) 2021/07/25 18:57:42 fetching corpus: 10050, signal 469640/682625 (executing program) 2021/07/25 18:57:42 fetching corpus: 10100, signal 470818/684364 (executing program) 2021/07/25 18:57:42 fetching corpus: 10150, signal 471694/685938 (executing program) 2021/07/25 18:57:42 fetching corpus: 10200, signal 472486/687454 (executing program) 2021/07/25 18:57:42 fetching corpus: 10250, signal 472932/688794 (executing program) 2021/07/25 18:57:42 fetching corpus: 10300, signal 473829/690398 (executing program) 2021/07/25 18:57:42 fetching corpus: 10350, signal 474363/691763 (executing program) 2021/07/25 18:57:42 fetching corpus: 10400, signal 475172/693270 (executing program) 2021/07/25 18:57:43 fetching corpus: 10450, signal 476168/694889 (executing program) 2021/07/25 18:57:43 fetching corpus: 10500, signal 476797/696285 (executing program) 2021/07/25 18:57:43 fetching corpus: 10550, signal 477496/697747 (executing program) 2021/07/25 18:57:43 fetching corpus: 10600, signal 478166/699170 (executing program) 2021/07/25 18:57:43 fetching corpus: 10650, signal 479056/700699 (executing program) 2021/07/25 18:57:43 fetching corpus: 10700, signal 479656/702050 (executing program) 2021/07/25 18:57:43 fetching corpus: 10750, signal 480725/703682 (executing program) 2021/07/25 18:57:43 fetching corpus: 10800, signal 481667/705230 (executing program) 2021/07/25 18:57:43 fetching corpus: 10850, signal 482505/706707 (executing program) 2021/07/25 18:57:43 fetching corpus: 10900, signal 482987/708022 (executing program) 2021/07/25 18:57:43 fetching corpus: 10950, signal 483882/709529 (executing program) 2021/07/25 18:57:43 fetching corpus: 11000, signal 484556/710983 (executing program) 2021/07/25 18:57:43 fetching corpus: 11050, signal 485661/712608 (executing program) 2021/07/25 18:57:43 fetching corpus: 11100, signal 486393/714068 (executing program) 2021/07/25 18:57:44 fetching corpus: 11150, signal 486970/715404 (executing program) 2021/07/25 18:57:44 fetching corpus: 11200, signal 487476/716680 (executing program) 2021/07/25 18:57:44 fetching corpus: 11250, signal 488226/718078 (executing program) 2021/07/25 18:57:44 fetching corpus: 11300, signal 489159/719584 (executing program) 2021/07/25 18:57:44 fetching corpus: 11350, signal 489564/720803 (executing program) 2021/07/25 18:57:44 fetching corpus: 11400, signal 490161/722133 (executing program) 2021/07/25 18:57:44 fetching corpus: 11450, signal 491121/723685 (executing program) 2021/07/25 18:57:44 fetching corpus: 11500, signal 491812/725070 (executing program) 2021/07/25 18:57:44 fetching corpus: 11550, signal 492315/726317 (executing program) 2021/07/25 18:57:44 fetching corpus: 11600, signal 493203/727838 (executing program) 2021/07/25 18:57:44 fetching corpus: 11650, signal 494340/729465 (executing program) 2021/07/25 18:57:44 fetching corpus: 11700, signal 495319/730977 (executing program) 2021/07/25 18:57:44 fetching corpus: 11750, signal 496142/732397 (executing program) 2021/07/25 18:57:44 fetching corpus: 11800, signal 497040/733888 (executing program) 2021/07/25 18:57:44 fetching corpus: 11850, signal 498246/735503 (executing program) 2021/07/25 18:57:44 fetching corpus: 11900, signal 498894/736821 (executing program) 2021/07/25 18:57:44 fetching corpus: 11950, signal 499404/738077 (executing program) 2021/07/25 18:57:45 fetching corpus: 12000, signal 500192/739458 (executing program) 2021/07/25 18:57:45 fetching corpus: 12050, signal 500732/740718 (executing program) 2021/07/25 18:57:45 fetching corpus: 12100, signal 501392/742036 (executing program) 2021/07/25 18:57:45 fetching corpus: 12150, signal 501868/743304 (executing program) 2021/07/25 18:57:45 fetching corpus: 12200, signal 502510/744566 (executing program) 2021/07/25 18:57:45 fetching corpus: 12250, signal 503186/745885 (executing program) 2021/07/25 18:57:45 fetching corpus: 12300, signal 504018/747328 (executing program) 2021/07/25 18:57:45 fetching corpus: 12350, signal 504428/748550 (executing program) 2021/07/25 18:57:45 fetching corpus: 12400, signal 504880/749767 (executing program) 2021/07/25 18:57:45 fetching corpus: 12450, signal 505413/751053 (executing program) 2021/07/25 18:57:45 fetching corpus: 12500, signal 506233/752441 (executing program) 2021/07/25 18:57:45 fetching corpus: 12550, signal 506633/753600 (executing program) 2021/07/25 18:57:45 fetching corpus: 12600, signal 507112/754795 (executing program) 2021/07/25 18:57:45 fetching corpus: 12650, signal 508181/756285 (executing program) 2021/07/25 18:57:46 fetching corpus: 12700, signal 508755/757524 (executing program) 2021/07/25 18:57:46 fetching corpus: 12750, signal 509558/758914 (executing program) 2021/07/25 18:57:46 fetching corpus: 12800, signal 510457/760297 (executing program) 2021/07/25 18:57:46 fetching corpus: 12850, signal 511143/761570 (executing program) 2021/07/25 18:57:46 fetching corpus: 12900, signal 512072/762980 (executing program) 2021/07/25 18:57:46 fetching corpus: 12950, signal 512657/764228 (executing program) 2021/07/25 18:57:46 fetching corpus: 13000, signal 513566/765661 (executing program) 2021/07/25 18:57:46 fetching corpus: 13050, signal 514232/766969 (executing program) 2021/07/25 18:57:46 fetching corpus: 13100, signal 514895/768220 (executing program) 2021/07/25 18:57:46 fetching corpus: 13150, signal 515478/769457 (executing program) 2021/07/25 18:57:46 fetching corpus: 13200, signal 516129/770768 (executing program) 2021/07/25 18:57:46 fetching corpus: 13250, signal 516728/772038 (executing program) 2021/07/25 18:57:46 fetching corpus: 13300, signal 517120/773198 (executing program) 2021/07/25 18:57:46 fetching corpus: 13350, signal 518844/774934 (executing program) 2021/07/25 18:57:46 fetching corpus: 13400, signal 519484/776171 (executing program) 2021/07/25 18:57:46 fetching corpus: 13450, signal 519976/777307 (executing program) 2021/07/25 18:57:46 fetching corpus: 13500, signal 520744/778646 (executing program) 2021/07/25 18:57:47 fetching corpus: 13550, signal 521400/779878 (executing program) 2021/07/25 18:57:47 fetching corpus: 13600, signal 522139/781143 (executing program) 2021/07/25 18:57:47 fetching corpus: 13650, signal 522796/782385 (executing program) 2021/07/25 18:57:47 fetching corpus: 13700, signal 523413/783582 (executing program) 2021/07/25 18:57:47 fetching corpus: 13750, signal 524181/784853 (executing program) 2021/07/25 18:57:47 fetching corpus: 13800, signal 525094/786241 (executing program) 2021/07/25 18:57:47 fetching corpus: 13850, signal 525621/787446 (executing program) 2021/07/25 18:57:47 fetching corpus: 13900, signal 526478/788711 (executing program) 2021/07/25 18:57:47 fetching corpus: 13950, signal 526766/789779 (executing program) 2021/07/25 18:57:47 fetching corpus: 14000, signal 527678/791119 (executing program) 2021/07/25 18:57:47 fetching corpus: 14050, signal 528144/792247 (executing program) 2021/07/25 18:57:47 fetching corpus: 14100, signal 528924/793487 (executing program) syzkaller login: [ 71.156616][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.163969][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/25 18:57:47 fetching corpus: 14150, signal 529327/794599 (executing program) 2021/07/25 18:57:47 fetching corpus: 14200, signal 530087/795849 (executing program) 2021/07/25 18:57:47 fetching corpus: 14250, signal 530700/797066 (executing program) 2021/07/25 18:57:47 fetching corpus: 14300, signal 531315/798243 (executing program) 2021/07/25 18:57:48 fetching corpus: 14350, signal 532358/799584 (executing program) 2021/07/25 18:57:48 fetching corpus: 14400, signal 533105/800854 (executing program) 2021/07/25 18:57:48 fetching corpus: 14450, signal 533489/801928 (executing program) 2021/07/25 18:57:48 fetching corpus: 14500, signal 534212/803121 (executing program) 2021/07/25 18:57:48 fetching corpus: 14550, signal 534803/804313 (executing program) 2021/07/25 18:57:48 fetching corpus: 14600, signal 535310/805424 (executing program) 2021/07/25 18:57:48 fetching corpus: 14650, signal 536170/806683 (executing program) 2021/07/25 18:57:48 fetching corpus: 14700, signal 536560/807751 (executing program) 2021/07/25 18:57:48 fetching corpus: 14750, signal 536956/808814 (executing program) 2021/07/25 18:57:48 fetching corpus: 14800, signal 537333/809864 (executing program) 2021/07/25 18:57:48 fetching corpus: 14850, signal 537938/811042 (executing program) 2021/07/25 18:57:48 fetching corpus: 14900, signal 538680/812211 (executing program) 2021/07/25 18:57:48 fetching corpus: 14950, signal 539117/813277 (executing program) 2021/07/25 18:57:48 fetching corpus: 15000, signal 539859/814458 (executing program) 2021/07/25 18:57:48 fetching corpus: 15050, signal 541079/815867 (executing program) 2021/07/25 18:57:48 fetching corpus: 15100, signal 541425/816873 (executing program) 2021/07/25 18:57:48 fetching corpus: 15150, signal 542027/817988 (executing program) 2021/07/25 18:57:49 fetching corpus: 15200, signal 542771/819121 (executing program) 2021/07/25 18:57:49 fetching corpus: 15250, signal 543380/820269 (executing program) 2021/07/25 18:57:49 fetching corpus: 15300, signal 543829/821346 (executing program) 2021/07/25 18:57:49 fetching corpus: 15350, signal 544498/822526 (executing program) 2021/07/25 18:57:49 fetching corpus: 15400, signal 545221/823697 (executing program) 2021/07/25 18:57:49 fetching corpus: 15450, signal 545688/824810 (executing program) 2021/07/25 18:57:49 fetching corpus: 15500, signal 545987/825792 (executing program) 2021/07/25 18:57:49 fetching corpus: 15550, signal 546545/826938 (executing program) 2021/07/25 18:57:49 fetching corpus: 15600, signal 547011/827986 (executing program) 2021/07/25 18:57:49 fetching corpus: 15650, signal 547533/829078 (executing program) 2021/07/25 18:57:49 fetching corpus: 15700, signal 548068/830160 (executing program) 2021/07/25 18:57:49 fetching corpus: 15750, signal 548628/831250 (executing program) 2021/07/25 18:57:49 fetching corpus: 15800, signal 549094/832315 (executing program) 2021/07/25 18:57:49 fetching corpus: 15850, signal 549686/833399 (executing program) 2021/07/25 18:57:49 fetching corpus: 15900, signal 550152/834464 (executing program) 2021/07/25 18:57:49 fetching corpus: 15950, signal 550938/835642 (executing program) 2021/07/25 18:57:49 fetching corpus: 16000, signal 551280/836657 (executing program) 2021/07/25 18:57:49 fetching corpus: 16050, signal 551897/837840 (executing program) 2021/07/25 18:57:50 fetching corpus: 16100, signal 552493/838973 (executing program) 2021/07/25 18:57:50 fetching corpus: 16150, signal 553197/840078 (executing program) 2021/07/25 18:57:50 fetching corpus: 16200, signal 553849/841212 (executing program) 2021/07/25 18:57:50 fetching corpus: 16250, signal 554389/842303 (executing program) 2021/07/25 18:57:50 fetching corpus: 16300, signal 554983/843375 (executing program) 2021/07/25 18:57:50 fetching corpus: 16350, signal 556057/844631 (executing program) 2021/07/25 18:57:50 fetching corpus: 16400, signal 556631/845658 (executing program) 2021/07/25 18:57:50 fetching corpus: 16450, signal 557255/846783 (executing program) 2021/07/25 18:57:50 fetching corpus: 16500, signal 557679/847771 (executing program) 2021/07/25 18:57:50 fetching corpus: 16550, signal 558490/848905 (executing program) 2021/07/25 18:57:50 fetching corpus: 16600, signal 558907/849887 (executing program) 2021/07/25 18:57:50 fetching corpus: 16650, signal 559436/850983 (executing program) 2021/07/25 18:57:50 fetching corpus: 16700, signal 559921/851986 (executing program) 2021/07/25 18:57:51 fetching corpus: 16750, signal 560443/853020 (executing program) 2021/07/25 18:57:51 fetching corpus: 16800, signal 560791/854051 (executing program) 2021/07/25 18:57:51 fetching corpus: 16850, signal 561270/855120 (executing program) 2021/07/25 18:57:51 fetching corpus: 16900, signal 561770/856109 (executing program) 2021/07/25 18:57:51 fetching corpus: 16950, signal 562212/857148 (executing program) 2021/07/25 18:57:51 fetching corpus: 17000, signal 562780/858201 (executing program) 2021/07/25 18:57:51 fetching corpus: 17050, signal 563218/859219 (executing program) 2021/07/25 18:57:51 fetching corpus: 17100, signal 563674/860231 (executing program) 2021/07/25 18:57:51 fetching corpus: 17150, signal 564284/861280 (executing program) 2021/07/25 18:57:51 fetching corpus: 17200, signal 564640/862265 (executing program) 2021/07/25 18:57:51 fetching corpus: 17250, signal 565128/863300 (executing program) 2021/07/25 18:57:51 fetching corpus: 17300, signal 565505/864298 (executing program) 2021/07/25 18:57:51 fetching corpus: 17350, signal 566247/865408 (executing program) 2021/07/25 18:57:51 fetching corpus: 17400, signal 566893/866393 (executing program) 2021/07/25 18:57:52 fetching corpus: 17450, signal 567369/867417 (executing program) 2021/07/25 18:57:52 fetching corpus: 17500, signal 567826/868395 (executing program) 2021/07/25 18:57:52 fetching corpus: 17550, signal 568434/869431 (executing program) 2021/07/25 18:57:52 fetching corpus: 17600, signal 568906/870359 (executing program) 2021/07/25 18:57:52 fetching corpus: 17650, signal 569284/871308 (executing program) 2021/07/25 18:57:52 fetching corpus: 17700, signal 570116/872422 (executing program) 2021/07/25 18:57:52 fetching corpus: 17750, signal 570569/873400 (executing program) 2021/07/25 18:57:52 fetching corpus: 17800, signal 571146/874404 (executing program) 2021/07/25 18:57:52 fetching corpus: 17850, signal 571555/875331 (executing program) 2021/07/25 18:57:52 fetching corpus: 17900, signal 571932/876294 (executing program) 2021/07/25 18:57:52 fetching corpus: 17950, signal 572504/877345 (executing program) 2021/07/25 18:57:52 fetching corpus: 18000, signal 573376/878429 (executing program) 2021/07/25 18:57:52 fetching corpus: 18050, signal 574151/879461 (executing program) 2021/07/25 18:57:52 fetching corpus: 18100, signal 574636/880433 (executing program) 2021/07/25 18:57:52 fetching corpus: 18150, signal 575115/881428 (executing program) 2021/07/25 18:57:53 fetching corpus: 18200, signal 575698/882418 (executing program) 2021/07/25 18:57:53 fetching corpus: 18250, signal 576216/883416 (executing program) 2021/07/25 18:57:53 fetching corpus: 18300, signal 576612/884366 (executing program) 2021/07/25 18:57:53 fetching corpus: 18350, signal 576990/885290 (executing program) 2021/07/25 18:57:53 fetching corpus: 18400, signal 577422/886207 (executing program) 2021/07/25 18:57:53 fetching corpus: 18450, signal 578356/887282 (executing program) 2021/07/25 18:57:53 fetching corpus: 18500, signal 578785/888222 (executing program) 2021/07/25 18:57:53 fetching corpus: 18550, signal 579284/889231 (executing program) 2021/07/25 18:57:53 fetching corpus: 18600, signal 579747/890177 (executing program) 2021/07/25 18:57:53 fetching corpus: 18650, signal 580188/891139 (executing program) 2021/07/25 18:57:53 fetching corpus: 18700, signal 580653/892064 (executing program) 2021/07/25 18:57:53 fetching corpus: 18750, signal 581118/893023 (executing program) 2021/07/25 18:57:53 fetching corpus: 18800, signal 581560/893967 (executing program) 2021/07/25 18:57:53 fetching corpus: 18850, signal 581960/894919 (executing program) 2021/07/25 18:57:54 fetching corpus: 18900, signal 582510/895868 (executing program) 2021/07/25 18:57:54 fetching corpus: 18950, signal 582961/896797 (executing program) 2021/07/25 18:57:54 fetching corpus: 19000, signal 583433/897768 (executing program) 2021/07/25 18:57:54 fetching corpus: 19050, signal 584177/898781 (executing program) 2021/07/25 18:57:54 fetching corpus: 19100, signal 584585/899718 (executing program) 2021/07/25 18:57:54 fetching corpus: 19150, signal 585061/900644 (executing program) 2021/07/25 18:57:54 fetching corpus: 19200, signal 585512/901598 (executing program) 2021/07/25 18:57:54 fetching corpus: 19250, signal 586010/902531 (executing program) 2021/07/25 18:57:54 fetching corpus: 19300, signal 586397/903432 (executing program) 2021/07/25 18:57:54 fetching corpus: 19350, signal 586900/904365 (executing program) 2021/07/25 18:57:54 fetching corpus: 19400, signal 587453/905310 (executing program) 2021/07/25 18:57:54 fetching corpus: 19450, signal 587819/906209 (executing program) 2021/07/25 18:57:54 fetching corpus: 19500, signal 588371/907127 (executing program) 2021/07/25 18:57:54 fetching corpus: 19550, signal 589001/908066 (executing program) 2021/07/25 18:57:55 fetching corpus: 19600, signal 589788/909010 (executing program) 2021/07/25 18:57:55 fetching corpus: 19650, signal 590219/909925 (executing program) 2021/07/25 18:57:55 fetching corpus: 19700, signal 590695/910824 (executing program) 2021/07/25 18:57:55 fetching corpus: 19750, signal 591066/911722 (executing program) 2021/07/25 18:57:55 fetching corpus: 19800, signal 591634/912636 (executing program) 2021/07/25 18:57:55 fetching corpus: 19850, signal 592245/913572 (executing program) 2021/07/25 18:57:55 fetching corpus: 19900, signal 592770/914472 (executing program) 2021/07/25 18:57:55 fetching corpus: 19950, signal 593134/915352 (executing program) 2021/07/25 18:57:55 fetching corpus: 20000, signal 593618/916253 (executing program) 2021/07/25 18:57:55 fetching corpus: 20050, signal 594138/917143 (executing program) 2021/07/25 18:57:55 fetching corpus: 20100, signal 594708/918038 (executing program) 2021/07/25 18:57:55 fetching corpus: 20150, signal 595088/918902 (executing program) 2021/07/25 18:57:55 fetching corpus: 20200, signal 595650/919777 (executing program) 2021/07/25 18:57:55 fetching corpus: 20250, signal 596000/920647 (executing program) 2021/07/25 18:57:56 fetching corpus: 20300, signal 596476/921545 (executing program) 2021/07/25 18:57:56 fetching corpus: 20350, signal 596799/922413 (executing program) 2021/07/25 18:57:56 fetching corpus: 20400, signal 597049/923241 (executing program) 2021/07/25 18:57:56 fetching corpus: 20450, signal 597402/924086 (executing program) 2021/07/25 18:57:56 fetching corpus: 20500, signal 597883/924976 (executing program) 2021/07/25 18:57:56 fetching corpus: 20550, signal 598410/925860 (executing program) 2021/07/25 18:57:56 fetching corpus: 20600, signal 598830/926739 (executing program) 2021/07/25 18:57:56 fetching corpus: 20650, signal 599357/927601 (executing program) 2021/07/25 18:57:56 fetching corpus: 20700, signal 599918/928506 (executing program) 2021/07/25 18:57:56 fetching corpus: 20750, signal 600383/929363 (executing program) 2021/07/25 18:57:56 fetching corpus: 20800, signal 600941/930244 (executing program) 2021/07/25 18:57:56 fetching corpus: 20850, signal 601384/931059 (executing program) 2021/07/25 18:57:56 fetching corpus: 20900, signal 601728/931933 (executing program) 2021/07/25 18:57:56 fetching corpus: 20950, signal 602494/932839 (executing program) 2021/07/25 18:57:56 fetching corpus: 21000, signal 603216/933739 (executing program) 2021/07/25 18:57:56 fetching corpus: 21050, signal 603923/934633 (executing program) 2021/07/25 18:57:56 fetching corpus: 21100, signal 604270/935448 (executing program) 2021/07/25 18:57:57 fetching corpus: 21150, signal 604899/936371 (executing program) 2021/07/25 18:57:57 fetching corpus: 21200, signal 605300/937211 (executing program) 2021/07/25 18:57:57 fetching corpus: 21250, signal 605760/938042 (executing program) 2021/07/25 18:57:57 fetching corpus: 21300, signal 606386/938937 (executing program) 2021/07/25 18:57:57 fetching corpus: 21350, signal 606894/939792 (executing program) 2021/07/25 18:57:57 fetching corpus: 21400, signal 607355/940645 (executing program) 2021/07/25 18:57:57 fetching corpus: 21450, signal 608095/941492 (executing program) 2021/07/25 18:57:57 fetching corpus: 21500, signal 608505/942332 (executing program) 2021/07/25 18:57:57 fetching corpus: 21550, signal 608930/943195 (executing program) 2021/07/25 18:57:57 fetching corpus: 21600, signal 609275/944044 (executing program) 2021/07/25 18:57:57 fetching corpus: 21650, signal 609553/944866 (executing program) 2021/07/25 18:57:57 fetching corpus: 21700, signal 609964/945696 (executing program) 2021/07/25 18:57:57 fetching corpus: 21750, signal 610406/946547 (executing program) 2021/07/25 18:57:57 fetching corpus: 21800, signal 610774/947350 (executing program) 2021/07/25 18:57:57 fetching corpus: 21850, signal 611102/948157 (executing program) 2021/07/25 18:57:57 fetching corpus: 21900, signal 611459/949006 (executing program) 2021/07/25 18:57:57 fetching corpus: 21950, signal 611966/949795 (executing program) 2021/07/25 18:57:58 fetching corpus: 22000, signal 612450/950617 (executing program) 2021/07/25 18:57:58 fetching corpus: 22050, signal 612936/951457 (executing program) 2021/07/25 18:57:58 fetching corpus: 22100, signal 613306/952264 (executing program) 2021/07/25 18:57:58 fetching corpus: 22150, signal 613677/953064 (executing program) 2021/07/25 18:57:58 fetching corpus: 22200, signal 614291/953923 (executing program) 2021/07/25 18:57:58 fetching corpus: 22250, signal 614758/954707 (executing program) 2021/07/25 18:57:58 fetching corpus: 22300, signal 615100/955510 (executing program) 2021/07/25 18:57:58 fetching corpus: 22350, signal 615341/956328 (executing program) 2021/07/25 18:57:58 fetching corpus: 22400, signal 615711/957117 (executing program) 2021/07/25 18:57:58 fetching corpus: 22450, signal 616288/957895 (executing program) 2021/07/25 18:57:58 fetching corpus: 22500, signal 616927/958684 (executing program) 2021/07/25 18:57:58 fetching corpus: 22550, signal 617516/959510 (executing program) 2021/07/25 18:57:58 fetching corpus: 22600, signal 617895/960329 (executing program) 2021/07/25 18:57:58 fetching corpus: 22650, signal 618342/961097 (executing program) 2021/07/25 18:57:58 fetching corpus: 22700, signal 618819/961917 (executing program) 2021/07/25 18:57:58 fetching corpus: 22750, signal 619143/962736 (executing program) 2021/07/25 18:57:59 fetching corpus: 22800, signal 619632/963519 (executing program) 2021/07/25 18:57:59 fetching corpus: 22850, signal 620041/964357 (executing program) 2021/07/25 18:57:59 fetching corpus: 22900, signal 620651/965157 (executing program) 2021/07/25 18:57:59 fetching corpus: 22950, signal 621219/965939 (executing program) 2021/07/25 18:57:59 fetching corpus: 23000, signal 621721/966696 (executing program) 2021/07/25 18:57:59 fetching corpus: 23050, signal 622065/967525 (executing program) 2021/07/25 18:57:59 fetching corpus: 23100, signal 622785/968332 (executing program) 2021/07/25 18:57:59 fetching corpus: 23150, signal 623187/969100 (executing program) 2021/07/25 18:57:59 fetching corpus: 23200, signal 623568/969840 (executing program) 2021/07/25 18:57:59 fetching corpus: 23250, signal 624235/970644 (executing program) 2021/07/25 18:57:59 fetching corpus: 23300, signal 624578/971425 (executing program) 2021/07/25 18:57:59 fetching corpus: 23350, signal 625102/972182 (executing program) 2021/07/25 18:57:59 fetching corpus: 23400, signal 625372/972956 (executing program) 2021/07/25 18:57:59 fetching corpus: 23450, signal 625910/973742 (executing program) 2021/07/25 18:57:59 fetching corpus: 23500, signal 626207/974492 (executing program) 2021/07/25 18:57:59 fetching corpus: 23550, signal 626879/975251 (executing program) 2021/07/25 18:58:00 fetching corpus: 23600, signal 628150/976028 (executing program) 2021/07/25 18:58:00 fetching corpus: 23650, signal 628612/976811 (executing program) 2021/07/25 18:58:00 fetching corpus: 23700, signal 629113/977569 (executing program) 2021/07/25 18:58:00 fetching corpus: 23750, signal 629567/978293 (executing program) 2021/07/25 18:58:00 fetching corpus: 23800, signal 630108/978999 (executing program) 2021/07/25 18:58:00 fetching corpus: 23850, signal 630494/979757 (executing program) 2021/07/25 18:58:00 fetching corpus: 23900, signal 630960/980500 (executing program) 2021/07/25 18:58:00 fetching corpus: 23950, signal 631664/981249 (executing program) 2021/07/25 18:58:00 fetching corpus: 24000, signal 632025/982022 (executing program) 2021/07/25 18:58:00 fetching corpus: 24050, signal 632409/982801 (executing program) 2021/07/25 18:58:00 fetching corpus: 24100, signal 632727/983540 (executing program) 2021/07/25 18:58:00 fetching corpus: 24150, signal 633364/984292 (executing program) 2021/07/25 18:58:00 fetching corpus: 24200, signal 633812/985041 (executing program) 2021/07/25 18:58:00 fetching corpus: 24250, signal 634239/985785 (executing program) 2021/07/25 18:58:01 fetching corpus: 24300, signal 634910/986528 (executing program) 2021/07/25 18:58:01 fetching corpus: 24350, signal 635281/987221 (executing program) 2021/07/25 18:58:01 fetching corpus: 24400, signal 635547/987939 (executing program) 2021/07/25 18:58:01 fetching corpus: 24450, signal 635850/988651 (executing program) 2021/07/25 18:58:01 fetching corpus: 24500, signal 636175/989392 (executing program) 2021/07/25 18:58:01 fetching corpus: 24550, signal 636848/990136 (executing program) 2021/07/25 18:58:01 fetching corpus: 24600, signal 637526/990850 (executing program) 2021/07/25 18:58:01 fetching corpus: 24650, signal 637809/991558 (executing program) 2021/07/25 18:58:01 fetching corpus: 24700, signal 638090/992266 (executing program) 2021/07/25 18:58:01 fetching corpus: 24750, signal 638426/992997 (executing program) 2021/07/25 18:58:01 fetching corpus: 24800, signal 638871/993477 (executing program) 2021/07/25 18:58:01 fetching corpus: 24850, signal 639170/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 24900, signal 639422/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 24950, signal 639913/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 25000, signal 640219/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 25050, signal 640711/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 25100, signal 641350/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 25150, signal 641776/993478 (executing program) 2021/07/25 18:58:01 fetching corpus: 25200, signal 642077/993478 (executing program) 2021/07/25 18:58:02 fetching corpus: 25250, signal 642486/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25300, signal 642841/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25350, signal 643307/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25400, signal 643654/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25450, signal 644071/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25500, signal 644491/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25550, signal 645210/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25600, signal 645528/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25650, signal 645980/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25700, signal 646620/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25750, signal 646953/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25800, signal 647259/993482 (executing program) 2021/07/25 18:58:02 fetching corpus: 25850, signal 647803/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 25900, signal 648345/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 25950, signal 648757/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26000, signal 649153/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26050, signal 649428/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26100, signal 649689/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26150, signal 650092/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26200, signal 650348/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26250, signal 650871/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26300, signal 651269/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26350, signal 651539/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26400, signal 652187/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26450, signal 652599/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26500, signal 653028/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26550, signal 653460/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26600, signal 653756/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26650, signal 654147/993482 (executing program) 2021/07/25 18:58:03 fetching corpus: 26700, signal 654591/993482 (executing program) 2021/07/25 18:58:04 fetching corpus: 26750, signal 655103/993482 (executing program) 2021/07/25 18:58:04 fetching corpus: 26800, signal 655572/993482 (executing program) 2021/07/25 18:58:04 fetching corpus: 26850, signal 656100/993482 (executing program) 2021/07/25 18:58:04 fetching corpus: 26900, signal 656685/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 26950, signal 657002/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27000, signal 657436/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27050, signal 657805/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27100, signal 658192/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27150, signal 658485/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27200, signal 658817/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27250, signal 659302/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27300, signal 659785/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27350, signal 660497/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27400, signal 660793/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27450, signal 661178/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27500, signal 661456/993483 (executing program) 2021/07/25 18:58:04 fetching corpus: 27550, signal 661965/993485 (executing program) 2021/07/25 18:58:05 fetching corpus: 27600, signal 662356/993486 (executing program) 2021/07/25 18:58:05 fetching corpus: 27650, signal 662700/993486 (executing program) 2021/07/25 18:58:05 fetching corpus: 27700, signal 663026/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 27750, signal 663331/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 27800, signal 663786/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 27850, signal 664200/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 27900, signal 664672/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 27950, signal 665045/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28000, signal 665388/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28050, signal 665984/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28100, signal 666421/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28150, signal 666804/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28200, signal 667110/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28250, signal 667497/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28300, signal 667788/993488 (executing program) 2021/07/25 18:58:05 fetching corpus: 28350, signal 668247/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28400, signal 668702/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28450, signal 669016/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28500, signal 669327/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28550, signal 669662/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28600, signal 670015/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28650, signal 670392/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28700, signal 670729/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28750, signal 671207/993488 (executing program) 2021/07/25 18:58:06 fetching corpus: 28800, signal 671625/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 28850, signal 671955/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 28900, signal 672293/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 28950, signal 672640/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 29000, signal 672916/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 29050, signal 673179/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 29100, signal 673650/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 29150, signal 673921/993493 (executing program) 2021/07/25 18:58:06 fetching corpus: 29200, signal 674186/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29250, signal 674570/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29300, signal 674973/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29350, signal 675331/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29400, signal 675732/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29450, signal 676101/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29500, signal 676440/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29550, signal 676777/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29600, signal 677069/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29650, signal 677560/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29700, signal 677924/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29750, signal 678270/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29800, signal 678667/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29850, signal 678954/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29900, signal 679383/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 29950, signal 679661/993493 (executing program) 2021/07/25 18:58:07 fetching corpus: 30000, signal 680124/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30050, signal 680492/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30100, signal 680938/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30150, signal 681347/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30200, signal 681608/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30250, signal 682011/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30300, signal 682284/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30350, signal 682621/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30400, signal 682957/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30450, signal 683279/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30500, signal 683624/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30550, signal 683909/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30600, signal 684198/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30650, signal 684609/993493 (executing program) 2021/07/25 18:58:08 fetching corpus: 30700, signal 684988/993493 (executing program) 2021/07/25 18:58:09 fetching corpus: 30750, signal 685379/993493 (executing program) 2021/07/25 18:58:09 fetching corpus: 30800, signal 685666/993493 (executing program) 2021/07/25 18:58:09 fetching corpus: 30850, signal 685917/993493 (executing program) 2021/07/25 18:58:09 fetching corpus: 30900, signal 686281/993493 (executing program) 2021/07/25 18:58:09 fetching corpus: 30950, signal 686607/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31000, signal 686831/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31050, signal 687084/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31100, signal 687493/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31150, signal 687807/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31200, signal 688068/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31250, signal 688662/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31300, signal 688997/993495 (executing program) 2021/07/25 18:58:09 fetching corpus: 31350, signal 689293/993496 (executing program) 2021/07/25 18:58:09 fetching corpus: 31400, signal 689499/993496 (executing program) 2021/07/25 18:58:09 fetching corpus: 31450, signal 689765/993496 (executing program) 2021/07/25 18:58:09 fetching corpus: 31500, signal 690354/993498 (executing program) 2021/07/25 18:58:09 fetching corpus: 31550, signal 690669/993498 (executing program) 2021/07/25 18:58:09 fetching corpus: 31600, signal 691029/993498 (executing program) 2021/07/25 18:58:09 fetching corpus: 31650, signal 691278/993499 (executing program) 2021/07/25 18:58:10 fetching corpus: 31700, signal 691616/993501 (executing program) 2021/07/25 18:58:10 fetching corpus: 31750, signal 691987/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 31800, signal 692448/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 31850, signal 692717/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 31900, signal 693066/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 31950, signal 693446/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32000, signal 693722/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32050, signal 694115/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32100, signal 694417/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32150, signal 694936/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32200, signal 695300/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32250, signal 695676/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32300, signal 695904/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32350, signal 696329/993505 (executing program) 2021/07/25 18:58:10 fetching corpus: 32400, signal 696706/993505 (executing program) 2021/07/25 18:58:11 fetching corpus: 32450, signal 696981/993505 (executing program) 2021/07/25 18:58:11 fetching corpus: 32500, signal 697329/993505 (executing program) 2021/07/25 18:58:11 fetching corpus: 32550, signal 697597/993505 (executing program) 2021/07/25 18:58:11 fetching corpus: 32600, signal 697838/993505 (executing program) 2021/07/25 18:58:11 fetching corpus: 32650, signal 698076/993505 (executing program) 2021/07/25 18:58:11 fetching corpus: 32700, signal 698311/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 32750, signal 698762/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 32800, signal 699136/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 32850, signal 699372/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 32900, signal 699652/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 32950, signal 700079/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 33000, signal 700449/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 33050, signal 700785/993516 (executing program) 2021/07/25 18:58:11 fetching corpus: 33100, signal 701138/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33150, signal 701524/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33200, signal 701894/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33250, signal 702443/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33300, signal 702752/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33350, signal 702913/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33400, signal 703244/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33450, signal 703557/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33500, signal 703939/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33550, signal 704242/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33600, signal 704655/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33650, signal 705014/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33700, signal 705307/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33750, signal 705910/993516 (executing program) 2021/07/25 18:58:12 fetching corpus: 33800, signal 706329/993517 (executing program) 2021/07/25 18:58:12 fetching corpus: 33850, signal 706637/993517 (executing program) 2021/07/25 18:58:12 fetching corpus: 33900, signal 706916/993517 (executing program) 2021/07/25 18:58:13 fetching corpus: 33950, signal 707263/993517 (executing program) 2021/07/25 18:58:13 fetching corpus: 34000, signal 707542/993517 (executing program) 2021/07/25 18:58:13 fetching corpus: 34050, signal 707851/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34100, signal 708452/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34150, signal 708683/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34200, signal 708978/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34250, signal 710277/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34300, signal 710577/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34350, signal 710854/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34400, signal 711213/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34450, signal 711441/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34500, signal 711677/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34550, signal 711910/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34600, signal 712433/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34650, signal 712919/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34700, signal 713316/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34750, signal 713876/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34800, signal 714116/993525 (executing program) 2021/07/25 18:58:13 fetching corpus: 34850, signal 714477/993525 (executing program) 2021/07/25 18:58:14 fetching corpus: 34900, signal 714857/993525 (executing program) 2021/07/25 18:58:14 fetching corpus: 34950, signal 715166/993525 (executing program) 2021/07/25 18:58:14 fetching corpus: 35000, signal 715446/993525 (executing program) 2021/07/25 18:58:14 fetching corpus: 35050, signal 715776/993525 (executing program) 2021/07/25 18:58:14 fetching corpus: 35100, signal 716094/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35150, signal 716474/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35200, signal 716863/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35250, signal 717089/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35300, signal 717438/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35350, signal 717798/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35400, signal 718142/993526 (executing program) 2021/07/25 18:58:14 fetching corpus: 35450, signal 718472/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35500, signal 718787/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35550, signal 719068/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35600, signal 719329/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35650, signal 719674/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35700, signal 720087/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35750, signal 720411/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35800, signal 720749/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35850, signal 721027/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35900, signal 721314/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 35950, signal 721699/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36000, signal 721936/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36050, signal 722199/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36100, signal 722558/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36150, signal 722881/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36200, signal 723141/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36250, signal 723366/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36300, signal 723702/993526 (executing program) 2021/07/25 18:58:15 fetching corpus: 36350, signal 724028/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36400, signal 724394/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36450, signal 724671/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36500, signal 724954/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36550, signal 725265/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36600, signal 725523/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36650, signal 725775/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36700, signal 726018/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36750, signal 726288/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36800, signal 726735/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36850, signal 727093/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36900, signal 727428/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 36950, signal 727633/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 37000, signal 728135/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 37050, signal 728509/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 37100, signal 728788/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 37150, signal 729105/993526 (executing program) 2021/07/25 18:58:16 fetching corpus: 37200, signal 729514/993547 (executing program) 2021/07/25 18:58:16 fetching corpus: 37250, signal 729848/993547 (executing program) 2021/07/25 18:58:17 fetching corpus: 37300, signal 730217/993547 (executing program) 2021/07/25 18:58:17 fetching corpus: 37350, signal 730400/993547 (executing program) 2021/07/25 18:58:17 fetching corpus: 37400, signal 730642/993547 (executing program) 2021/07/25 18:58:17 fetching corpus: 37450, signal 731025/993547 (executing program) 2021/07/25 18:58:17 fetching corpus: 37500, signal 731258/993547 (executing program) 2021/07/25 18:58:17 fetching corpus: 37550, signal 731666/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37600, signal 731885/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37650, signal 732221/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37700, signal 732458/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37750, signal 732777/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37800, signal 733291/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37850, signal 733657/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37900, signal 733912/993548 (executing program) 2021/07/25 18:58:17 fetching corpus: 37950, signal 734544/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38000, signal 734896/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38050, signal 735155/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38100, signal 735457/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38150, signal 735769/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38200, signal 736069/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38250, signal 736373/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38300, signal 736648/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38350, signal 737063/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38400, signal 737304/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38450, signal 737609/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38500, signal 737973/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38550, signal 738275/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38600, signal 738679/993548 (executing program) 2021/07/25 18:58:18 fetching corpus: 38650, signal 739119/993549 (executing program) 2021/07/25 18:58:18 fetching corpus: 38700, signal 739434/993549 (executing program) 2021/07/25 18:58:18 fetching corpus: 38750, signal 739727/993549 (executing program) 2021/07/25 18:58:18 fetching corpus: 38800, signal 740088/993549 (executing program) 2021/07/25 18:58:18 fetching corpus: 38850, signal 740509/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 38900, signal 740824/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 38950, signal 741116/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39000, signal 741366/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39050, signal 741712/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39100, signal 742002/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39150, signal 742341/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39200, signal 742569/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39250, signal 742919/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39300, signal 743150/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39350, signal 743432/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39400, signal 743743/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39450, signal 744027/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39500, signal 744232/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39550, signal 744513/993549 (executing program) 2021/07/25 18:58:19 fetching corpus: 39600, signal 744781/993550 (executing program) 2021/07/25 18:58:19 fetching corpus: 39650, signal 745074/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 39700, signal 745326/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 39750, signal 745650/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 39800, signal 746015/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 39850, signal 746228/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 39900, signal 746434/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 39950, signal 746685/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40000, signal 746967/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40050, signal 747183/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40100, signal 747411/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40150, signal 747698/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40200, signal 747905/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40250, signal 748292/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40300, signal 748622/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40350, signal 749628/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40400, signal 749996/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40450, signal 750279/993550 (executing program) 2021/07/25 18:58:20 fetching corpus: 40500, signal 750623/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40550, signal 750976/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40600, signal 751232/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40650, signal 751530/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40700, signal 751796/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40750, signal 752175/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40800, signal 752606/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40850, signal 752835/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40900, signal 753028/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 40950, signal 753389/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 41000, signal 753661/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 41050, signal 753929/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 41100, signal 754232/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 41150, signal 754618/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 41200, signal 754952/993550 (executing program) 2021/07/25 18:58:21 fetching corpus: 41250, signal 755173/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41300, signal 755412/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41350, signal 755635/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41400, signal 755945/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41450, signal 756182/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41500, signal 756452/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41550, signal 756831/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41600, signal 757042/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41650, signal 757293/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41700, signal 757535/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41750, signal 757821/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41800, signal 758078/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41850, signal 758304/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41900, signal 758644/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 41950, signal 758926/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 42000, signal 759193/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 42050, signal 759474/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 42100, signal 759739/993550 (executing program) 2021/07/25 18:58:22 fetching corpus: 42150, signal 759984/993550 (executing program) 2021/07/25 18:58:23 fetching corpus: 42200, signal 760206/993550 (executing program) 2021/07/25 18:58:23 fetching corpus: 42250, signal 760418/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42300, signal 760694/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42350, signal 761064/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42400, signal 761408/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42450, signal 761620/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42500, signal 761846/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42550, signal 762053/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42600, signal 762276/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42650, signal 762508/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42700, signal 762769/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42750, signal 763052/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42800, signal 763288/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42850, signal 763537/993554 (executing program) 2021/07/25 18:58:23 fetching corpus: 42900, signal 763751/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 42950, signal 763997/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43000, signal 764178/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43050, signal 764449/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43100, signal 764669/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43150, signal 764873/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43200, signal 765291/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43250, signal 765528/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43300, signal 765742/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43350, signal 766029/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43400, signal 766273/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43450, signal 766458/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43500, signal 766665/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43550, signal 766877/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43600, signal 767109/993554 (executing program) 2021/07/25 18:58:24 fetching corpus: 43650, signal 767281/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 43700, signal 767551/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 43750, signal 767916/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 43800, signal 768259/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 43850, signal 768593/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 43900, signal 768868/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 43950, signal 769132/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44000, signal 769459/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44050, signal 769769/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44100, signal 770247/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44150, signal 770552/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44200, signal 770817/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44250, signal 771026/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44300, signal 771440/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44350, signal 771667/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44400, signal 771872/993554 (executing program) 2021/07/25 18:58:25 fetching corpus: 44450, signal 772263/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44500, signal 772521/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44550, signal 772736/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44600, signal 773162/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44650, signal 773401/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44700, signal 773654/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44750, signal 773906/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44800, signal 774186/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44850, signal 774466/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44900, signal 774718/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 44950, signal 774952/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45000, signal 775130/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45050, signal 775455/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45100, signal 775664/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45150, signal 776003/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45200, signal 776252/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45250, signal 776488/993554 (executing program) 2021/07/25 18:58:26 fetching corpus: 45300, signal 776702/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45350, signal 776947/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45400, signal 777211/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45450, signal 777489/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45500, signal 777698/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45550, signal 777954/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45600, signal 778220/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45650, signal 778522/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45700, signal 778708/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45750, signal 778905/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45800, signal 779164/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45850, signal 779405/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45900, signal 779666/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 45950, signal 779842/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 46000, signal 780077/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 46050, signal 780312/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 46100, signal 780533/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 46150, signal 780768/993554 (executing program) 2021/07/25 18:58:27 fetching corpus: 46200, signal 781045/993556 (executing program) 2021/07/25 18:58:28 fetching corpus: 46250, signal 781273/993556 (executing program) 2021/07/25 18:58:28 fetching corpus: 46300, signal 781515/993556 (executing program) 2021/07/25 18:58:28 fetching corpus: 46350, signal 781808/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46400, signal 782086/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46450, signal 782395/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46500, signal 782658/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46550, signal 782882/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46600, signal 783272/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46650, signal 783538/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46700, signal 783734/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46750, signal 783966/993557 (executing program) 2021/07/25 18:58:28 fetching corpus: 46800, signal 784321/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 46850, signal 784509/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 46900, signal 784775/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 46950, signal 784958/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47000, signal 785205/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47050, signal 785432/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47100, signal 785654/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47150, signal 785887/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47200, signal 786034/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47250, signal 786279/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47300, signal 786564/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47350, signal 786804/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47400, signal 786989/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47450, signal 787214/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47500, signal 787440/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47550, signal 787685/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47600, signal 787933/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47650, signal 788118/993557 (executing program) 2021/07/25 18:58:29 fetching corpus: 47700, signal 788300/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 47750, signal 788518/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 47800, signal 788712/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 47850, signal 789062/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 47900, signal 789230/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 47950, signal 789580/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48000, signal 789795/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48050, signal 790145/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48100, signal 790416/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48150, signal 790671/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48200, signal 790908/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48250, signal 791130/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48300, signal 791371/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48350, signal 791573/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48400, signal 791861/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48450, signal 791997/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48500, signal 792263/993562 (executing program) 2021/07/25 18:58:30 fetching corpus: 48550, signal 792531/993562 (executing program) 2021/07/25 18:58:31 fetching corpus: 48600, signal 792684/993563 (executing program) 2021/07/25 18:58:31 fetching corpus: 48650, signal 792903/993563 (executing program) 2021/07/25 18:58:31 fetching corpus: 48700, signal 793138/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 48750, signal 793374/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 48800, signal 793562/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 48850, signal 793759/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 48900, signal 793947/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 48950, signal 794174/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49000, signal 794345/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49050, signal 795004/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49100, signal 795188/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49150, signal 795455/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49200, signal 795717/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49250, signal 795834/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49300, signal 796022/993564 (executing program) 2021/07/25 18:58:31 fetching corpus: 49350, signal 796190/993569 (executing program) 2021/07/25 18:58:31 fetching corpus: 49400, signal 796452/993569 (executing program) 2021/07/25 18:58:31 fetching corpus: 49450, signal 796679/993569 (executing program) 2021/07/25 18:58:32 fetching corpus: 49500, signal 796865/993569 (executing program) 2021/07/25 18:58:32 fetching corpus: 49550, signal 797074/993569 (executing program) 2021/07/25 18:58:32 fetching corpus: 49600, signal 797244/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49650, signal 797605/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49700, signal 797795/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49750, signal 797951/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49800, signal 798215/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49850, signal 798481/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49900, signal 798862/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 49950, signal 799171/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 50000, signal 799319/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 50050, signal 799569/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 50100, signal 800074/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 50150, signal 800421/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 50200, signal 800652/993572 (executing program) 2021/07/25 18:58:32 fetching corpus: 50250, signal 800844/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50300, signal 801092/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50350, signal 801369/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50400, signal 801585/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50450, signal 801780/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50500, signal 801967/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50550, signal 802153/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50600, signal 802456/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50650, signal 802636/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50700, signal 802969/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50750, signal 803195/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50800, signal 803434/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50850, signal 803658/993572 (executing program) 2021/07/25 18:58:33 fetching corpus: 50900, signal 803973/993572 (executing program) 2021/07/25 18:58:34 fetching corpus: 50950, signal 804417/993573 (executing program) 2021/07/25 18:58:34 fetching corpus: 51000, signal 804619/993573 (executing program) 2021/07/25 18:58:34 fetching corpus: 51050, signal 804916/993575 (executing program) 2021/07/25 18:58:34 fetching corpus: 51100, signal 805184/993575 (executing program) 2021/07/25 18:58:34 fetching corpus: 51150, signal 805486/993575 (executing program) 2021/07/25 18:58:34 fetching corpus: 51200, signal 805678/993575 (executing program) 2021/07/25 18:58:34 fetching corpus: 51250, signal 805964/993575 (executing program) 2021/07/25 18:58:34 fetching corpus: 51300, signal 806170/993575 (executing program) 2021/07/25 18:58:34 fetching corpus: 51350, signal 806410/993582 (executing program) 2021/07/25 18:58:34 fetching corpus: 51400, signal 806613/993582 (executing program) 2021/07/25 18:58:34 fetching corpus: 51450, signal 806901/993582 (executing program) 2021/07/25 18:58:34 fetching corpus: 51500, signal 807066/993582 (executing program) 2021/07/25 18:58:34 fetching corpus: 51550, signal 807312/993582 (executing program) 2021/07/25 18:58:34 fetching corpus: 51600, signal 807573/993591 (executing program) 2021/07/25 18:58:34 fetching corpus: 51650, signal 807811/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 51700, signal 808081/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 51750, signal 808265/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 51800, signal 808462/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 51850, signal 808688/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 51900, signal 808964/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 51950, signal 809116/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52000, signal 809310/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52050, signal 809464/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52100, signal 809791/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52150, signal 810012/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52200, signal 810187/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52250, signal 810435/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52300, signal 810672/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52350, signal 810937/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52400, signal 811374/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52450, signal 811569/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52500, signal 811756/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52550, signal 811895/993591 (executing program) 2021/07/25 18:58:35 fetching corpus: 52600, signal 812174/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52650, signal 812419/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52700, signal 812573/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52750, signal 812823/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52800, signal 813035/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52850, signal 813330/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52900, signal 813533/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 52950, signal 813725/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53000, signal 813986/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53050, signal 814138/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53100, signal 814342/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53150, signal 814565/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53200, signal 814708/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53250, signal 814867/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53300, signal 815115/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53350, signal 815377/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53400, signal 815544/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53450, signal 815786/993591 (executing program) 2021/07/25 18:58:36 fetching corpus: 53500, signal 816091/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53550, signal 816403/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53600, signal 816727/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53650, signal 816895/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53700, signal 817112/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53750, signal 817270/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53800, signal 817504/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53850, signal 817704/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53900, signal 818117/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 53950, signal 818311/993591 (executing program) 2021/07/25 18:58:37 fetching corpus: 54000, signal 818535/993591 (executing program) 2021/07/25 18:58:38 fetching corpus: 54050, signal 818784/993594 (executing program) 2021/07/25 18:58:38 fetching corpus: 54100, signal 819048/993594 (executing program) 2021/07/25 18:58:38 fetching corpus: 54150, signal 819339/993594 (executing program) 2021/07/25 18:58:38 fetching corpus: 54200, signal 819521/993594 (executing program) 2021/07/25 18:58:38 fetching corpus: 54250, signal 819811/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54300, signal 821036/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54350, signal 821241/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54400, signal 821444/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54450, signal 821671/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54500, signal 821919/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54550, signal 822263/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54600, signal 822430/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54650, signal 822645/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54700, signal 822850/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54750, signal 823070/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54800, signal 823323/993597 (executing program) 2021/07/25 18:58:38 fetching corpus: 54850, signal 823570/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 54900, signal 823804/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 54950, signal 824076/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55000, signal 824293/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55050, signal 824506/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55100, signal 824768/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55150, signal 824985/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55200, signal 825141/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55250, signal 825446/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55300, signal 825732/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55350, signal 825938/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55400, signal 826158/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55450, signal 826347/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55500, signal 826585/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55550, signal 826760/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55600, signal 826963/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55650, signal 827186/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55700, signal 827447/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55750, signal 827623/993597 (executing program) 2021/07/25 18:58:39 fetching corpus: 55800, signal 827775/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 55850, signal 828024/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 55900, signal 828211/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 55950, signal 828411/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56000, signal 828582/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56050, signal 828764/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56100, signal 829017/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56150, signal 829250/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56200, signal 829517/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56250, signal 829763/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56300, signal 830004/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56350, signal 830164/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56400, signal 830397/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56450, signal 830630/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56500, signal 830827/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56550, signal 831027/993597 (executing program) 2021/07/25 18:58:40 fetching corpus: 56600, signal 831306/993599 (executing program) 2021/07/25 18:58:40 fetching corpus: 56650, signal 831615/993599 (executing program) 2021/07/25 18:58:40 fetching corpus: 56700, signal 831923/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 56750, signal 832331/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 56800, signal 832593/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 56850, signal 832731/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 56900, signal 832927/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 56950, signal 833214/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57000, signal 833426/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57050, signal 833623/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57100, signal 833881/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57150, signal 834078/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57200, signal 834260/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57250, signal 834469/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57300, signal 834692/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57350, signal 834889/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57400, signal 835104/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57450, signal 835332/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57500, signal 835578/993599 (executing program) 2021/07/25 18:58:41 fetching corpus: 57550, signal 835790/993599 (executing program) 2021/07/25 18:58:42 fetching corpus: 57600, signal 836029/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57650, signal 836224/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57700, signal 836473/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57750, signal 836678/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57800, signal 836912/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57850, signal 837126/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57900, signal 837483/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 57950, signal 837663/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 58000, signal 837858/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 58050, signal 838103/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 58100, signal 838315/993601 (executing program) 2021/07/25 18:58:42 fetching corpus: 58150, signal 838518/993601 (executing program) 2021/07/25 18:58:43 fetching corpus: 58200, signal 838740/993601 (executing program) 2021/07/25 18:58:43 fetching corpus: 58250, signal 838900/993601 (executing program) 2021/07/25 18:58:43 fetching corpus: 58300, signal 839110/993602 (executing program) 2021/07/25 18:58:43 fetching corpus: 58350, signal 839378/993606 (executing program) 2021/07/25 18:58:43 fetching corpus: 58400, signal 839593/993606 (executing program) 2021/07/25 18:58:43 fetching corpus: 58450, signal 839797/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58500, signal 839960/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58550, signal 840212/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58600, signal 840427/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58650, signal 840718/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58700, signal 840918/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58750, signal 841214/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58800, signal 841519/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58850, signal 841738/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58900, signal 841917/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 58950, signal 842119/993607 (executing program) 2021/07/25 18:58:43 fetching corpus: 59000, signal 842324/993607 (executing program) 2021/07/25 18:58:44 fetching corpus: 59050, signal 842513/993607 (executing program) 2021/07/25 18:58:44 fetching corpus: 59100, signal 842794/993610 (executing program) 2021/07/25 18:58:44 fetching corpus: 59150, signal 842951/993610 (executing program) 2021/07/25 18:58:44 fetching corpus: 59200, signal 843258/993610 (executing program) 2021/07/25 18:58:44 fetching corpus: 59250, signal 843460/993610 (executing program) 2021/07/25 18:58:44 fetching corpus: 59300, signal 843665/993611 (executing program) 2021/07/25 18:58:44 fetching corpus: 59350, signal 843953/993611 (executing program) 2021/07/25 18:58:44 fetching corpus: 59400, signal 844109/993611 (executing program) 2021/07/25 18:58:44 fetching corpus: 59450, signal 844367/993611 (executing program) 2021/07/25 18:58:45 fetching corpus: 59500, signal 844645/993611 (executing program) 2021/07/25 18:58:45 fetching corpus: 59550, signal 844921/993611 (executing program) 2021/07/25 18:58:45 fetching corpus: 59600, signal 845141/993611 (executing program) 2021/07/25 18:58:45 fetching corpus: 59650, signal 845356/993611 (executing program) 2021/07/25 18:58:45 fetching corpus: 59700, signal 845633/993611 (executing program) 2021/07/25 18:58:45 fetching corpus: 59750, signal 845841/993612 (executing program) 2021/07/25 18:58:45 fetching corpus: 59800, signal 846053/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 59850, signal 846232/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 59900, signal 846533/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 59950, signal 846686/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 60000, signal 846832/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 60050, signal 847071/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 60100, signal 847310/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 60150, signal 847483/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 60200, signal 847698/993613 (executing program) 2021/07/25 18:58:45 fetching corpus: 60250, signal 847930/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60300, signal 848160/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60350, signal 848297/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60400, signal 848508/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60450, signal 848682/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60500, signal 848854/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60550, signal 849071/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60600, signal 849380/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60650, signal 849720/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60700, signal 849910/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60750, signal 850091/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60800, signal 850273/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60850, signal 850454/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60900, signal 850649/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 60950, signal 850830/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 61000, signal 851165/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 61050, signal 851340/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 61100, signal 851488/993613 (executing program) 2021/07/25 18:58:46 fetching corpus: 61150, signal 851638/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61200, signal 851894/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61250, signal 852138/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61300, signal 852350/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61350, signal 852518/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61400, signal 852731/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61450, signal 852937/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61500, signal 853140/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61550, signal 853340/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61600, signal 853587/993613 (executing program) 2021/07/25 18:58:47 fetching corpus: 61650, signal 853756/993614 (executing program) 2021/07/25 18:58:47 fetching corpus: 61700, signal 854014/993624 (executing program) 2021/07/25 18:58:47 fetching corpus: 61750, signal 854229/993624 (executing program) 2021/07/25 18:58:47 fetching corpus: 61800, signal 854462/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 61850, signal 854631/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 61900, signal 854889/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 61950, signal 855078/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62000, signal 855390/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62050, signal 855667/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62100, signal 855889/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62150, signal 856082/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62200, signal 856296/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62250, signal 856456/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62300, signal 856594/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62350, signal 856813/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62400, signal 857062/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62450, signal 857420/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62500, signal 857567/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62550, signal 857747/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62600, signal 857898/993624 (executing program) 2021/07/25 18:58:48 fetching corpus: 62650, signal 858096/993624 (executing program) 2021/07/25 18:58:49 fetching corpus: 62700, signal 858332/993624 (executing program) 2021/07/25 18:58:49 fetching corpus: 62750, signal 858543/993624 (executing program) 2021/07/25 18:58:49 fetching corpus: 62800, signal 858721/993625 (executing program) [ 132.600621][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606930][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/25 18:58:49 fetching corpus: 62850, signal 858955/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 62900, signal 859535/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 62950, signal 859671/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63000, signal 859862/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63050, signal 860037/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63100, signal 860232/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63150, signal 860398/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63200, signal 860577/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63250, signal 860832/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63300, signal 861084/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63350, signal 861292/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63400, signal 861541/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63450, signal 861708/993625 (executing program) 2021/07/25 18:58:49 fetching corpus: 63500, signal 861889/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63550, signal 862098/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63600, signal 862404/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63650, signal 862628/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63700, signal 862811/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63750, signal 862989/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63800, signal 863145/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63850, signal 863322/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63900, signal 863499/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 63950, signal 863614/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 64000, signal 863794/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 64050, signal 863941/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 64100, signal 864119/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 64150, signal 864288/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 64200, signal 864463/993625 (executing program) 2021/07/25 18:58:50 fetching corpus: 64250, signal 864632/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64300, signal 864922/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64350, signal 865298/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64400, signal 865571/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64450, signal 866096/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64500, signal 866252/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64550, signal 866438/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64600, signal 866902/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64650, signal 867100/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64700, signal 867387/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64750, signal 867602/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64800, signal 867787/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64850, signal 868094/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64900, signal 868311/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 64950, signal 868536/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 65000, signal 868717/993625 (executing program) 2021/07/25 18:58:51 fetching corpus: 65050, signal 868870/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65100, signal 869071/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65150, signal 869284/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65200, signal 869481/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65250, signal 869897/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65300, signal 870080/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65350, signal 870239/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65400, signal 870479/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65450, signal 870652/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65500, signal 870839/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65550, signal 871013/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65600, signal 871187/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65650, signal 871465/993625 (executing program) 2021/07/25 18:58:52 fetching corpus: 65700, signal 871663/993626 (executing program) 2021/07/25 18:58:52 fetching corpus: 65750, signal 871846/993628 (executing program) 2021/07/25 18:58:53 fetching corpus: 65800, signal 872111/993628 (executing program) 2021/07/25 18:58:53 fetching corpus: 65850, signal 872290/993628 (executing program) 2021/07/25 18:58:53 fetching corpus: 65900, signal 872459/993630 (executing program) 2021/07/25 18:58:53 fetching corpus: 65950, signal 872613/993630 (executing program) 2021/07/25 18:58:53 fetching corpus: 66000, signal 872827/993630 (executing program) 2021/07/25 18:58:53 fetching corpus: 66050, signal 873007/993630 (executing program) 2021/07/25 18:58:53 fetching corpus: 66100, signal 873215/993636 (executing program) 2021/07/25 18:58:53 fetching corpus: 66150, signal 873368/993636 (executing program) 2021/07/25 18:58:53 fetching corpus: 66200, signal 873562/993636 (executing program) 2021/07/25 18:58:53 fetching corpus: 66250, signal 873758/993636 (executing program) 2021/07/25 18:58:53 fetching corpus: 66300, signal 873886/993636 (executing program) 2021/07/25 18:58:54 fetching corpus: 66350, signal 874031/993636 (executing program) 2021/07/25 18:58:54 fetching corpus: 66400, signal 874175/993636 (executing program) 2021/07/25 18:58:54 fetching corpus: 66450, signal 874407/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66500, signal 874598/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66550, signal 874884/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66600, signal 875085/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66650, signal 875240/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66700, signal 875396/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66750, signal 875570/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66800, signal 875784/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66850, signal 875991/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66900, signal 876121/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 66950, signal 876345/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 67000, signal 876671/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 67050, signal 876892/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 67100, signal 877011/993640 (executing program) 2021/07/25 18:58:54 fetching corpus: 67150, signal 877201/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67200, signal 877377/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67250, signal 877522/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67300, signal 877683/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67350, signal 877915/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67400, signal 878090/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67450, signal 878287/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67500, signal 878423/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67550, signal 878581/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67600, signal 878837/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67650, signal 879031/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67700, signal 879178/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67750, signal 879419/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67800, signal 879737/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67850, signal 879877/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67900, signal 880071/993640 (executing program) 2021/07/25 18:58:55 fetching corpus: 67950, signal 880283/993641 (executing program) 2021/07/25 18:58:55 fetching corpus: 68000, signal 880407/993641 (executing program) 2021/07/25 18:58:55 fetching corpus: 68050, signal 880579/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68100, signal 880723/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68150, signal 880958/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68200, signal 881348/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68250, signal 881505/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68300, signal 881671/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68350, signal 881818/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68400, signal 881968/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68450, signal 882096/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68500, signal 882309/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68550, signal 882481/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68600, signal 882725/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68650, signal 882894/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68700, signal 883192/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68750, signal 883370/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68800, signal 883566/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68850, signal 883715/993641 (executing program) 2021/07/25 18:58:56 fetching corpus: 68900, signal 883887/993642 (executing program) 2021/07/25 18:58:56 fetching corpus: 68950, signal 884080/993642 (executing program) 2021/07/25 18:58:57 fetching corpus: 69000, signal 884275/993642 (executing program) 2021/07/25 18:58:57 fetching corpus: 69050, signal 884505/993643 (executing program) 2021/07/25 18:58:57 fetching corpus: 69100, signal 884724/993643 (executing program) 2021/07/25 18:58:57 fetching corpus: 69150, signal 884972/993643 (executing program) 2021/07/25 18:58:57 fetching corpus: 69200, signal 885179/993643 (executing program) 2021/07/25 18:58:57 fetching corpus: 69250, signal 885404/993643 (executing program) 2021/07/25 18:58:57 fetching corpus: 69300, signal 885589/993643 (executing program) 2021/07/25 18:58:57 fetching corpus: 69350, signal 885755/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69400, signal 886625/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69450, signal 886869/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69500, signal 887080/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69550, signal 887333/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69600, signal 887527/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69650, signal 887722/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69700, signal 887968/993645 (executing program) 2021/07/25 18:58:57 fetching corpus: 69750, signal 888148/993646 (executing program) 2021/07/25 18:58:57 fetching corpus: 69800, signal 888293/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 69850, signal 888409/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 69900, signal 888629/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 69950, signal 888774/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70000, signal 888953/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70050, signal 889115/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70100, signal 889300/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70150, signal 889451/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70200, signal 889611/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70250, signal 889873/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70300, signal 889991/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70350, signal 890297/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70400, signal 890460/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70450, signal 890630/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70500, signal 890799/993646 (executing program) 2021/07/25 18:58:58 fetching corpus: 70550, signal 890963/993647 (executing program) 2021/07/25 18:58:58 fetching corpus: 70600, signal 891091/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70650, signal 891258/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70700, signal 891434/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70750, signal 891604/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70800, signal 891792/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70850, signal 891936/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70900, signal 892080/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 70950, signal 892222/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71000, signal 892356/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71050, signal 892624/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71100, signal 892808/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71150, signal 892970/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71200, signal 893230/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71250, signal 893399/993647 (executing program) 2021/07/25 18:58:59 fetching corpus: 71300, signal 893536/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71350, signal 893667/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71400, signal 893852/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71450, signal 894016/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71500, signal 894178/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71550, signal 894322/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71600, signal 894543/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71650, signal 895120/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71700, signal 895260/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71750, signal 895418/993647 (executing program) 2021/07/25 18:59:00 fetching corpus: 71800, signal 895633/993651 (executing program) 2021/07/25 18:59:00 fetching corpus: 71850, signal 895836/993651 (executing program) 2021/07/25 18:59:00 fetching corpus: 71900, signal 896027/993651 (executing program) 2021/07/25 18:59:00 fetching corpus: 71950, signal 896149/993651 (executing program) 2021/07/25 18:59:01 fetching corpus: 72000, signal 896385/993651 (executing program) 2021/07/25 18:59:01 fetching corpus: 72050, signal 896559/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72100, signal 896703/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72150, signal 896906/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72200, signal 897092/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72250, signal 897271/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72300, signal 897502/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72350, signal 897689/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72400, signal 897877/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72450, signal 898054/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72500, signal 898210/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72550, signal 898395/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72600, signal 898576/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72650, signal 898744/993653 (executing program) 2021/07/25 18:59:01 fetching corpus: 72700, signal 898905/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 72750, signal 899068/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 72800, signal 899212/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 72850, signal 899364/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 72900, signal 899567/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 72950, signal 899693/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73000, signal 899907/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73050, signal 900136/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73100, signal 900266/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73150, signal 900497/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73200, signal 900701/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73250, signal 900860/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73300, signal 901048/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73350, signal 901236/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73400, signal 901464/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73450, signal 901665/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73500, signal 901863/993653 (executing program) 2021/07/25 18:59:02 fetching corpus: 73550, signal 902091/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73600, signal 902361/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73650, signal 902557/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73700, signal 902697/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73750, signal 902877/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73800, signal 903085/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73850, signal 903236/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73900, signal 903395/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 73950, signal 903582/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74000, signal 903730/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74050, signal 903953/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74100, signal 904108/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74150, signal 904257/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74200, signal 904520/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74250, signal 904666/993653 (executing program) 2021/07/25 18:59:03 fetching corpus: 74300, signal 904877/993654 (executing program) 2021/07/25 18:59:03 fetching corpus: 74350, signal 904992/993654 (executing program) 2021/07/25 18:59:03 fetching corpus: 74400, signal 905226/993654 (executing program) 2021/07/25 18:59:03 fetching corpus: 74450, signal 905360/993654 (executing program) 2021/07/25 18:59:04 fetching corpus: 74500, signal 905592/993654 (executing program) 2021/07/25 18:59:04 fetching corpus: 74550, signal 905759/993654 (executing program) 2021/07/25 18:59:04 fetching corpus: 74600, signal 905928/993658 (executing program) 2021/07/25 18:59:04 fetching corpus: 74650, signal 906081/993658 (executing program) 2021/07/25 18:59:04 fetching corpus: 74700, signal 906293/993658 (executing program) 2021/07/25 18:59:04 fetching corpus: 74750, signal 906547/993658 (executing program) 2021/07/25 18:59:04 fetching corpus: 74800, signal 906739/993658 (executing program) 2021/07/25 18:59:04 fetching corpus: 74850, signal 906919/993658 (executing program) 2021/07/25 18:59:04 fetching corpus: 74900, signal 907118/993665 (executing program) 2021/07/25 18:59:05 fetching corpus: 74950, signal 907272/993666 (executing program) 2021/07/25 18:59:05 fetching corpus: 75000, signal 907493/993690 (executing program) 2021/07/25 18:59:05 fetching corpus: 75050, signal 907657/993690 (executing program) 2021/07/25 18:59:05 fetching corpus: 75100, signal 907919/993690 (executing program) 2021/07/25 18:59:05 fetching corpus: 75150, signal 908074/993690 (executing program) 2021/07/25 18:59:05 fetching corpus: 75200, signal 908249/993690 (executing program) 2021/07/25 18:59:05 fetching corpus: 75250, signal 908484/993690 (executing program) 2021/07/25 18:59:05 fetching corpus: 75300, signal 908660/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75350, signal 908794/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75400, signal 908957/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75450, signal 909100/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75500, signal 909294/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75550, signal 909493/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75600, signal 909684/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75650, signal 909890/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75700, signal 910007/993691 (executing program) 2021/07/25 18:59:05 fetching corpus: 75750, signal 910182/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 75800, signal 910354/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 75850, signal 910473/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 75900, signal 910623/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 75950, signal 910772/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76000, signal 910910/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76050, signal 911080/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76100, signal 911294/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76150, signal 911554/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76200, signal 911734/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76250, signal 911904/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76300, signal 912142/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76350, signal 912274/993691 (executing program) 2021/07/25 18:59:06 fetching corpus: 76400, signal 912410/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76450, signal 912558/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76500, signal 912739/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76550, signal 912858/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76600, signal 913028/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76650, signal 913272/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76700, signal 913398/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76750, signal 913536/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76800, signal 913668/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76850, signal 913782/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76900, signal 913922/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 76950, signal 914135/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 77000, signal 914351/993691 (executing program) 2021/07/25 18:59:07 fetching corpus: 77050, signal 914503/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77100, signal 914715/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77150, signal 914853/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77200, signal 915010/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77250, signal 915163/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77300, signal 915413/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77350, signal 915585/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77400, signal 915777/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77450, signal 915899/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77500, signal 916045/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77550, signal 916161/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77600, signal 916404/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77650, signal 916559/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77700, signal 916747/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77750, signal 916981/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77800, signal 917183/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77850, signal 917306/993691 (executing program) 2021/07/25 18:59:08 fetching corpus: 77900, signal 917427/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 77950, signal 917631/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78000, signal 917889/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78050, signal 918087/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78100, signal 918280/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78150, signal 918470/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78200, signal 918596/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78250, signal 918691/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78300, signal 918916/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78350, signal 919067/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78400, signal 919210/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78450, signal 919373/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78500, signal 919514/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78550, signal 919711/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78600, signal 919866/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78650, signal 920001/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78700, signal 920135/993691 (executing program) 2021/07/25 18:59:09 fetching corpus: 78750, signal 920259/993691 (executing program) 2021/07/25 18:59:10 fetching corpus: 78800, signal 920390/993691 (executing program) 2021/07/25 18:59:10 fetching corpus: 78850, signal 920670/993693 (executing program) 2021/07/25 18:59:10 fetching corpus: 78900, signal 920835/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 78950, signal 920994/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79000, signal 921154/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79050, signal 921469/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79100, signal 921689/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79150, signal 921864/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79200, signal 922055/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79250, signal 922330/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79300, signal 922487/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79350, signal 922633/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79400, signal 922816/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79450, signal 922989/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79500, signal 923147/993695 (executing program) 2021/07/25 18:59:10 fetching corpus: 79550, signal 923274/993700 (executing program) 2021/07/25 18:59:10 fetching corpus: 79600, signal 923465/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79650, signal 923633/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79700, signal 923953/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79750, signal 924076/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79800, signal 924209/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79850, signal 924358/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79900, signal 924592/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 79950, signal 924855/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80000, signal 924968/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80050, signal 925177/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80100, signal 925317/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80150, signal 925492/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80200, signal 925630/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80250, signal 925808/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80300, signal 925963/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80350, signal 926132/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80400, signal 926285/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80450, signal 926486/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80500, signal 926632/993700 (executing program) 2021/07/25 18:59:11 fetching corpus: 80550, signal 926776/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80600, signal 926930/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80650, signal 927039/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80700, signal 927210/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80750, signal 927399/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80800, signal 927593/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80850, signal 927777/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80900, signal 927895/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 80950, signal 928006/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 81000, signal 928120/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 81050, signal 928279/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 81100, signal 928471/993700 (executing program) 2021/07/25 18:59:12 fetching corpus: 81150, signal 928654/993702 (executing program) 2021/07/25 18:59:12 fetching corpus: 81200, signal 928848/993702 (executing program) 2021/07/25 18:59:12 fetching corpus: 81250, signal 929076/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81300, signal 929236/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81350, signal 929374/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81400, signal 929511/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81450, signal 929671/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81500, signal 929839/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81550, signal 929977/993702 (executing program) 2021/07/25 18:59:13 fetching corpus: 81600, signal 930141/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81650, signal 930319/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81700, signal 930449/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81750, signal 930614/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81800, signal 930791/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81850, signal 930927/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81900, signal 931078/993703 (executing program) 2021/07/25 18:59:13 fetching corpus: 81950, signal 931214/993705 (executing program) 2021/07/25 18:59:14 fetching corpus: 82000, signal 931396/993705 (executing program) 2021/07/25 18:59:14 fetching corpus: 82050, signal 931570/993705 (executing program) 2021/07/25 18:59:14 fetching corpus: 82100, signal 931752/993705 (executing program) 2021/07/25 18:59:14 fetching corpus: 82150, signal 931878/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82200, signal 932031/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82250, signal 932158/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82300, signal 932366/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82350, signal 932690/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82400, signal 932876/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82450, signal 933077/993706 (executing program) 2021/07/25 18:59:14 fetching corpus: 82500, signal 933220/993706 (executing program) 2021/07/25 18:59:15 fetching corpus: 82550, signal 933397/993706 (executing program) 2021/07/25 18:59:15 fetching corpus: 82600, signal 933542/993706 (executing program) 2021/07/25 18:59:15 fetching corpus: 82650, signal 933782/993706 (executing program) 2021/07/25 18:59:15 fetching corpus: 82700, signal 933940/993706 (executing program) 2021/07/25 18:59:15 fetching corpus: 82707, signal 933962/993706 (executing program) 2021/07/25 18:59:15 fetching corpus: 82707, signal 933962/993706 (executing program) 2021/07/25 18:59:16 starting 6 fuzzer processes 18:59:17 executing program 0: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mknodat(0xffffffffffffff9c, 0x0, 0x1700, 0x0) 18:59:17 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 18:59:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000200)="1c", 0x1}], 0x1, &(0x7f00000013c0)=[{0x10}, {0x10}], 0x20}, 0x0) 18:59:18 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) accept$inet6(r0, 0x0, 0x0) 18:59:18 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:59:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f00000005c0)=[{0x0}], 0x1) [ 162.446881][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 162.601208][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.608396][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.623485][ T8430] device bridge_slave_0 entered promiscuous mode [ 162.658164][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.672318][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.681080][ T8430] device bridge_slave_1 entered promiscuous mode [ 162.744779][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 162.817475][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.866588][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.882612][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.902431][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.932611][ T8432] device bridge_slave_0 entered promiscuous mode [ 162.946333][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.953811][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.961883][ T8432] device bridge_slave_1 entered promiscuous mode [ 162.986850][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.002851][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.015380][ T8430] team0: Port device team_slave_0 added [ 163.025756][ T8430] team0: Port device team_slave_1 added [ 163.099515][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.106724][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.149767][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.165007][ T8432] team0: Port device team_slave_0 added [ 163.182547][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.189979][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.218911][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.255376][ T8432] team0: Port device team_slave_1 added [ 163.358054][ T8430] device hsr_slave_0 entered promiscuous mode [ 163.365904][ T8430] device hsr_slave_1 entered promiscuous mode [ 163.385886][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.393454][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.420924][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.437621][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.444727][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.471457][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.488829][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 163.535605][ T8432] device hsr_slave_0 entered promiscuous mode [ 163.542523][ T8432] device hsr_slave_1 entered promiscuous mode [ 163.549756][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.557568][ T8432] Cannot create hsr debugfs directory [ 163.673462][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 163.758559][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.772796][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.781023][ T8434] device bridge_slave_0 entered promiscuous mode [ 163.807143][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.834092][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.859294][ T8434] device bridge_slave_1 entered promiscuous mode [ 164.000409][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.011969][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.109489][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 164.116600][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.125193][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.133469][ T8436] device bridge_slave_0 entered promiscuous mode [ 164.146091][ T8434] team0: Port device team_slave_0 added [ 164.175588][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.195828][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.206613][ T8436] device bridge_slave_1 entered promiscuous mode [ 164.246494][ T8434] team0: Port device team_slave_1 added [ 164.277692][ T8430] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 164.300987][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.308070][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.335326][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.352546][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.353365][ T4080] Bluetooth: hci1: command 0x0409 tx timeout [ 164.367626][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 164.386980][ T8430] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 164.397189][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.405311][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.432080][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.458151][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.481344][ T8430] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 164.508359][ T8434] device hsr_slave_0 entered promiscuous mode [ 164.518320][ T8434] device hsr_slave_1 entered promiscuous mode [ 164.526704][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.537341][ T8434] Cannot create hsr debugfs directory [ 164.579823][ T8430] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 164.589941][ T4876] Bluetooth: hci2: command 0x0409 tx timeout [ 164.659120][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.666283][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.675291][ T8438] device bridge_slave_0 entered promiscuous mode [ 164.685750][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.693219][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.702277][ T8438] device bridge_slave_1 entered promiscuous mode [ 164.714474][ T8436] team0: Port device team_slave_0 added [ 164.723473][ T8436] team0: Port device team_slave_1 added [ 164.745824][ T8432] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 164.763035][ T8432] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 164.859839][ T8432] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 164.873412][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.892834][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.908238][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.915387][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.919431][ T4876] Bluetooth: hci3: command 0x0409 tx timeout [ 164.941757][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.963167][ T8432] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 164.981734][ T8619] chnl_net:caif_netlink_parms(): no params data found [ 164.993966][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.003565][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.033489][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.074504][ T8438] team0: Port device team_slave_0 added [ 165.085730][ T8438] team0: Port device team_slave_1 added [ 165.106458][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.117655][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.144339][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.158794][ T4876] Bluetooth: hci4: command 0x0409 tx timeout [ 165.195572][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.206443][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.234817][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.301980][ T8436] device hsr_slave_0 entered promiscuous mode [ 165.309238][ T8436] device hsr_slave_1 entered promiscuous mode [ 165.315926][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.324312][ T8436] Cannot create hsr debugfs directory [ 165.340483][ T8438] device hsr_slave_0 entered promiscuous mode [ 165.347305][ T8438] device hsr_slave_1 entered promiscuous mode [ 165.358310][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.366206][ T8438] Cannot create hsr debugfs directory [ 165.441157][ T8434] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.496511][ T8434] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.544222][ T8434] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.572234][ T8434] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.585124][ T8619] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.597269][ T8619] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.609837][ T8619] device bridge_slave_0 entered promiscuous mode [ 165.625425][ T8619] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.633869][ T8619] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.643278][ T8619] device bridge_slave_1 entered promiscuous mode [ 165.663429][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.718057][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.730312][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.741214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.752827][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.764871][ T8619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.796003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.805806][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.817028][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.824325][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.834650][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.846509][ T8619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.868972][ T4080] Bluetooth: hci5: command 0x0409 tx timeout [ 165.894331][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.907649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.917623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.927001][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.934251][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.941977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.952216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.985170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.993943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.014472][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.023720][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.033912][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.041082][ T9599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.060772][ T8619] team0: Port device team_slave_0 added [ 166.070320][ T8619] team0: Port device team_slave_1 added [ 166.125410][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.134261][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.145287][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.155010][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.162144][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.171716][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.181742][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.195724][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.198752][ T9604] Bluetooth: hci0: command 0x041b tx timeout [ 166.206339][ T8438] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.226607][ T8438] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.239238][ T8438] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.248178][ T8438] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.283186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.295865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.306051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.315423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.349976][ T8619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.357037][ T8619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.388337][ T8619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.400548][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.414399][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.423158][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.441327][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.450337][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.460079][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.469816][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.478364][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.487503][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.496369][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.505543][ T9604] Bluetooth: hci1: command 0x041b tx timeout [ 166.519984][ T8436] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.535431][ T8436] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.549137][ T8619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.556097][ T8619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.586051][ T8619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.614612][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.625960][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.639335][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.652436][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.663649][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.674629][ T8436] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.678770][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 166.694278][ T8619] device hsr_slave_0 entered promiscuous mode [ 166.702211][ T8619] device hsr_slave_1 entered promiscuous mode [ 166.709873][ T8619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.717537][ T8619] Cannot create hsr debugfs directory [ 166.732899][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.744163][ T8436] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.795771][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.803901][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.812374][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.856963][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.864900][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.874129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.934345][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.942937][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.951053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.960535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.969356][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.976407][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.000503][ T4080] Bluetooth: hci3: command 0x041b tx timeout [ 167.011024][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.031512][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.040501][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.053690][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.063549][ T9325] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.070973][ T9325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.079973][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.126540][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.135979][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.147684][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.157547][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.166911][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.175987][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.184823][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.196339][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.204563][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.212820][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.229023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.238080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.238680][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 167.248304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.261964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.275729][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.283787][ T8430] device veth0_vlan entered promiscuous mode [ 167.307049][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.320754][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.341776][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.354616][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.364001][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.372528][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.380934][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.389143][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.397820][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.411025][ T8430] device veth1_vlan entered promiscuous mode [ 167.423726][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.499822][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.510317][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.519059][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.529939][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.538327][ T9726] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.545459][ T9726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.553777][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.561890][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.583738][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.605795][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.616095][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.626250][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.636039][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.643807][ T9734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.652431][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.662628][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.672223][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.682361][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.691426][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.701746][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.711211][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.720299][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.739730][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.747693][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.756875][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.765618][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.776535][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.786111][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.796402][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.805968][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.815750][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.826942][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.836309][ T8432] device veth0_vlan entered promiscuous mode [ 167.851328][ T8619] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 167.864248][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.882103][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.892242][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.901164][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.911772][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.920902][ T4876] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.927977][ T4876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.936020][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.944919][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.953624][ T4876] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.960907][ T4876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.970478][ T8619] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 167.971364][ T4080] Bluetooth: hci5: command 0x041b tx timeout [ 167.990340][ T8430] device veth0_macvtap entered promiscuous mode [ 168.003798][ T8430] device veth1_macvtap entered promiscuous mode [ 168.020678][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.031847][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.041838][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.051598][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.061040][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.071312][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.082456][ T8619] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.097992][ T8432] device veth1_vlan entered promiscuous mode [ 168.144015][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.153216][ T8619] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.178826][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.186434][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.200783][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.214287][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.254935][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.265901][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.276880][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.286161][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.296223][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.306076][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.315906][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.325440][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.346072][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.355843][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.365136][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.374434][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.383943][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.392903][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.402099][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.411389][ T4876] Bluetooth: hci0: command 0x040f tx timeout [ 168.411507][ T8434] device veth0_vlan entered promiscuous mode [ 168.433819][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.453652][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.467773][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.475952][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.484975][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.494220][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.504864][ T8430] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.517089][ T8430] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.530488][ T8430] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.539719][ T8430] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.557556][ T8432] device veth0_macvtap entered promiscuous mode [ 168.573302][ T8434] device veth1_vlan entered promiscuous mode [ 168.592226][ T8432] device veth1_macvtap entered promiscuous mode [ 168.598835][ T4876] Bluetooth: hci1: command 0x040f tx timeout [ 168.615194][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.649737][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.657799][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.668738][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.676953][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.686168][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.694409][ T3181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.742544][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.753913][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.764884][ T29] Bluetooth: hci2: command 0x040f tx timeout [ 168.767752][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.790623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.803773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.814088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.823957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.849259][ T8434] device veth0_macvtap entered promiscuous mode [ 168.862543][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.875227][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.909646][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.977607][ T8434] device veth1_macvtap entered promiscuous mode [ 169.007048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.026966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.049533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.058266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.069025][ T29] Bluetooth: hci3: command 0x040f tx timeout [ 169.076233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.085383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.105327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.146943][ T8619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.159180][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.167554][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.179191][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.186962][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.205115][ T8436] device veth0_vlan entered promiscuous mode [ 169.223632][ T8432] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.234937][ T8432] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.252472][ T8432] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.261609][ T8432] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.300212][ T8436] device veth1_vlan entered promiscuous mode [ 169.306167][ T648] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.315050][ T9325] Bluetooth: hci4: command 0x040f tx timeout [ 169.324060][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.343931][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.353004][ T648] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.355622][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.369672][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.377462][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.391657][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.399823][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.407606][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.416290][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.427935][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.444179][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.457025][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.469014][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.485100][ T8619] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.497995][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.498140][ T174] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.510727][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.523157][ T174] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.523237][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.544127][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.570662][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.581959][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.592384][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.603248][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.617193][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.625886][ T8438] device veth0_vlan entered promiscuous mode [ 169.655563][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.664889][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.675871][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.685169][ T4080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.694472][ T4080] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.701796][ T4080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.711112][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.773833][ T8438] device veth1_vlan entered promiscuous mode [ 169.789802][ T8434] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.804269][ T8434] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.813750][ T8434] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.825416][ T8434] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.868913][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.877158][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x10}, 0x0) [ 169.917184][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.943508][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.955286][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.964611][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.972087][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.989149][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.000722][ T8436] device veth0_macvtap entered promiscuous mode [ 170.016211][ T8436] device veth1_macvtap entered promiscuous mode 18:59:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) [ 170.038534][ T9654] Bluetooth: hci5: command 0x040f tx timeout 18:59:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e55790a4f54ccc9c"}) [ 170.095497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.104444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.119797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.129432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.182299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.190915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.219659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0xa8}, 0x7}, 0x0) [ 170.228283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.276216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.311887][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.317885][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:59:26 executing program 0: socketpair(0x0, 0x40000, 0x0, 0x0) [ 170.357699][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.375990][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.422270][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.438879][ T9654] Bluetooth: hci0: command 0x0419 tx timeout [ 170.444467][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.455523][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:59:27 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e2, &(0x7f0000000040)) [ 170.478863][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.500524][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.527603][ T8619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.546833][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.569025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:59:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 170.577030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.612223][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.656098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.672051][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.691439][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 170.702600][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.719752][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.730955][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.742789][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.754511][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.766704][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.780244][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.805768][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.814982][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.832706][ T648] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.839233][ T29] Bluetooth: hci2: command 0x0419 tx timeout [ 170.841562][ T648] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.859233][ T8436] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.876053][ T8436] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.895376][ T8436] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.917429][ T8436] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.951050][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.959682][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.969094][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.980800][ T8438] device veth0_macvtap entered promiscuous mode [ 171.018678][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.029888][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.037419][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.067710][ T8438] device veth1_macvtap entered promiscuous mode [ 171.085346][ T8619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.151229][ T9325] Bluetooth: hci3: command 0x0419 tx timeout [ 171.163979][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.164276][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:59:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x541d, 0x0) [ 171.202280][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.224549][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.233551][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.237719][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.278035][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.309097][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.321667][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.341346][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.362016][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.380154][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.411543][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.420832][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.447125][ T9325] Bluetooth: hci4: command 0x0419 tx timeout [ 171.450503][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.466987][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.482198][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.496088][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.508952][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.521657][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.533696][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.546278][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.563398][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.613647][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.623507][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.638340][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.642187][ T8438] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.660896][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.675065][ T8438] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.686744][ T8438] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.698917][ T8438] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.728875][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.733797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.737286][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.834655][ T8619] device veth0_vlan entered promiscuous mode [ 171.856763][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.878006][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.896123][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.907305][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.926905][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.954703][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.963136][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.979651][ T8619] device veth1_vlan entered promiscuous mode [ 171.997094][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:59:28 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) [ 172.048520][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.070997][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.112100][ T9325] Bluetooth: hci5: command 0x0419 tx timeout [ 172.121283][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.163714][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.217469][ T4876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.245971][ T8619] device veth0_macvtap entered promiscuous mode [ 172.274631][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.285766][ T9325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.306366][ T8619] device veth1_macvtap entered promiscuous mode [ 172.315065][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:59:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x0) [ 172.320802][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.338126][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.339729][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.381651][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.417649][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.445322][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.468901][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.489134][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.505008][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.517576][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.530048][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.540812][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.551070][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.566565][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.580159][ T8619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.603597][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.614184][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.628177][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.657858][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.680584][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.696937][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:59:29 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x3, [@fwd, @ptr, @volatile, @const, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "ee"}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xaf}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 172.718848][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.738791][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.772188][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.797750][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.817275][ T8619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.831959][ T8619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.844601][ T8619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.862964][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.872138][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.903736][ T8619] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.914476][ T8619] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.931757][ T8619] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.944100][ T8619] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.051531][ T9781] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.105073][ T9781] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.115563][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.117261][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.131972][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.146224][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:59:29 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89a0, &(0x7f0000000080)={@null, 0x0, 'ip6gre0\x00'}) 18:59:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 18:59:29 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x2, 0x2, 0x11a7, 0x9, 0x100, 0x2, 0x9, 0x7, 0xfff], 0x9, 0x181000, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000000c0)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180)=0x8000, 0x8) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89a1, &(0x7f0000000040)={0xfffffdfd}) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x2, 0x0, 0x8}}}, 0x18) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) 18:59:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0xc04a01) 18:59:29 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89ec, &(0x7f0000000040)) 18:59:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5405, 0x0) 18:59:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x970000) 18:59:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x4fd000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, "ed3df1c2f2e2e516"}) 18:59:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x4b4c, &(0x7f0000000000)={0x5, 0xfdfdffff}) 18:59:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, "39c86067a62d7f1b"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)) 18:59:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x4fd000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:59:29 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8907, 0x0) 18:59:30 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8901, &(0x7f0000000040)) 18:59:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x5423, &(0x7f0000000040)) 18:59:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006540)=@newtaction={0x15e4, 0x30, 0x0, 0x0, 0x0, {}, [{0x15c8, 0x1, [@m_mirred={0x50, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x58, 0x0, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0xff800000, 0x4}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0x50, 0x0, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x14cc, 0x0, 0x0, 0x0, {{0xb}, {0x14a0, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x3}}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0xb4, 0x101, {0x0, 0x2, 0x0, 0x0, 0x7}, {}, 0x5, 0x4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x81, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20, 0x6, 0xfffffffc, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x8001, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x943, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5f7099e7, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x20, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x401, 0x3ff, 0xdf, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffe, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfbfc]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x400, 0x0, 0x10000, 0x3, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xafee, 0x0, 0x0, 0x69aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb17, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0xef, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x446, 0xd72, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xb5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xa5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x9, 0x0, 0xca3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2536, 0x0, 0xffffffff]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x6c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x63, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0x8, 0x2, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7a5, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7, 0x7, 0x88, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3356, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1160eba9, 0x0, 0x0, 0x3b, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x2, 0x8fe, 0x0, 0xcd9e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xe0000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x688, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0xfffffff8, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x62729a2b, 0x1]}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x45, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0xc0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x400, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3, 0x2ac2, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x5, 0x0, 0x6, 0x7483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7f]}], []]}, {0x4}, {0xc}, {0xc}}}]}, {0x4}, {0x4}]}, 0x15e4}, 0x1, 0x0, 0x0, 0x48805}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 18:59:30 executing program 1: socket$inet(0x2, 0xa, 0x7fff) 18:59:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, "39c86067a62d7f1b"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)) 18:59:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3ca177d33b18ac7d"}) [ 173.734288][ T9998] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:59:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) read(r0, &(0x7f00000000c0)=""/74, 0x4a) close(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:59:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, "e55790a4f54ccc9c"}) 18:59:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, "39c86067a62d7f1b"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)) 18:59:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e55790a4f54ccc9c"}) 18:59:30 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000001200), 0x2, 0x901142) write$P9_RFSYNC(r0, &(0x7f0000001280), 0x7) [ 173.954110][T10019] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 173.954799][T10008] loop0: detected capacity change from 0 to 3480 [ 174.017030][ C0] hrtimer: interrupt took 65080 ns 18:59:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, "39c86067a62d7f1b"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)) 18:59:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0xc0189436, &(0x7f0000000000)) 18:59:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8904, &(0x7f0000000040)) 18:59:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x33fe0}}, 0x0) 18:59:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) read(r0, &(0x7f00000000c0)=""/74, 0x4a) close(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:59:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x1b}) 18:59:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x4fd000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4000000) 18:59:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa8}, 0x1, 0x0, 0x60}, 0x0) 18:59:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8980, &(0x7f0000000040)={0xfffffdfd}) 18:59:30 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 18:59:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) read(r0, &(0x7f00000000c0)=""/74, 0x4a) close(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:59:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x800000) 18:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0xa8}, 0x300}, 0x0) 18:59:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0xa8}, 0x2}, 0x0) 18:59:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x7}) 18:59:31 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, "c7aa494f24d06c9ab7a711727f781ad6b5de28ac", "55c277577c20cd77542f9279513aaaa3b0f07b37"}) 18:59:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x14) 18:59:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000500)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) read(r0, &(0x7f00000000c0)=""/74, 0x4a) close(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:59:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000000)={0x2}) 18:59:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0xc0189436, 0x400000) 18:59:31 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, &(0x7f0000000040)) 18:59:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 18:59:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:31 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a1, &(0x7f0000000040)={0xfffffdfd}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 18:59:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0xd, &(0x7f0000000280)="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"}) 18:59:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 18:59:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:59:31 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x541b, &(0x7f0000000040)) 18:59:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa8}, 0x1, 0x0, 0x9effffff}, 0x0) 18:59:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa8}, 0x1, 0x0, 0x2}, 0x0) 18:59:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e55790a4f54ccc9c"}) 18:59:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006540)=@newtaction={0x16b4, 0x30, 0x0, 0x0, 0x0, {}, [{0x16a0, 0x1, [@m_mirred={0x13c, 0x17, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x0, 0x5, 0x4}}}, @TCA_MIRRED_PARMS={0x20}]}, {0xad, 0x6, "187a47d1cade8fe71652eb8bc3987a27f75890b4278749c1cf7be853004378a2e484e854b84b6990a5dc6a5aacc7c70fe96779759c402dac0006c87e8179194d60122a5713908239a461ca8ead75fee5e17126251b3c69d2c3e6b8404e9ce5cceecde63d1a6bb9f80cdd61543a05e7559be9919a632c4c832193fe82f96fc90ca96a34e5fdcae77c95d691eeea3eb15df1b57b7bb6a8c7efe529f711bd42fea4adb670ab96b66b4421"}, {0xc}, {0xc}}}, @m_tunnel_key={0x94, 0x0, 0x0, 0x0, {{0xf}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}]}, {0x4d, 0x6, "53839ae48fc31486e56451d137ae8460124037ce3d4357a7ff2170417f0cbcea2329ebba4063f708c4bb1755821938ac64e24634c4685b09e20ae0f410bb0796aecba28dce46db737d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_police={0x14cc, 0x0, 0x0, 0x0, {{0xb}, {0x14a0, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x3}}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x6f, 0x0, 0x0, {}, {}, 0x0, 0x4, 0x1fe00}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f21, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x6, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x2, 0x0, 0x3758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9a7d, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x30, 0x5, 0x5, 0x0, 0x0, 0x800, 0x10000, 0x3, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000, 0x0, 0x0, 0xf229, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff7968, 0x69aa, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x32, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x6, 0x9, 0x0, 0xca3, 0x724, 0x0, 0x0, 0x7, 0x20, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffe0]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xcb2a, 0x0, 0x8001, 0x5, 0x7fffffff, 0x0, 0x0, 0x0, 0x58f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7a5, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd4b, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xb91, 0x0, 0x6, 0x0, 0x7, 0xdcd, 0x3, 0x80000000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb0, 0x0, 0x40, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x33c]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff1217, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7b1, 0x0, 0x0, 0x0, 0x0, 0x493e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd48, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x415d, 0x0, 0x0, 0x0, 0x4, 0x9d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x19bc, 0x0, 0x2, 0x8001, 0x0, 0x0, 0x543, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xbfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x76ba, 0x10001, 0x2]}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa582, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x3, 0x4ad79a2d, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9319, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x16b4}, 0x1, 0x0, 0x0, 0x48805}, 0x4000000) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 18:59:31 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0x0) 18:59:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xa}) 18:59:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) 18:59:31 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'nr0\x00'}) 18:59:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x8e59}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RSTAT(r0, 0x0, 0x0) 18:59:31 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180), 0x8) ioctl$SIOCX25SFACILITIES(r0, 0x89a1, 0x0) 18:59:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e55790a4f54ccc9c"}) [ 175.475223][T10131] loop2: detected capacity change from 0 to 3480 18:59:32 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x95, 0x95, 0x3, [@fwd, @ptr, @volatile, @const, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "ee"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @var]}, {0x0, [0x0]}}, 0x0, 0xb3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:59:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045439, 0x0) 18:59:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={0x0, 0x935d000000000000}}, 0x0) 18:59:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x4b4b, &(0x7f0000000000)) 18:59:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x9, 0x3ff, 0x0, 0x9, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:32 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000100)) 18:59:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e55790a4f54ccc9c"}) 18:59:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mbind(&(0x7f000001a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 18:59:32 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8906, 0x0) 18:59:32 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000200)=@dgm, 0x18) 18:59:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0xfffc}) 18:59:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x3) 18:59:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, 0xe27}, 0x40) 18:59:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 18:59:32 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8981, 0x0) 18:59:32 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a1, &(0x7f0000000180)={'nr0\x00'}) 18:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8"], 0x33fe0}}, 0x0) 18:59:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x80045440, &(0x7f0000000000)) 18:59:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x5452, &(0x7f0000000000)) 18:59:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x4020940d, &(0x7f0000000040)) 18:59:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x25, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '\xea/%^\x00'}]}, 0x28}}, 0x0) 18:59:32 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 18:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffdef}}, 0x0) 18:59:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={0x0, 0xf0ff7f00000000}}, 0x0) 18:59:32 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x2, 0x2, 0x11a7, 0x9, 0x100, 0x40, 0x2, 0x9, 0x7, 0xfff], 0xa, 0x181000, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000000c0)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180)=0x8000, 0x8) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) write$P9_RWRITE(r0, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x35c}, 0xb) ioctl$SIOCX25SFACILITIES(r1, 0x89a1, &(0x7f0000000040)={0xfffffdfd}) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x2, 0x0, 0x8}}}, 0x18) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x7) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000100)={0x1f, 0x2, 0x7, 0x1, 0x4, "65be1000ed4e2d4e"}) 18:59:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000000)={0x8}) 18:59:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)={0x2}) 18:59:32 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}, 0x0, 'ip6gre0\x00'}) 18:59:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b3a, 0x0) 18:59:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e70f00ff01336d0ca3cb10"], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 18:59:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa8}, 0x1, 0x0, 0x6000}, 0x0) 18:59:33 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x19, 0x0, 0x5, 0x6, 0x40}) 18:59:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfffc, 0x0, 0x0, 0x0, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 18:59:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x7ff}) 18:59:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, &(0x7f0000000040)={0x19}) 18:59:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x9, 0x0, "21a177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x8}) 18:59:33 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e7, &(0x7f0000000040)) 18:59:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:59:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe}, 0x40) 18:59:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x2009, 0x15, "433b0c70f19200"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x8}) 18:59:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/139) 18:59:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0x8}) 18:59:33 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) 18:59:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89a0, &(0x7f0000000040)={0x19, 0x0, 0x5, 0x6, 0x40}) 18:59:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xb}) 18:59:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e55790a4f54ccc9c"}) 18:59:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, "3ca177d33b18ac7d"}) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)) 18:59:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RSTAT(r0, &(0x7f0000000080)={0x59, 0x7d, 0x0, {0x0, 0x52, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '*%{%/+$-/', 0x10, '*/&)%*%-{*{/&(\xe6/', 0x4, '{+}]', 0x2, '({'}}, 0x59) 18:59:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x0) 18:59:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x7fffffffefff) 18:59:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000540)={0x0, 0x4000, &(0x7f00000005c0)="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"}) 18:59:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140), 0x10) 18:59:33 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x5) connect$caif(r0, &(0x7f0000000200)=@dgm, 0x18) 18:59:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 18:59:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x0) 18:59:33 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@fwd, @ptr, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:59:34 executing program 2: syz_io_uring_setup(0x75e1, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 18:59:34 executing program 5: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) 18:59:34 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0), 0x8}) 18:59:34 executing program 1: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) select(0x40, &(0x7f00000001c0)={0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0/1000+60000}) 18:59:34 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8982, &(0x7f0000000040)={0x19}) 18:59:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000002c0)) 18:59:34 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xc0045878, 0x0) 18:59:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0)='?', 0x1, 0xfffffffffffffffd) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) 18:59:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0)='?', 0x1, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 18:59:34 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003400)=[{&(0x7f0000003340)="06ddd6", 0x3}], 0x0, 0x0) 18:59:34 executing program 3: fanotify_mark(0xffffffffffffffff, 0x46c4bfe2599efebc, 0x0, 0xffffffffffffff9c, 0x0) 18:59:34 executing program 5: syz_io_uring_setup(0x6bd2, &(0x7f0000000000)={0x0, 0x0, 0x21}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:59:34 executing program 1: syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', &(0x7f0000002d40)='./file0\x00', 0x0, 0x2, &(0x7f0000003e40)=[{&(0x7f0000002d80)}, {&(0x7f0000002e40)="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", 0x2ff, 0x101}], 0x0, &(0x7f0000003ec0)={[{@orlov}]}) [ 178.512011][T10342] loop1: detected capacity change from 0 to 2 18:59:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 18:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e00000014"], 0x3c}}, 0x0) [ 178.566432][T10342] EXT4-fs (loop1): unable to read superblock 18:59:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}, 0x0) [ 178.652645][T10342] loop1: detected capacity change from 0 to 2 18:59:35 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000003e40), 0x0, &(0x7f0000003ec0)={[{@delalloc}]}) [ 178.701557][T10342] EXT4-fs (loop1): unable to read superblock 18:59:35 executing program 4: io_setup(0x3f, &(0x7f0000004580)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000026c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x2}]) 18:59:35 executing program 1: setreuid(0x0, 0xee00) getresuid(&(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000140)=0x0) setreuid(0x0, r0) 18:59:35 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 18:59:35 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x2f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000d75eaab06fc243b288e5e7aed2214d5d00000000", 0x70, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001000000000000000000", 0x27d, 0x10b20}, {0x0, 0x0, 0x100000}, {&(0x7f0000010800)="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", 0x22a, 0x100ea0}, {&(0x7f0000010b00)="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", 0x178, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {0x0}, {&(0x7f0000011000)="3355b0dd54c56c75cb4282d344c122dcc7dcd9790fe7b63ed8a88b2f80322740e76ed35274d74461bdaa670e3acfe92b00501000000000000000000000000001ab1d155a764b4f7ab0eb6522ab0a1a800100000000000000070000000000", 0x5e, 0x105000}, {&(0x7f0000011100)="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", 0x14f, 0x3}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000dfd0d00f7a1e4dddf0fe2c81fe4412d40a1a89d5c946e97e6cfc9832e93ccaa6e76ed35274d74461bdaa670e3acfe92b00701000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f000030000000000000000000", 0x19d, 0x106f00}, {&(0x7f0000011500)="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"/287, 0x11f, 0x107fa0}, {0x0}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004000000000000000000", 0x6d, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x5c, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005a8ee4e6eda54a729698a748ed73d196000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000012d10c135cbc645f00"/217, 0xd9, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/93, 0x5d, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/123, 0x7b, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700", 0x5a, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000", 0x1bd, 0x501e40}, {&(0x7f0000012d00)="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"/559, 0x22f, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {0x0}, {&(0x7f0000013600)="a35b4e402b90a7e2e376eea0fed72cc78dd79b8d33c24cbdd11b7bc8210f5920e76ed35274d74461bdaa670e3acfe92b00905000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/159, 0x9f, 0x509000}, {&(0x7f0000013700)="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", 0x13b, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000a0903a59e37f178020887974a8b304e63ce01f992418d596a0eebd4f418608c3e76ed35274d74461bdaa670e3acfe92b00b05000000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a80060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f000060000000", 0x9e, 0x50afe0}, {&(0x7f0000013a00)="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", 0x20e, 0x50bfa0}, {&(0x7f0000013d00)="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", 0x260, 0x50ce40}, {&(0x7f0000014000)="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", 0x20f, 0x50e000}, {&(0x7f0000014300)="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", 0x9bf, 0x50e6e0}, {&(0x7f0000014f00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000", 0x48}, {&(0x7f0000015100)="00000600000000000000000000000000000000b050000000000000000000000000000010000000000000000000000000000000000000000000000100"/69, 0x45, 0x50f8e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/319, 0x13f}, {0x0, 0x0, 0x50fc80}, {&(0x7f0000015600)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80}, {&(0x7f0000015700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015800)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015900)="0f6f97c25c4368e7dfb8b86809e72e75545111e729e1b07d342771aff13f6816e76ed35274d74461bdaa670e3acfe92b00005100000000000100000000000001ab1d155a764b4f7ab0eb6522ab0a1a800600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/221, 0xdd, 0x510000}, {&(0x7f0000015a00)="00000000000000000300000000000000000100000000000000006900000000000000190000000000ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000000100000000000000005000000000000000190000000000ab1d155a764b4f7ab0eb6522ab0a1a800300000000000000000100000000000000001000000000000000400000000000ab1d155a764b4f7ab0eb6522ab0a1a80000000", 0x9b, 0x510f40}, {0x0}], 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="000f3a2898fb640000a2615f21b92f5abf0488b1a300713d1e86ebffffffffffffff000066431608cb8dc1342fc3d6128472e9c477a436c455d8cde9c426d7f9a4bbe3b73e356ff636d196ad391c38657641e0acf2edeaad803b56fbee982f17452bf73067e80e16ae952ecb83db98aec3a14f077bf00cf4d994f6dc84587f3cefbae2a381bda677ba451ae824ef26245e9334da43075d235a776f139b7c0c0b895f67b1f4a1908ce63532d88357f7a7c6810783a17482d85e8596f35baeb6ac8480081801e7d7bf733b719780d64784bf484cbcdb2adcff739059b369267a3a60988874ab3de1ee09e0664e36854506e68a9f50383e711f44"]) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000005, 0x10, r0, 0x5ffa7000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001500)={0x0, 0x0, "99a0a0c5cc77d0335761fe59f00804963e03b1aabde1cd9cff8b2f7dc58883e268b3ca17e9953c34d1350579ae1b40bb20497c97a357eaf03526a7013cff3a4e5497d91bcc7db3657c04d554457e87bad42ebd1e5d533ff82d40cffc818a794175e491639cdf0b70e17d320cb99221c5d5cc53366501c11025c594d93b16c467230f17ca311c123bc8ae27ef55f6e568bc5274e26c98ee3444026af2802960a8e5cb007e1b7ff2c7ef7a6ef0e25d17206da569ea0ec64534cdb0deaef1058a8bc174b746418b80e8b9016426bf03062bec4ee97c06abc2cd4847efba4434a6dc87da63595a17c9dd249b90f1ca05fed7e6479c4f01bd4866abf7765664d83f96", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000002500)={{0x0, 0x0, 0x20, 0x37, 0x66e80000000000, 0x8, 0x0, 0x7e3, 0xf2, 0x20, 0x4, 0x0, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c2c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "cd43d7513572a3"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000060340)={{0x0, 0x2, 0x0, 0x1, 0x401, 0x152, 0x40, 0x30, 0x0, 0x8001, 0x3, 0x0, 0xa69e, 0x0, 0x9}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001500)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x6, 0xff, 0x3, 0xaa, 0x0, 0x4, 0x1c00, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5b73, 0x3}, 0x101, 0x0, 0x2, 0x7, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x1) 18:59:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) 18:59:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e", @ANYBLOB="14000280"], 0x3c}}, 0x0) 18:59:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e000000140001"], 0x3c}}, 0x0) 18:59:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 18:59:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000002640), 0x14) 18:59:35 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$usbmon(r0, 0x0, 0x0) [ 179.102318][T10386] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.219153][T10396] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:59:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)) 18:59:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in, 0x80, 0x0}, 0x0) 18:59:35 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0x8) 18:59:35 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100), 0x20c02, 0x0) [ 179.356445][T10383] loop0: detected capacity change from 0 to 32768 18:59:35 executing program 3: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x2, 0x0, &(0x7f0000000300), 0x2, 0x0) [ 179.653226][T10110] BTRFS: device fsid e76ed352-74d7-4461-bdaa-670e3acfe92b devid 1 transid 7 /dev/loop0 scanned by systemd-udevd (10110) [ 179.860992][T10383] BTRFS info (device loop0): disk space caching is enabled [ 179.872331][T10383] BTRFS info (device loop0): has skinny extents [ 179.998640][T10383] BTRFS error (device loop0): open_ctree failed 18:59:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r0}) 18:59:36 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) rt_sigsuspend(0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000002640)={0x11, 0x34}, 0x14) 18:59:36 executing program 3: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000001900)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000001c80), 0x14) 18:59:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e00000014000180"], 0x3c}}, 0x0) 18:59:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 18:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x3c}}, 0x0) [ 180.262065][T10455] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:59:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') 18:59:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000c40)={&(0x7f0000000b00), 0xc, &(0x7f0000000c00)={0x0}}, 0x1) [ 180.331476][T10462] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:59:36 executing program 5: waitid(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 18:59:36 executing program 2: rt_sigsuspend(&(0x7f0000000800)={[0x2]}, 0x8) 18:59:36 executing program 1: pipe2(&(0x7f00000003c0), 0x0) 18:59:36 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)) getresuid(&(0x7f0000003580), &(0x7f00000035c0), &(0x7f0000003600)) 18:59:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 18:59:37 executing program 5: setreuid(0x0, 0xee00) getresuid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)=0x0) setreuid(r0, 0x0) 18:59:37 executing program 4: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 18:59:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {}, {}, {}]}) 18:59:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wg2\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x8}}) 18:59:37 executing program 3: syz_open_dev$vcsn(&(0x7f0000001900), 0x2, 0x0) 18:59:37 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x5, &(0x7f0000000000)='+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 18:59:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 18:59:37 executing program 4: stat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 18:59:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000080)) io_setup(0xf11, &(0x7f0000000180)) 18:59:37 executing program 1: getresuid(&(0x7f0000003580), &(0x7f00000035c0), 0x0) 18:59:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 18:59:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00000024c0)=@nl=@proc, 0x80) 18:59:38 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xc020660b, 0x0) 18:59:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000030c0)=""/4096) 18:59:38 executing program 0: syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', &(0x7f0000002d40)='./file0\x00', 0x0, 0x0, &(0x7f0000003e40), 0x0, &(0x7f0000003ec0)={[], [{@appraise}]}) 18:59:38 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x46000, 0x0) 18:59:38 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000009, 0x82072, 0xffffffffffffffff, 0x10000000) 18:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x40, &(0x7f0000001280)={0x77359400}) 18:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000100)) [ 181.813877][T10525] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 18:59:38 executing program 1: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$packet(0x11, 0x0, 0x300) 18:59:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[{0x18, 0x0, 0x0, '1'}, {0x10}], 0x28}, 0x0) 18:59:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') 18:59:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20048881, 0x0, 0x0) 18:59:38 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8e}, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7e]}, 0x8}) 18:59:38 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xb701, 0x0) 18:59:38 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400), 0x20040, 0x0) 18:59:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:59:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) 18:59:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x10}, 0x10}}, 0x0) 18:59:38 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x6000, 0x0) 18:59:38 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000400)={0x86020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:59:38 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) io_submit(r0, 0x1, &(0x7f00000025c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x7}]) 18:59:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {&(0x7f00000002c0)="c2", 0x1}, {&(0x7f00000003c0)='.', 0x1}], 0x3, &(0x7f00000030c0)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 18:59:38 executing program 2: syz_io_uring_setup(0x655a, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 18:59:38 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000002d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)={[{@delalloc}, {@auto_da_alloc}, {@minixdf}, {@barrier}, {@delalloc}], [{@appraise}]}) 18:59:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 18:59:38 executing program 0: pidfd_open(0x0, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x2db6, 0x2, 0x3, 0x6c}) io_uring_setup(0x6291, &(0x7f0000000280)={0x0, 0xaff1, 0x0, 0x0, 0xc9, 0x0, r0}) syz_genetlink_get_family_id$wireguard(&(0x7f00000018c0), 0xffffffffffffffff) 18:59:38 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000002280), 0x0, 0x0) 18:59:39 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bef6d195adca11f1a8372ea951b55b151f7157c480c8edbd94ff18c6d17f557"}) 18:59:39 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 18:59:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000140)=@tipc, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:59:39 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0xfffffffffffffffb, 0x0, &(0x7f0000003400), 0x0, 0x0) 18:59:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:59:39 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x0) 18:59:39 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0}) select(0x40, &(0x7f00000001c0)={0x4}, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={r0}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 182.706584][T10598] loop2: detected capacity change from 0 to 264192 18:59:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}, 0x0) 18:59:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0x0, 0x0) 18:59:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40800d4, 0x0, 0x0) 18:59:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'hsr0\x00', @ifru_ivalue}) 18:59:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000001180)='\\$\x00', 0x0) r2 = fork() r3 = fork() sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00}}}], 0x58}, 0x0) 18:59:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:59:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}], 0x18}, 0x0) 18:59:39 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4020940d, 0x0) 18:59:39 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 18:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 18:59:39 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001a80), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)) 18:59:40 executing program 5: setreuid(0x0, 0xee00) getresuid(&(0x7f00000001c0), &(0x7f0000000000)=0x0, &(0x7f0000000140)) setuid(r0) 18:59:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) fchown(r0, 0x0, 0xee00) 18:59:40 executing program 1: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x71) 18:59:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 18:59:40 executing program 4: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 18:59:40 executing program 0: pselect6(0x40, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={0x5}, &(0x7f0000000980), 0x0) 18:59:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)) 18:59:40 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000002d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)={[{@auto_da_alloc}, {@minixdf}, {@delalloc}], [{@appraise}]}) 18:59:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) 18:59:40 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "de0d2f560192b7ac2d67edc762c39aed80b55af137bcaa90fb17f7be9c7aa5cf"}) 18:59:40 executing program 1: syz_io_uring_setup(0x3ca0, &(0x7f0000002680), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000002700), &(0x7f0000002740)) 18:59:40 executing program 2: fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) 18:59:40 executing program 4: pselect6(0x40, &(0x7f00000008c0)={0x7fff}, 0x0, &(0x7f0000000940), &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0)={[0x1]}, 0x8}) 18:59:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000004480), 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000004780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 18:59:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 18:59:41 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400), 0x20040, 0x0) 18:59:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0xffff}, 0x1c) 18:59:41 executing program 2: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:59:41 executing program 4: io_uring_setup(0x4841, &(0x7f0000000200)={0x0, 0x0, 0x2}) io_uring_setup(0x6291, &(0x7f0000000280)) 18:59:41 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) 18:59:41 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 18:59:41 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000000) 18:59:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="85fe2457553078b2c6caf4dc9e7b", 0xe}, {&(0x7f0000000100)='M', 0x1}, {&(0x7f0000000140)="04", 0x1}], 0x3, 0xfffffffffffffffe}, 0x0) 18:59:41 executing program 0: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 18:59:41 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) 18:59:41 executing program 3: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x58) waitid(0x2, 0x0, &(0x7f0000000300), 0x2, &(0x7f0000000380)) 18:59:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000000)="5fa63d2dc887186140") 18:59:41 executing program 5: socket(0xecad5755b88ccbc3, 0x0, 0x0) 18:59:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 18:59:41 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000340)) 18:59:41 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 18:59:41 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 18:59:41 executing program 5: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) clone3(&(0x7f0000000400)={0x86020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) 18:59:41 executing program 2: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000400)={0x86020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:59:41 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xc0189436, 0x0) 18:59:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 185.098366][T10730] can: request_module (can-proto-0) failed. [ 185.158945][T10730] can: request_module (can-proto-0) failed. 18:59:41 executing program 3: r0 = clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000400)={0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0xb}, &(0x7f0000000180)=""/36, 0x24, &(0x7f00000001c0)=""/204, &(0x7f0000000340)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0], 0x9}, 0x58) 18:59:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 18:59:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xc8080, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r2) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:59:41 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$smackfs_labels_list(r0, 0x0, 0x0) 18:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 18:59:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 18:59:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000002640)={0x11, 0x34}, 0x14) 18:59:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000040)='#[\x00', &(0x7f0000000080)='./file0\x00', r0) 18:59:42 executing program 3: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='proc\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 18:59:42 executing program 5: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:59:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:59:42 executing program 1: syz_io_uring_setup(0x4108, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:59:42 executing program 2: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:59:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000009a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 18:59:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) inotify_add_watch(r0, 0x0, 0x10000010) 18:59:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 18:59:42 executing program 0: syz_io_uring_setup(0x5efa, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xf1, &(0x7f0000000040), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000100)) 18:59:42 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001a80), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000540)) 18:59:42 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 18:59:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001340), &(0x7f0000001380), 0x2, 0x0) 18:59:42 executing program 5: syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', &(0x7f0000002d40)='./file0\x00', 0x0, 0x0, &(0x7f0000003e40), 0x7ca911a39fe63b97, &(0x7f0000003ec0)) 18:59:42 executing program 3: rt_sigsuspend(&(0x7f0000000800), 0x8) 18:59:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$smackfs_access(r0, &(0x7f0000000040), 0x14) 18:59:42 executing program 4: r0 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_netlabel(r0, &(0x7f0000000040)=ANY=[], 0x6b) 18:59:42 executing program 2: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)) 18:59:42 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 18:59:42 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xb702, 0x0) 18:59:42 executing program 0: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:59:42 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 18:59:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 18:59:42 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x10b400, 0x0) 18:59:42 executing program 0: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:59:42 executing program 4: pselect6(0x40, &(0x7f00000008c0), &(0x7f0000000900)={0x6}, &(0x7f0000000940)={0x5}, 0x0, 0x0) 18:59:43 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003400)=[{&(0x7f0000003340)="06", 0x1}], 0x0, 0x0) 18:59:43 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x4bc, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:59:43 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000140)={[{'*-^'}]}, 0x5) 18:59:43 executing program 2: socket$inet(0x2, 0x3, 0x5b) 18:59:43 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000100)='M', 0x1}, {&(0x7f0000000140)="04", 0x1}], 0x3, 0xfffffffffffffffe}, 0x0) 18:59:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 18:59:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x5) 18:59:43 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 18:59:43 executing program 2: r0 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x2, r0, 0x0, 0x2, 0x0) 18:59:43 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0xfffffffffffffffb, 0x1, &(0x7f0000003400)=[{&(0x7f0000003340)="06", 0x1, 0x2}], 0x0, 0x0) 18:59:43 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000300)=@FILEID_INO32_GEN_PARENT={0x10}, 0x0) 18:59:43 executing program 1: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100), 0x0, {0xb}, &(0x7f0000000180)=""/36, 0x24, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) 18:59:43 executing program 0: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000140)={[{'+//'}, {'*-^'}, {}, {'-#@\x8c*@'}]}, 0x11) [ 187.278000][T10879] loop5: detected capacity change from 0 to 264192 18:59:43 executing program 4: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:59:43 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:59:43 executing program 2: syz_io_uring_setup(0x75e1, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3a3, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), 0x0) [ 187.393927][T10879] loop5: detected capacity change from 0 to 264192 18:59:43 executing program 3: epoll_create(0x5) 18:59:43 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0xea60}) 18:59:43 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000001380), 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:59:44 executing program 4: io_uring_setup(0x22065, &(0x7f00000000c0)) 18:59:44 executing program 3: pselect6(0x40, &(0x7f00000008c0)={0x7fff}, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0)={[0x1]}, 0x8}) 18:59:44 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x82072, 0xffffffffffffffff, 0x10000000) 18:59:44 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5460, 0x0) 18:59:44 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000002d40)='./file0\x00', 0x0, 0x3, &(0x7f0000003e40)=[{&(0x7f0000002d80)="05", 0x1, 0x7}, {&(0x7f0000002dc0)="9b3a2b8ee178d94b97615b727ffd4f462dc2d991d3f883a83d60df234a3e0398a31962", 0x23}, {&(0x7f0000002e40)="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", 0xf00, 0x101}], 0x7ca911a39fe63b97, &(0x7f0000003ec0)={[], [{@appraise}]}) 18:59:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = accept4$unix(r0, &(0x7f00000014c0)=@abs, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0xc8080, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r3) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r4) sendmsg$unix(r2, &(0x7f0000000080)={&(0x7f0000001580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000001600)="1b4af6db2479e03fcf61a8a0cf8043ad2cdb640da0a83083cc1f28", 0x1b}, {&(0x7f0000001640)}, {&(0x7f0000000140)="9ceb65f113a456438fed910dc8be6223d05a559c690dd0a87928c217fef75192b9e194b9806d46e6198f5a0d8098e9cc4af2a69f2b2738f103b9e95d0ff5d099017294f68b4f74add68f915eed1f0e52781b907dbe53867b057717ae467e8d1983e33bd24f2f83f979f45485d9141d04c51b96f7bc394f3425d322933c8e385247b849b58457494cc3964c00552f4ad1b7779cb676f1a6cc23daae93452328484ca0aa257d37649fd26eb6c4b68b5eb900fbd70f58e379819fc883e86460b5430d44d3c5ca2457a673403bc88ec6bf61008dd786cfcd86ebb7818022c055c21439c0c2d7cc0112c704ad57dc84f3d39a72c98ddf22c56922e86370f7329d9c421f9b5f4ddd4ad85ce6c73a8035654ba33866e606e63c8cc75d0234b978d42634dc2706882922ec18a6abc93669c09f0d426348cdd377cc51504e24d434d84a442c4ed6827b99facaa28cec4c367d66dff2ce74ab08083ebf399011b0c62978dc975a7a15c4e0eb8934387c4a99875de2064891d6bf18eeb86864dd5dabb7bc0d4b8018a1373e0732b66bfc3f468a24e108b405d4e9988d9030239cf85ab7491b64fbbcfa382b9e8cbd014b0cd7c758c275d0ed5fadc3418bde5836069dde", 0x1be}, {&(0x7f0000002740)="1b4f9528f2a8f08effcd7162e7b92bac07573684cebdd30abd2f", 0x1a}, {0x0}, {&(0x7f0000002880)="402e53d73e77fc5b12cbb9919f1dc286564981daf6e8299c59deea01adc74d140cc8b181d50eca39b840828a184a39e0eae0bc67fc4e", 0x36}], 0x6, 0x0, 0x18}, 0x1) 18:59:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000040)={0x0, 0xf0ff7f00000000}}, 0x0) 18:59:44 executing program 3: select(0x40, &(0x7f00000001c0)={0x4}, 0x0, 0x0, &(0x7f00000002c0)) 18:59:44 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 18:59:44 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x40305828, 0x0) 18:59:44 executing program 0: syz_io_uring_setup(0x3a3, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 18:59:44 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000000700)) 18:59:44 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000280)='highspeed\x00', 0xa) 18:59:44 executing program 4: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 18:59:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x2, 0x0, 0x0, 0x0) 18:59:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) 18:59:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:59:44 executing program 5: syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)) 18:59:44 executing program 3: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 18:59:44 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=@OVL_FILEID_V0={0x81, 0xfb, {0x0, 0xfb, 0x81, 0x0, 0x0, "0b6bff60513e038b3066eb13edd2517b", "08675d19c1faf875186f7b7b3ad3ef180ba70c694ac075a7eacd76763fb72871a9f9d0f78fb72e8d717cd7abfc7c7ded9ce672315585b43a76d0308988c023685019626b5fd883fc0172fdb524d6baf78b8cfe55886f1d5778627788f6d7d1ab4c9da41392a719937ded2fcc"}}, 0x0) 18:59:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 18:59:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000000)="5fa63d2dc887186140b9") 18:59:44 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000001900)='/sys/fs/smackfs/mapped\x00', 0x2, 0x0) read$smackfs_cipsonum(r0, 0x0, 0x0) 18:59:44 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x670802, 0x0) 18:59:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:59:44 executing program 4: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:59:44 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:59:44 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/219, 0xdb, 0x0, 0x0}, 0x58) 18:59:44 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001140), 0x8) io_submit(r0, 0x1, &(0x7f00000025c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 18:59:45 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16], 0x30}}, 0x45) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'netdevsim0\x00'}) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x880, 0x0, 0x1}, 0x18) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x78, r3, 0x800, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1c}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='Y\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf250400000014000380080003000100000008000100000000001800018008000500020000000c0007000200000015000000"], 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 18:59:45 executing program 1: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) 18:59:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:59:45 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 18:59:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xc8080, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r2) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xc8080, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r3) sendmsg$unix(0xffffffffffffffff, 0x0, 0x1) 18:59:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 188.671158][T10998] ptrace attach of "/root/syz-executor.4"[10997] was attempted by "/root/syz-executor.4"[10998] 18:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001740)={0x0, 0x1, 0x6, @link_local}, 0x10) 18:59:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40040) 18:59:45 executing program 5: waitid(0x2, 0x0, &(0x7f0000000300), 0x2, &(0x7f0000000380)) 18:59:45 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) 18:59:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541b, 0x0) 18:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 18:59:46 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16], 0x30}}, 0x45) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'netdevsim0\x00'}) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x880, 0x0, 0x1}, 0x18) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x78, r3, 0x800, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1c}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='Y\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf250400000014000380080003000100000008000100000000001800018008000500020000000c0007000200000015000000"], 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 18:59:46 executing program 1: syz_io_uring_setup(0x6089, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000f00), &(0x7f0000000d00)) 18:59:46 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) 18:59:46 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000000280)) syz_open_procfs$userns(0x0, &(0x7f0000000000)) 18:59:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x4400, 0x0) 18:59:46 executing program 4: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$rtc(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000002640)={0x11, 0x34}, 0x14) 18:59:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e00000014000180080003000000000008000100"], 0x3c}}, 0x0) 18:59:46 executing program 1: setreuid(0x0, 0xee00) setreuid(0x0, 0x0) 18:59:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0xf8}, 0x0) 18:59:46 executing program 3: io_setup(0x3f, &(0x7f0000004580)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000026c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:59:46 executing program 4: syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000003e40), 0x0, &(0x7f0000003ec0)) [ 189.890060][T11069] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.926959][T11072] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:59:46 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 18:59:46 executing program 0: memfd_create(&(0x7f00000015c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x0) 18:59:46 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000003e40), 0x0, 0x0) 18:59:46 executing program 2: syz_io_uring_setup(0x75e1, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3a3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x21a}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 18:59:46 executing program 5: read$smackfs_access(0xffffffffffffffff, 0x0, 0x0) 18:59:46 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000940), &(0x7f0000000980), 0x0) 18:59:46 executing program 1: syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x60000) 18:59:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x290}, 0x0) 18:59:47 executing program 2: ptrace$peek(0xffffffffffffffff, 0x0, 0x0) fork() openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x4400, 0x0) 18:59:47 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0xea60}) 18:59:47 executing program 1: socket$inet(0x2, 0x80001, 0x6) 18:59:47 executing program 5: memfd_create(&(0x7f0000000a80)='&+^^\x00', 0x4) 18:59:47 executing program 3: syz_io_uring_setup(0x4be7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:59:47 executing program 0: socketpair(0x11, 0x80002, 0x0, &(0x7f0000004040)) 18:59:47 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 18:59:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$smackfs_access(r0, 0x0, 0x0) 18:59:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 18:59:47 executing program 4: openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000001a80), 0x2, 0x0) 18:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000", @ANYBLOB="140002800815"], 0x3c}}, 0x0) 18:59:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 18:59:47 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001a80), 0x2) r1 = memfd_create(&(0x7f0000000500)=')\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000540)={r1}) 18:59:47 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x40, 0x0) 18:59:47 executing program 2: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0xaa}, &(0x7f00000002c0)) [ 191.087696][T11137] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:59:47 executing program 4: clock_gettime(0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_setup(0x6291, &(0x7f0000000280)={0x0, 0xaff1, 0x0, 0x0, 0xc9}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40002040) 18:59:47 executing program 0: clone3(&(0x7f0000000280)={0x2040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, &(0x7f0000000300), 0x2, 0x0) 18:59:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000140)=@tipc, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2}, 0x0) 18:59:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 191.198580][T11147] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:59:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)='_') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)) 18:59:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) 18:59:47 executing program 2: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x100) socketpair(0x0, 0x0, 0x2, 0x0) 18:59:47 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000000) fork() sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) pipe2$9p(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x4400, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 18:59:47 executing program 4: pselect6(0x40, &(0x7f00000008c0), &(0x7f0000000900)={0x6}, &(0x7f0000000940)={0x5}, &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0)={[0x1]}, 0x8}) 18:59:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000000b00)='net/tcp6\x00') 18:59:47 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x240, 0x0) 18:59:47 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\'\\&*)#]%[@\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, &(0x7f0000000040), r1, 0x0, 0x3f11, 0x0) 18:59:48 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001a80), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 18:59:48 executing program 1: syz_mount_image$ext4(&(0x7f0000002d00)='ext3\x00', &(0x7f0000002d40)='./file0\x00', 0x0, 0x2, &(0x7f0000003e40)=[{0x0, 0x0, 0x7}, {&(0x7f0000002e40)="2015bab5f4914a93dbceaa768e4d06923770d8ed0eba5ce15998c3c6521313e0de829c94dbd8122ff11d7bb0744276aae5d6b13e56c88fa86d3ac8d95cc5140782110f2727e7884c6781aa42d7f00e20788cd92130a77e888650fc5792bbf179f54f19fd41b783be479f7a5a10409b6f3594df6974a75b3b96b31ba05a9e64c2838e45a07126de2bc718c2789501d98cea5dda158266403e3cb90e6ee13cecdde5fa028e0c5a6af8bdc0deb969735b0c253806867382b4f8d18fd02f6b5ef0a19c0fe46211d6320a0db711dcee9ddfec64c4a980e2811dfc2c5cfd948fbc3926d61e49edb13f95d9debdb059f73d5d37c87266cde84c8073ebb717dc8af049a0bd08694ffb9efd7a003e8c5be7c3a5c59dac1cbcf16b9f684e7bdff046930a88e7875386e724e016f8b579d8c019def3aa540f48ffb46767b6bad18ad64e694eebf5298dcc0d51589aa9ad2bc1ed5e37721c2876b217e391a4649950f88f501c4fad55bc7bbb67af66f88b62f6e5f0c35d734a8a0ff683c915b7752333974166f905ff067a11a6cfbcf9b9deec1c8f186168a16f700bf50aaa000844dea86e60b0e2142f79aabdc648b104286124f954a725a7fdd2a9a495143a14ffbe7e948e3ab90c9889b1004fd1a57aeb28c14aacbe785cf1ad6a2410e4726e37277e03320830191d1c1dadabdea436492cf118aba5d36d901a741827add6405997571c81820675fe7101ae5d8fc0dfbb5f7a1af05c0fb32f928af3bf12c9c95cac79357e5b4d563c2a6d98bec0730e3302f3c26586fa92b33ac73d7c4b2a8289bd7934136c9a6b77af2dfc8b644044547058b84d388090b9672a053e8e110851f8ef357e4d2dd11c08fdabbf604eda289efe21878d279b6477d79dc04829bfde7609c5cf45f9072563222674e79068e965aa42263cab4456ce09ba130a85d316a40124112a7190c856f8585d8c5442df34ecc8e6ed8a0344d7f7324316450997e3539eeea4c023e9b55668eb348f9425405aedc92319228140e5ec9602ed46d4898d83cd3a0318cd178b96ec29a6eb0339010bee8fe2469c845c5be965ed13178618cefda6a7627aeb856cd6e88b8fa9ccf36441b9898de88125fa80ed60f04b1a4f1cb7004072c406c594007623a5b8fa8b66994304ce38bd4769c51bbd089ef03c1a9883d0e743f3d0a01b3afb8479c61bb0fc86d26853c330a0e8437b1dce45baf97655a2d08b5865a5067c1b6cf0149db4d22b69eac388a766f93a3f3f21bca887090fe0ae838858ee9575c20180f755fd7024554107dacb8add2fb91b3f38cff82d1c66381164206254bdb7b194030239962e53e843e03a8afcc126a53b6f8409179442467e003ea7983ca1a8ff7cd416fb61ee4b33df38207da2aab2c8bd82c0e7ce221f9c92e6b4a990bccb32f118a6e536dc7289d90c9640ec31ebc9aca762bbd0a412bf464222a49b6a15753b806d76234da535238f1a8010fc8b4d2861819efbc622169a8174cb25674b180c64fcda305c311f2f2ad67972e45bcd36febe6eca5d22eb556af2486a5107358f08e8bf6cf16002b70bf84df27a541bd1e39c3302fcd1d955728d30a923367c4860aa558608d263154b24b7cf4677186a4a1c102081a614312066266d487342157e0d0e04a194e84ac6d539bff84bbff92b696a0b8fccf134d656ee1d730d8c97f01d30aeac20a03b695ef165c508a983398186c30070f0408bf9ea4a9c4e433a910c963f30a6be569dfeefc2fc7f1e0942a45cf56914af5506ad080e0b931872ffa9fd921379eea64cfabe2f63d26f34152ad056c6a5c982316922952f1120b5758e4f45d4e8e9b7798538e9a501f8c8da6e113646365b8c8b7a4f0fa522cba8162aa5b71d4762fc871877b86b3cd4a5903237de492a49abc516ff1f5de894ce41ec4e5110f9a747b15458357d688e4d5e068e67ce6b4b8724e1e1d88124210e352555bc8fe452ff4ff27a90996e51cb6417aa96f8cdd828aa4c9adb75fe72a4d0e35f15efba635b9ae681e475e6647e2f1791deece587b9ebe20f35437112daaa27ef3c73e28f21d5bf9a693a425246916773d37e387805e16fdb0cd2b61d46380cadf0adc3f898a784332a8abd0bebc19a1b77edb32f16443274b1c47d777307b2c8b23770ef7adfe3dcc1294acbe76a2dc563cb24dd0e08a1b776e0f8d5726eab59243e0985030c2d2b493b6b80a5bf8c22928c52e9285e12c2da92a47dcddfd6d00082791693ac091df9c26ddf4e69fdf9c7d7bada48b031a833849e2ded4b75681351d20355410603310b27953b30fdbdf263d040e96a55f0c24af2a40ebbd42adc0d038fdaa2a4f2de63cf4c8290d3201cdfa57fd4731a18e1dbb17bb5c83f4807c818fc02ff23bf7f36423570633eaebd38da10ce4ee350d2ecaa766d66ef83833fee9d93b239d48a8a5f43f577de29eb0e4c3701ae0568bda0b78ab3f0e6ed7ca5e14ec429983f2183eb206762492d2e97c2f419fecdf27b9eccd38af9d09fbc0cd6fef5ec7ef26cfd8377a2dd71", 0x6ff, 0x101}], 0x0, &(0x7f0000003ec0)={[{@minixdf}]}) 18:59:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {&(0x7f00000002c0)="c2", 0x1}], 0x2}, 0x0) 18:59:48 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) select(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0xaa}, &(0x7f00000002c0)={0x0, r0/1000+60000}) 18:59:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[{0x10}], 0x10}, 0x0) 18:59:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000055c0)={&(0x7f00000030c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9199427de26c"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xe6c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe5c, 0xd, 0x0, 0x1, [{0xa5, 0x0, "9e28d9449549694528123682449681b2641d06a59f07862e098cb01b9b34544d003b50585d1418007a7879be85030be2257bf41858c00a08022eb3a64907b71bc29dd529b401833c7d003758fe9974915cfe103aebccf3058ec7bd9617033be667b4531e83d1d9633f3f445d6e94d70e19e2399c9da52df5ceee35856a429f4242a0c2182f523d605ea3de34dbc4c78aba4c8c025c5bcd39f9b196c2d76a3209f2"}, {0xdad, 0x0, "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"}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0xec4}}, 0x0) 18:59:48 executing program 1: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:59:48 executing program 4: fork() openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x4400, 0x0) 18:59:48 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 18:59:48 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0xa, 0x0, 0x0, 0x0) 18:59:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xaa082, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x13, r0, 0x0) fork() mmap$xdp(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x13, r0, 0x0) 18:59:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 18:59:48 executing program 0: syz_open_dev$dri(&(0x7f0000000ec0), 0x2, 0xa0000) 18:59:48 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/186) 18:59:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{}]}) 18:59:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) 18:59:48 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000d80), 0x3ff, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 18:59:49 executing program 0: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000001140)=""/26) 18:59:49 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x14, 0x0, 0x0) 18:59:49 executing program 1: socket(0x0, 0x0, 0x6529) 18:59:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000005600)={&(0x7f0000003080), 0xc, &(0x7f00000055c0)={&(0x7f00000030c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x40}]}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9199427de26c"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x5c}]}, @NL80211_ATTR_NAN_FUNC={0xe6c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe24, 0xd, 0x0, 0x1, [{0xa5, 0x0, "9e28d9449549694528123682449681b2641d06a59f07862e098cb01b9b34544d003b50585d1418007a7879be85030be2257bf41858c00a08022eb3a64907b71bc29dd529b401833c7d003758fe9974915cfe103aebccf3058ec7bd9617033be667b4531e83d1d9633f3f445d6e94d70e19e2399c9da52df5ceee35856a429f4242a0c2182f523d605ea3de34dbc4c78aba4c8c025c5bcd39f9b196c2d76a3209f2"}, {0xd76, 0x0, "d414421d275a0abe6ac241e60e62c0d7acb1d532672014b5b46c0510931a054a7edfa675d7c346210757126090ad4db7bd937cb95db4fe13646e7af00be5283c722083fdbcb9655f3f88248cf082611290d207f40b2503b33c139d39f1ff90e066b1c05066aee7fd3c5eed976c09c2f06175953f9f2241dec575bdb4d99b3d36a4f882017ed1cc1ca44152ecc9407f657256634e8d14b748587834edabf3585281be726813401a1a4774b73cc73b4a2be59145ebf99fa3d80ac0ecd6c34baea8acebb64dfcd2bd42cdd31e63c4e234554c2b43f4ae36bfef132e608ba7ee385b2aa42da4d5c99f9140fed17d1c6833657e43eea705030124e51eb9e0f0488f5b4a4e66ffba96970ee9a5b3154c89a7586f90434df64e6df8a463f44913dd819aadfc417343af2592848d03838598e1ead7f193f0f8d87feb2f421aac32d7e99c31376325e78a3ce55f9ff06a7344f5bdcc9bdb2b00b1277f634a671a93802d79a5e88f8f7bf45f9e15db25a6f628daac9329aade83c8579040929c242b524b6588e55a363870e64deb560e0031bb07efdfdcd763004e40b0acb3e93de6357fcc42550cd5c3697a89bbdb908dad7b33eea742088fd4cbe3b94320b94c863181723d1b138a827b5208f511668bdd497ab8355d0751815020bd7e1e2b7c78dde2aecec5eac8f8b918e46b0846b84bb1f73a89de4a76ab8ce4612f1627857e9fa4b065b59bec407a955e23f658a4ace34e1d2307e47e02f67dfec33cc337e625ede798b4eeb1e2ce5d87dbdd0091ef40d25089e381acb6e3f1673347a632d6c2f8408db5256eb4c0623a37bb447608ff10e34dc8f93a9019932e61b9573ea76fd5c9d20fb902850b709242a531767c5358d92b7b1af6af8fa9130a1aecb9c1fc73598c399f82a2c9e95fe753f32dd1780a08f9049eb7eb36834bbc654619e55af87a1062da941c66ad7f38d040dabf4747109f4a4918fbc61db69c5815828d3d5b9a9f68926f3ebbc9201731b826564821e2e8d25bb2acc359177db3c540261b7f1fb1b75e85234d6dc4ffd00bf5bcf7425505311478ddaf02705da0f5f2aca30478f8fb475db6c6a72bd5e752efc1c9ca8942aba1958be4529f1f0fcc1cf05b8cfb09d954e151bf384ad2e29f88191a7a3913dba89ce8a1be71b53b69a880279cfdf4b78757755575326605c4c29a092776837b5d2b72b6e54858f19c34bf975b5b31b4c7b4d127287cd414cea3c84ec8455a155daf51f30315f636ef4453feee05d56cee5ea6d5222ea10e9e7151a3e64a4b1f2a975a21b519a102002504bb153b3f5c2a8542271be2eaacd0ba5edb18c515eb8dda4544e611caa0ead35becc1ecf92ed9c40c5a653292c2ff0caa68eaefc34a461537964c0ab3b455e378a1aeaac7420993229211456d8bb3f7fb2e0b5ffb881b5fd463fe1978e80ef22a3cc485aa1106d7e25739bd4ced2ea36de092abbb018b1b299a80eb4c8f33d821423c08a455362310deec47b0859aaa666b13c158102bd632717db769fe5e1765fbc949fefea4a05600862a79fcf3b459776225db3e2e33e459b6a4488d8a43623eba8d2c1f689da50714093eb19548180db47e621632caaa4e26ebb8984bb4c8b53660f948c73f7eaf7adef3f6c8de85264e78e95718a441983c5575484074334ae37400708ede58bd5cecd5e6780825149e63033997ba9fd5557d9b41eb772934a5ead4ceee13e6b6d728b6fb166727b3c6ec6814258854b66e704d7e7bc0081dc1762963cce8df21f5335da6e1275b82a9a7af66faf4c9a6ddcdaab4a59851f4a81bc1d51c37c582e336eab8c3ce3a714d63cff32a029dff0ed516626fbbe0c97a32134e70c9d7f3bb971c04b58a20422424dbff08e2e76af569fa76c5c1c6e58ac479b7964f239f357c8774f41b0fa851ce7a137681505971e3ca6fee9f585def5b21229ce4f98c858c8c9a7d4c0c2dc7fc39cdb4f482f7a733180bce86a3a509be58b7f78389e398f9ce582064cf43ee493ca2e5afe03c202f195c9e48052123432f70af8ef9b6caa25a390bdb7e5ac167f05e9b00943d05b4dd711b379f806fd017cbed68e2c7522a916ae4b3c6f179ffff317e4006e9cbcd5ea53f696616b99c595672cb5d76e4107eebf0cd64ee680c9553fa260a943a96365dcce5e371bee904daec3c1be589c8797b6e037469b9bd074fb0627cac94add7d58c1ebbfb5e4692a8b8365c0332a098156e1a23cab83e7c5a64a75f23fd6e4b72e82e2ccfedec67e4922b75f8af63f4ae6dc1efd144864d94166bb222b9ad6596671e58d32efbe081ea59d98916bed1f9125c7feb09ab5cad3ec57f7977d21bc0739e8e48356c526ff1c5d26e3f58b9b3b634f1b76761ce838d2af5079a02f72c6f8660988ced47e0423caf6767992b0c11f8bf6847ff815da493e8b05b1230e57d6d1938e8ee8658fc4108a946446673b9334554ffd2e64a9598b708b30bc2dc1ead68fc527348c670fcef80c7bec42783c590b58ea2f372fbb3639acc5a58be6023174763697d233152e46681107cae66f2fa81d4c2239c958b127162250964f2983819538d8cf662961953d44aa8ed3db3d181e8c65ab7310cedcb73801f13d67737e541e2a1484344c854575a152c9a44b0d6769c5361d85cd153c65a189947bfb597ed065c6accdced9559a4662864a190a537feef0a838859e75f2c2040b5f225fa1d1df9cc7615b83a1194d7d14a94e1b36c106b5a51d82fc8d739ce7e757c197b7be01865d3b1c92a832277ec477f2fb1660700be629395214a31081aac6a56afc368211d429e1f6d3de7adae32899be13521bb3a4c7e38afdd5f5034fa5dd94e135789dece1f7b50018163e241edf156458e152e7651390fb0e11b636f89e6b3f8bd13a300f56a2d3d2694639ade7ed9ae53c71924c690ea1b5f8198e606726a52eb8d10057752649bf48fee18b88ab21953bf0a366980e52033f0e857a4c98b1d421dcc838f83d2dbf26c0fe13b66a0f2d6359c6f4dd803eb8db8e1117db56fbf7a763f9ef4425a1b40d5879dbb286e55f5560ccd488882433079f2461f9cefebc9a6a841e08b8c87f7428f5ad9bdde3899785d73d638b6a85c06bfff7663cea0d4f5fe85c7d1df2ccce73b40644e5e02c9752fd085d383d8e8b8de0a9f525dac4788ea173b1cacdf1b2b1b762c55605a1f165fe3c118974059a7214dc0d2d04d8790acff1fec780796120669eb1440b0e1db1608c3261552f9add369a1867e448d6e586a26b8a0a9dcee2d5c2ff22eb27a1ab736e8a5c5406e0c11d1b31767c735acc35b2c70d62e82d23bcb2c5a713c383622a8bc7f056f5dd0ae9c80b4dc25611a300726ea48a4e55a74aee859572d11b41880e6294f2c34b1cc33f982c90970fa67ef53b45a13683b1ed30cff8931e2170bcbb065a58025a5c81fd6d57cfce1ebb9a3e69c5dccec1eb6a518a085b54681d8b52eacff0ca70b190692bffec0dae1bba13b2b8f11be89a103b04cd96bf335cd5b561a973944652efaf5fc3c655e34420cbe1b2c273e101d7f9a45895b9c520c7371237cd9005ce00d9c27727d54eb8c759cfb292b172af2b52e743fe1b9e1e2852fe7c3b1d515878382679021c947aec7d2eeaa37c9e5f5529852ed85444bd1eb004703d2b2f69a97b3dfb597d4985d565556e3adee1c3e9b6c954c888370f84194dc4d357fb7cd99a57b6dc9c5170442240c8187d340119c8ed7fa6a3a90908141369a29bf48cafe949c521541b4b40dea146776c0984babb1d2311cd18a1f2e7f3dcfb99500222446765175bef31c821d1500990f14bd80aa88eed0bcec222224cbbc91bdd4765a6ea3bec7d3130467380188f178b6ec546c33b1d5f57650097a3e161dc99f9b1eb91f0c54e132d4c19eb135d70ecb03ea23645231bb6b018b94405f5da131573c1c893153024494edfefdab731c8fb7b9cb7a5f0cf5b25f63ad52a48632d62a6818fd1413d6b866a9560e138f991155ecd2e1695997f817349b56c692f0a8f095a4f5ff340e2f630d08ac271efecd6dc7ec133ad5ad347b1e6eed963c540f69ff6d3de3d319306f182d0ce4e3488520b8ade52b4fa4dc1fc868395e7a35a6a9b3220c1b87d993fab63ae2df7717eca4faf0c34ecc30f9ea9db3af55d582d269fec2189966c895e54c9e556c528cd1cc4e7fb8b289abe19cd80223845e6abdb03d3586ad50eaecf3480c6c6fa1eb32825eb4c6d1cf7ceb93ea91872dbca245e9e5d7353d22d05d65a4bdd4527f59e873a71d4250ef6bedfd842743325b7cd6ead9bf9f61331d740ee827f20d4b7b57d670dda23f77d4daf9c399fd0a527e35954a78c93b39eeb1549b8f3d636210d3dadab5f2690849a414bdc3ed4758f5c80b4be90e47c88ed904d650c77d05a30d288ada2e519b861ba2d4308585277bdedb09ee5f918ec13aa9181a9718ad6747c59873ac1f9cb5fbb59f00f1bebaf8d009a3203d06f59653a4f2b6137128602af842050f9160d3ab7efafe3db4926eb28357d9a65a23658d4f40f3965d44f1c16dd6940ea11dd6c1d67928eb8beb09596a71caed8178a0b023c0e583ab579e7c593e142ff1e8e07b6d357ea7962feab63017fa07db138431f97efff9fdee54edf19bb708520eacef8be5e18d8ee77f7b0cba1d6eb70fe287701b9927dc416f39579461ad701d203f9733b4e483cb1ff1b245149c6a128bd84232c421ef83086b8a027d2a9f31b03fbacfdaa65a2d02abf193fac2474b3b1d66b26ff9c45623f9b32eaf3b4003338f649917af251e36fb4a44140c8153e01a08a1d2dcf8a1b73298a6844e6c8740219d576abf1e4a8491b0dd9688bff6551ba40cad148157cb4ebcdb848a979dedae87"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_SRF={0x24, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x1c, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}]}]}, @NL80211_ATTR_NAN_FUNC={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000015}, 0x0) 18:59:49 executing program 3: syz_open_dev$video4linux(&(0x7f0000000380), 0x5f8, 0x642000) 18:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000055c0)={&(0x7f00000030c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9199427de26c"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x5c}]}, @NL80211_ATTR_NAN_FUNC={0x1e64, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x10b0, 0xd, 0x0, 0x1, [{0xa5, 0x0, "9e28d9449549694528123682449681b2641d06a59f07862e098cb01b9b34544d003b50585d1418007a7879be85030be2257bf41858c00a08022eb3a64907b71bc29dd529b401833c7d003758fe9974915cfe103aebccf3058ec7bd9617033be667b4531e83d1d9633f3f445d6e94d70e19e2399c9da52df5ceee35856a429f4242a0c2182f523d605ea3de34dbc4c78aba4c8c025c5bcd39f9b196c2d76a3209f2"}, {0x1001, 0x0, "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"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_SRF={0x3c, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xd4c, 0xd, 0x0, 0x1, [{0xdd, 0x0, "a56d8a9b433612e54dccf1f9aea24175f04c149b1b945a3b19e3e3f012be441e9938a326b41550f57eedbde2905f652f38652df145c693a11f282933c387b5887f7f4f7d6c08c2f8a3119a2d1fc8b1d9c98305c78f11ebb6ff7a9d4346d45a518947c82d6718c182cd5ac7b1e125432ba40a5ac36573bbf47da652863b532a3e97bc781b0cef32a8a2b01b370fc7894e4fc3d28cc208895beebb69af07411d0f1371cb08d83fc12f903d378a66604bd9993853cc188eaaa419118c4e43e14e42827ec7130b6f24834f36060f378fdb0b3bc5be729175d338ab"}, {0x95, 0x0, "71758b94960cb941a7f653d66bf62661864cfe4f6c8f38052d55f8450fe56317ca007c8c620fa9e855b15c7acd86eb2f97c91f82e8940058fd4bcec1efae8e28968a0e036154e0117fd15fdc3d427ccecb3bfd6fafed2c004ba465a51b772dff475e1f505dcab4127d72d49ee2b73c2d117f81de994a42723ad69ed233ca9f9c560c6e042b590344e3cf7a7aff41786613"}, {0x41, 0x0, "5ad727b19c5f841b30a577aa3ad27b666429011b2b6007a28077621b7731b0dcb1e0df2dcd7dc00d9d37ded41a76c5eed624c6d5ea5e8f6ef9e86cec95"}, {0xb89, 0x0, "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"}]}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}]}, 0x1ec4}, 0x1, 0x0, 0x0, 0x4000015}, 0x20004004) 18:59:49 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000940), 0x0, 0x0) 18:59:49 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6}, {0x6, 0x24, 0x1a, 0x35c, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, 0x0) syz_open_dev$dri(0x0, 0x0, 0x200000) 18:59:49 executing program 5: openat$snapshot(0xffffff9c, &(0x7f0000000000), 0x220000, 0x0) 18:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000055c0)={&(0x7f00000030c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "9199427de26c"}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xe7c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe70, 0xd, 0x0, 0x1, [{0xa5, 0x0, "9e28d9449549694528123682449681b2641d06a59f07862e098cb01b9b34544d003b50585d1418007a7879be85030be2257bf41858c00a08022eb3a64907b71bc29dd529b401833c7d003758fe9974915cfe103aebccf3058ec7bd9617033be667b4531e83d1d9633f3f445d6e94d70e19e2399c9da52df5ceee35856a429f4242a0c2182f523d605ea3de34dbc4c78aba4c8c025c5bcd39f9b196c2d76a3209f2"}, {0xdc2, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 18:59:49 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000001280)=""/228) 18:59:49 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xc, 0x0, 0x0) 18:59:49 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:59:49 executing program 4: openat$vimc1(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) 18:59:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 18:59:49 executing program 1: syz_open_dev$video4linux(0x0, 0x0, 0x0) 18:59:49 executing program 3: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="6deaecf06fae078e18589e"], 0x50}}, 0x0) r0 = socket$inet(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 18:59:49 executing program 0: openat$drirender128(0xffffff9c, &(0x7f0000000740), 0x0, 0x0) 18:59:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) [ 193.158233][T10446] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 193.408153][T10446] usb 3-1: Using ep0 maxpacket: 16 [ 193.528211][T10446] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.539671][T10446] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.550130][T10446] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 193.560622][T10446] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 193.570897][T10446] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 193.581475][T10446] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 193.748390][T10446] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.757443][T10446] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.770971][T10446] usb 3-1: Product: syz [ 193.775616][T10446] usb 3-1: Manufacturer: syz [ 193.782878][T10446] usb 3-1: SerialNumber: syz 18:59:50 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:59:50 executing program 1: getrusage(0x0, &(0x7f0000009d00)) 18:59:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 18:59:50 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000940), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001040), 0xffffffffffffffff) 18:59:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002380), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f00000023c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_SELECT={0x4}]}, 0x18}}, 0x0) 18:59:50 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, r0, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) [ 194.029455][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.035961][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.108326][T10446] cdc_ncm 3-1:1.0: bind() failure [ 194.156208][T10446] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found 18:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) 18:59:50 executing program 5: openat$drirender128(0xffffff9c, &(0x7f0000000740), 0x52000, 0x0) 18:59:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') pread64(r0, &(0x7f0000000180)=""/150, 0x96, 0x0) [ 194.200400][T10446] cdc_ncm 3-1:1.1: bind() failure 18:59:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x4, 0x2, 0x753c}, 0x40) 18:59:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 18:59:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000500)={0x20, 0x0, 0xcb3d, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 194.302242][T10446] usb 3-1: USB disconnect, device number 2 18:59:50 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x810, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 18:59:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1100}, 0x40) 18:59:50 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 18:59:50 executing program 4: r0 = socket(0x28, 0x1, 0x0) connect$pptp(r0, &(0x7f0000000000), 0x1e) 18:59:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002500)) 18:59:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a0, &(0x7f0000000040)={'macvlan0\x00'}) 18:59:51 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x29e680, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 18:59:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 18:59:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000600)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 18:59:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_flags}) 18:59:51 executing program 3: prctl$PR_CAPBSET_DROP(0x1c, 0x4000) 18:59:51 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x894c, 0x0) 18:59:51 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @random="2ada77a8479e", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast, {[@noop, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d55370"}}}}}}, 0x0) 18:59:51 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000000240)={'wg2\x00'}) 18:59:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), 0x4) 18:59:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 18:59:51 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000040), 0x40) 18:59:51 executing program 4: r0 = socket(0xa, 0x3, 0x4) bind$packet(r0, 0x0, 0x2000000) 18:59:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_modinfo}) 18:59:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x57) 18:59:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 18:59:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), 0x4) 18:59:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x8}, 0x40) 18:59:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 18:59:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8941, &(0x7f00000000c0)) 18:59:51 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000380)={@local, @random="2ada77a8479e", @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @noop, @noop, @rr={0x7, 0xb, 0x0, [@dev, @private]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d55370"}}}}}}, 0x0) 18:59:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x2, &(0x7f0000001280)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x48000000}], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:59:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x1}, 0x40) 18:59:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8971, &(0x7f0000000000)={'wg0\x00'}) 18:59:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @fwd={0x1000000}]}}, &(0x7f00000011c0)=""/4091, 0x32, 0xffb, 0x1}, 0x20) 18:59:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8904, &(0x7f00000000c0)) 18:59:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89f0, 0x0) 18:59:52 executing program 3: r0 = socket(0xa, 0x3, 0x4) sendto$packet(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 18:59:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaa2ada77a8479e0806000186dd"], 0x0) 18:59:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x6c, r1, 0x6fc55529257aae67, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @remote, 0x19}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 18:59:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x60, r1, 0x6fc55529257aae67, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}]}]}, 0x60}}, 0x0) 18:59:52 executing program 0: r0 = socket(0xa, 0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 18:59:52 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000200)={@remote, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}, 0x0) 18:59:52 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 195.756295][T11412] tipc: Started in network mode [ 195.772556][T11412] tipc: Node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 195.797688][T11412] tipc: Enabling of bearer rejected, failed to enable media [ 195.822602][T11415] tipc: Enabling of bearer rejected, failed to enable media 18:59:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f00000011c0)=""/234, 0x37, 0xea, 0x1}, 0x20) [ 195.841876][T11419] tipc: Enabling of bearer rejected, failed to enable media 18:59:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000000000), 0x14) 18:59:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x12, 0x2, &(0x7f0000001280)=@raw=[@btf_id], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.888732][T11423] tipc: Enabling of bearer rejected, failed to enable media 18:59:52 executing program 3: prctl$PR_CAPBSET_DROP(0x2f, 0x4) 18:59:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x3) 18:59:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 18:59:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) writev(r0, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000180)="d3", 0x1}, {0x0}, {0x0}, {&(0x7f0000000100)='s', 0x1}], 0x5) 18:59:52 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000180)={@local, @random="2ada77a8479e", @void, {@arp={0x8906, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @link_local, @private2}}}}, 0x0) 18:59:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x451, 0x4) 18:59:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, 0x0) 18:59:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0xc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x2c}}, 0x0) 18:59:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2002, 0x0) write$tun(r0, 0x0, 0x0) 18:59:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) writev(r0, &(0x7f0000001140)=[{0x0}, {0x0}, {0x0, 0xf0ff7f}, {&(0x7f0000000100)='s', 0x1}], 0x4) 18:59:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xaa082, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)='9', 0x1}], 0x2) 18:59:52 executing program 3: prctl$PR_CAPBSET_DROP(0x2f, 0x3) 18:59:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="00000000479e", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 18:59:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x21, 0x0, 0x0) 18:59:52 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x101002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x858) 18:59:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000ac0)={'syztnl0\x00', 0x0}) 18:59:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x57) 18:59:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 18:59:52 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 18:59:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x1002}, 0x40) 18:59:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890b, 0x0) 18:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x6, 0x0, &(0x7f0000000400)="6b383799", 0x4) 18:59:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x27, 0x0, 0x0) 18:59:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 18:59:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:59:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000040)={'ip6gre0\x00'}) 18:59:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x32) 18:59:53 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 18:59:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) writev(r0, &(0x7f0000001140)=[{0x0, 0x6}, {0x0}, {0x0}, {&(0x7f0000000100)='s', 0x1}], 0x4) 18:59:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00'}) 18:59:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 18:59:53 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @random="2ada77a8479e", @void, {@arp={0x4305, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @link_local, @private2}}}}, 0x0) 18:59:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ip6gretap0\x00', &(0x7f0000000140)=@ethtool_eee={0x45}}) 18:59:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x80108907, 0x0) 18:59:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) 18:59:53 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000009500), 0x0, 0x0) 18:59:53 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1}}}}}, 0x0) 18:59:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 18:59:53 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x9, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0xf, 0x3, [{0x0, 0x7, "2e7e93f6c8"}, {0x0, 0x2}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 18:59:53 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x6}}) 18:59:53 executing program 4: r0 = socket(0x28, 0x1, 0x0) bind$pptp(r0, 0x0, 0x0) 18:59:53 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8949, &(0x7f0000000240)={'wg2\x00'}) 18:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x4, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:59:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 18:59:53 executing program 3: r0 = socket(0xa, 0x3, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:59:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, &(0x7f0000000000)={0xffffff7e}, 0x14) 18:59:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 18:59:53 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 18:59:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), 0x4) 18:59:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 18:59:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 18:59:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}, 0x300}, 0x0) 18:59:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') pread64(r0, &(0x7f0000000180)=""/150, 0x96, 0x3) 18:59:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8994, &(0x7f0000000000)) 18:59:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) writev(r0, &(0x7f0000001140)=[{0x0}, {0x0, 0x6}, {0x0}, {&(0x7f0000000100)='s', 0x1}], 0x4) 18:59:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)={'ip6_vti0\x00'}) 18:59:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x2}, 0x40) 18:59:54 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 18:59:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8930, &(0x7f0000000000)={'wg0\x00'}) 18:59:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x11a}}}}, 0x20}}, 0x0) 18:59:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f00000000c0)=""/221, 0x37, 0xdd, 0x1}, 0x20) 18:59:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x2a, 0x0, 0x0) 18:59:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x4, 0x4, 0x8}, 0x40) 18:59:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x25, 0x0, 0x0) [ 197.919775][T11570] netlink: 'syz-executor.5': attribute type 282 has an invalid length. [ 197.942379][T11572] netlink: 'syz-executor.5': attribute type 282 has an invalid length. 18:59:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000500)={0xc4, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x3b, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @random="a9b84f5d2fd5"}, 0x0, @random, 0x0, @void, @void, @void, @void, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}}}, @NL80211_ATTR_BEACON_HEAD={0x67, 0xe, {@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @void, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0xc4}}, 0x0) 18:59:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 18:59:54 executing program 4: socket(0x1e, 0x1, 0x0) 18:59:54 executing program 5: prctl$PR_CAPBSET_DROP(0x8, 0x4000) 18:59:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xaa082, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 18:59:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 18:59:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8917, 0x0) 18:59:54 executing program 2: r0 = socket(0xa, 0x3, 0x4) bind$packet(r0, 0x0, 0x2) 18:59:54 executing program 5: syz_emit_ethernet(0x38d, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa2ada8a8f6e4e86dd62f954620357320000000000000000000000ffffffffffff20"], 0x0) 18:59:54 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 18:59:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x3) 18:59:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$pptp(r0, 0x0, 0x0) 18:59:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7fe00}, 0x40) 18:59:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') pread64(r0, 0x0, 0x0, 0x2500) 18:59:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000640)=0x6, 0x4) 18:59:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 18:59:54 executing program 3: prctl$PR_CAPBSET_DROP(0x2f, 0x1) 18:59:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 18:59:55 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 18:59:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @random="2ada77a8479e", @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @link_local, @rand_addr=' \x01\x00'}}}}, 0x0) 18:59:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='gid_map\x00') pread64(r0, 0x0, 0x0, 0x0) 18:59:55 executing program 1: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 18:59:55 executing program 3: prctl$PR_CAPBSET_DROP(0x2f, 0x2) 18:59:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 18:59:55 executing program 4: waitid(0x0, 0x0, &(0x7f00000023c0), 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002500)) 18:59:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x9}) 18:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000500)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x17, 0x2a, [@dsss={0x3, 0x1}, @gcr_ga={0xbd, 0x6}, @mesh_chsw={0x76, 0x6}]}, @NL80211_ATTR_IE={0x3a, 0x2a, [@rann={0x7e, 0x15}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="ea193ae367cfab8f38a3dd256bb90f25"}}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0xa9, 0x2a, [@channel_switch={0x25, 0x3}, @random={0x0, 0x9e, "d87c2c516710af760848228cdade7be01036d31c1f5b5b7f40f135a797e2108870dd9ba8556b8ff1ac44a3d5a2edcd1f4086e85dfe53059b80875832a1edd0a317ea20815c5921c621e2e8e53b8c73a7a8fee27964d8bc75c69ed33c22f385fa104235c077d9ac7b367e7533e139093a52e3fbde639ce784e50ce370fda9bf640e27685af9cbc7a7ac0b6b6efc1dc7a0eac7f265164606155607a4ad35b6"}]}, @NL80211_ATTR_BEACON_HEAD={0x3bd, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @random="a9b84f5d2fd5"}, 0x0, @random, 0x0, @void, @void, @void, @void, @void, @val={0x5, 0x71, {0x0, 0x0, 0x0, "8007ae8d35cf7319fd77830dd075b6a5d5bb8b38f2d1213d6f43edcf888b49911608a12e614fd48131f6c0b25d30f448da52231c249f5f28d9a894f0891afb5bce6915ddf95f621a4bf18741dc9a12f8dce090bfb64d604b07725149ff89f81ef7646f37d6a34fe08b4cab5cd931"}}, @void, @void, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xd6, "3406093c7cf92fda2a455a75f7c8737c1cd7e7e4fedfaafcf5ca0a433ae65ff7e25c56d732944a5ed469022a930fd5a432e41c9ef71a0cff81a934d9f0f8268cf1b58f098901766511a08725209137ed05636ecb0e209160fa7de1d8348623e4d4f8eedf993e81f389ed2c1b738d3f84619d273a1785750e84e089301e7849112e75fa6efc60125ae86c1c575f4b60b17e57fd1b8c7940b8436691621ee8a84890bd099636366b4ce2c11c8b47a074c2a047262bfbf35ddee03baccd9cf49a523c571629373d899fb1f759b9f7609159dd2d831e1b80"}, {0xdd, 0x49, "269b2bc2e836b9adc12dbe6bc5e68013fef70fa6b5ec6b9c7809719bfdb6acd1079ecc88065f3a4a6ca5b12105cdc389a866563dc9094147981430a5d6f3faa1d2f165e165c59143bc"}, {0xdd, 0x4d, "64f5f0030b2111e7e71c15c898c6e7b1d86d3030ebe2475963eb049a201a10a363b445746c8b3d405aa971accc1a53804926f7099dfcbbcaca49864b3538a9e284d46cbeb52ee25eb77af4e029"}, {0xdd, 0xca, "cde41cc388bf28a76634266e7eb42c656adcb53e1a50879db77d274ffb5d084e217476e1bdd646ecb61375faa5e73493b29056ca710be0e32696367d60312394adba781d5877c261032badb47269639b3ee12d666c843de4a495c8b48c2b985b2efe3cfde2eba1934a83ad7e7d8cabf7c31491059422f7fa2cfd14b20d24480a5d4c275dad10f0ec8645ab21ead854790e4f00ac5bffbdc4ed769710eebb853c6db1299cbb489446a9d692ac7b931375c82e5374ebacf45f0d9fdf1604460d317fbb7f2174df99db5efe"}, {0xdd, 0xd4, "ff032783fef9997efdb5c65aa41d566746417aca04d8c5bec7e349d8e2dd77b509964daf23503c6313f4833e46665e331937888d81ca37c9f968c9beae5c51370015dec92bb886c5b352377c0a670b8b1cab4772695d5e72f34080c4436edcde05e709c487851669e2f7d723a418d86971f65524138bd3ab494067070b6a2e6c3fca6116a044664974ea50a1878d4bdcac80e8104d650ef09ca2b62db5c33eaefa28f86d88e6a819394bedf4fb01057b981925387b58f897f741dfa2748ed2bca35a7f75aa2fe87a3958906049e6f34715d448d6"}]}}, @NL80211_ATTR_BEACON_HEAD={0xad, 0xe, {@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @void, @val={0x1, 0x5, [{}, {}, {}, {}, {}]}, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @void, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x3f, "00f50e7331bda5dc458155d5f7712a49c9bf5bae83e5c5a5099f5c769b941eb0cf222801f928e68e682d147057fd9ef9b5f2b73f4d7fe26ff41a4635ec4693"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x198, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xd9, 0x3, "0dce66158a13d47d9c90cdf90c7d06ada5448d7e355580f7f43507a8ea0887082367489be1fdf3c89b3a6a5666a53e4d2394279586c4feb82a8078a9995becd48128ab5085542224fe749ff8ff9da332e3c383c00dd1f2fad386763748a71a426018e30550df4162f11345dfe172e0075e2ecf414ea87e5410fd4a8d3ce34959da05dd93c1608f124338624c3bf60b66a23a42b9e1aaa8ac237d5886fc85798bfdca6600caee00a2e134dde7b30f697c35fe1f0c42b94f28d8b5e79ad0567c67329bc0b4ba967f1935549ca76db2e5acccf439451b"}, @NL80211_FTM_RESP_ATTR_LCI={0xb5, 0x2, "36a5f540b83373ba440e2fc73dffbfc846c92b511a002c70257bb77d3b427f09e892f9d9901b2466bc47cb2427d9f9fb49c9d42636ad5d17a156a9b195794b25a77c398cf2fabfe01aa326bd2961f1ba93a9280658e4195e82ca20761bb93b3a1d3364424616e18020a221378d2fcd1a0074f91de8b94c3d33eb0eaea93a21358dde291449b5f0c962150df7333858f3976853736d5f2fe1b183647ebb3dc0dd5e741914ec6787810c4b7a831a9b1304da"}]}, @NL80211_ATTR_PROBE_RESP={0x599, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x1bd, 0xe, {@wo_ht, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x6f, {0x0, 0x0, 0x0, "803d617aaa803a09b4aca0561f00d0f0e5e09956aeb6da93ab75e13700a3789c1c14f45c2e22dd7b02a9ddd1df3b7343f5a3abcb9e786fa87593ae31f05acf8bf25e2e29a75f625574aff99bc556314e37a08960bf85a2da56abc224a247bc54e34c161cf399ada58aaa61e4"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0xda, "b6e56481c9a86348293cbfcad3bd715d1ae1b1b5e06f7e4fcaf5211cab062a6c6cede34944566c8a37ce7a019a44767f2f1e98360e30e635fba4731473decd5c82d9de1a4927baf38cc3c7f232e052ad0a54b2df197aac824815c108e71a891bc6535ec0f3d4b4630fc83febe2f7a48bb8545d4733d6ff18afbebbf1107ba92f42de72772fc1c54f3ac9b8a9d398dd7e713b3d05c0101fe004110f8aaa946224a3850bcf4cd67e35690747f1f9fa2fa93e2615ce6da78d1794a9e20fb6ef0732273934f51d7a2e4cb2e52e8bebcaad3200bc2609823d62acb301"}]}}]}, 0xe84}}, 0x40) 18:59:55 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @empty, @void, {@arp={0x4305, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @link_local, @loopback}}}}, 0x0) 18:59:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x600, 0xeaa}) 18:59:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') pread64(r0, &(0x7f0000000180)=""/150, 0x96, 0x0) 18:59:55 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00'}) [ 198.938452][T11640] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:59:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 18:59:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000001c0)) 18:59:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000012c0)='syzkaller\x00', 0x3, 0xb7, &(0x7f00000013c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:59:55 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @random="2ada77a8479e", @void, {@arp={0x4305, @ether_ipv6={0xf, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @link_local, @private2}}}}, 0x0) 18:59:55 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000240)={'wg2\x00'}) 18:59:55 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) 18:59:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip_vti0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 18:59:55 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @random="2ada77a8479e", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast, {[@noop, @noop]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d55370"}}}}}}, 0x0) 18:59:55 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f000000a5c0)={0x0, 0x0, &(0x7f000000a580)={&(0x7f000000a540)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) clock_gettime(0x0, &(0x7f000000a1c0)) recvmmsg(r0, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000000180)=""/185, 0xb9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002140, 0x0) 18:59:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="c5", 0x20000001}, {&(0x7f0000000440)="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", 0xbc1}], 0x2) [ 199.348020][T11675] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 18:59:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x4, 0x4001, 0x210}, 0x40) 18:59:55 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @tipc={{0x9, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0xf, 0x3, [{0x0, 0x7, "2e7e93f6c8"}, {0x0, 0x2}]}, @noop]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 18:59:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000040)=0x1f, 0x4) [ 199.392511][T11675] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 18:59:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 18:59:55 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000068c0), 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 18:59:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f00000023c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 199.528201][T11688] TCP: TCP_TX_DELAY enabled 18:59:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4001, 0x210}, 0x40) 18:59:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x26, 0x0, 0x0) 18:59:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8942, &(0x7f0000000000)={'wg0\x00'}) 18:59:56 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004001) 18:59:56 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) writev(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000440)="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", 0xbc1}, {&(0x7f0000000080)="19", 0x1}], 0x3) 18:59:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000a40)="2ebae231785d10353e6b15fda8d28992", 0x10) 18:59:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xc, 0x4, 0x4, 0x1ce3, 0x4}, 0x40) 18:59:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x24, 0x0, 0x0) 18:59:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x0, 0x2, 0x5}, 0x40) 18:59:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private}}) 18:59:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') pread64(r0, &(0x7f0000000180)=""/150, 0x96, 0x0) 18:59:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) 18:59:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0xffffffff, 0x4) 18:59:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00011f6b9882f0a8b027591ec934eaf8"]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:59:56 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) fadvise64(r0, 0x0, 0x10001, 0x4) 18:59:56 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x41) 18:59:57 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @random="2ada77a8479e", @void, {@arp={0x8035, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @link_local, @private2}}}}, 0x0) 18:59:57 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006e40)={0x77359400}) 18:59:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000003c0)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14) mount_setattr(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x8100, &(0x7f0000000440)={0x100004, 0x72, 0x20000}, 0x20) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 18:59:57 executing program 5: rt_sigtimedwait(&(0x7f00000049c0), 0x0, 0x0, 0x8) 18:59:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 18:59:57 executing program 0: sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sched_setattr(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x80019e) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 18:59:57 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000002dc0)) 18:59:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) [ 201.028999][ T36] audit: type=1804 audit(1627239597.510:2): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir988630082/syzkaller.hLKGHz/107/bus" dev="sda1" ino=14135 res=1 errno=0 [ 201.183537][ T36] audit: type=1800 audit(1627239597.540:3): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14135 res=0 errno=0 18:59:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 201.802345][ T36] audit: type=1804 audit(1627239598.280:4): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir988630082/syzkaller.hLKGHz/107/bus" dev="sda1" ino=14135 res=1 errno=0 [ 201.926904][ T36] audit: type=1800 audit(1627239598.280:5): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14135 res=0 errno=0 18:59:58 executing program 2: perf_event_open(&(0x7f00000068c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3db}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 18:59:58 executing program 0: sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sched_setattr(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x80019e) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 18:59:58 executing program 5: perf_event_open(&(0x7f00000068c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:59:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 18:59:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000008400)={'syztnl1\x00', 0x0}) 18:59:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000001480), 0xc) syz_genetlink_get_family_id$l2tp(&(0x7f0000001c80), r0) 18:59:58 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) open(&(0x7f00000000c0)='./bus/file0\x00', 0x4c0002, 0x2) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "b76509b662e292d1", "187eb3ae1a042e928849daedd94aa90e", "78cfbbe6", "3293b1541425ece2"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) [ 202.422506][ T36] audit: type=1804 audit(1627239598.900:6): pid=11800 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir988630082/syzkaller.hLKGHz/108/bus" dev="sda1" ino=14129 res=1 errno=0 [ 202.513124][ T36] audit: type=1800 audit(1627239598.940:7): pid=11800 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14129 res=0 errno=0 [ 202.641470][ T36] audit: type=1804 audit(1627239598.980:8): pid=11802 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir511671681/syzkaller.asMAxZ/103/bus" dev="sda1" ino=14130 res=1 errno=0 [ 202.690873][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 202.794130][ T36] audit: type=1800 audit(1627239598.980:9): pid=11802 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14130 res=0 errno=0 [ 202.866674][ T36] audit: type=1804 audit(1627239599.150:10): pid=11809 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554642144/syzkaller.Tx1aIL/115/bus" dev="sda1" ino=14136 res=1 errno=0 [ 203.612896][ T36] audit: type=1804 audit(1627239600.090:11): pid=11809 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir554642144/syzkaller.Tx1aIL/115/bus" dev="sda1" ino=14136 res=1 errno=0 19:00:01 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000001500), 0x40) 19:00:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x2400001) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="d2", 0x1, 0x0, &(0x7f0000a04000), 0x10) 19:00:01 executing program 2: syz_io_uring_setup(0x5c9e, &(0x7f0000000880), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 19:00:01 executing program 0: perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:00:01 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:00:02 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000290000000b00000076000000000000001800000000000000290000000b00000000000040"], 0x30}, 0x0) 19:00:02 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x521b18e7, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) 19:00:02 executing program 2: perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 19:00:02 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) 19:00:02 executing program 3: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000180)) 19:00:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=""/87, 0x57}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:00:02 executing program 2: syz_io_uring_setup(0x5c9e, &(0x7f0000000880)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 19:00:02 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000001500), 0x40) 19:00:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 19:00:02 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x2, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x3, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xcdea}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008014) syz_io_uring_setup(0x6010, &(0x7f0000000480)={0x0, 0xac2d, 0x20, 0x2, 0x110}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x100) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000680)={{0x5, 0x6b}, 'port0\x00', 0x40, 0x400, 0x5, 0x7, 0x1ff, 0x9, 0xfffffffb, 0x0, 0x1, 0xfc}) r3 = syz_io_uring_setup(0x5c9e, &(0x7f0000000880)={0x0, 0xb563, 0x2, 0x1, 0x1e9, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000980)=""/96, 0x60}], 0x1) io_uring_enter(r3, 0x7c83, 0xf3d7, 0x0, &(0x7f0000000a40)={[0x1]}, 0x8) epoll_pwait(r0, &(0x7f0000000a80)=[{}], 0x1, 0x7, &(0x7f0000000ac0)={[0x8]}, 0x8) syz_io_uring_setup(0x21e1, &(0x7f0000000b00)={0x0, 0xe27, 0x10, 0x2, 0x3d5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) 19:00:04 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000001580)) 19:00:04 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000001780)) 19:00:04 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x0, @sliced}) 19:00:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:04 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:00:05 executing program 1: perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 19:00:05 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x20, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x1b, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @multicast1, @multicast2]}, @ssrr={0x89, 0x27, 0x0, [@broadcast, @remote, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @rand_addr, @private, @multicast2, @private]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {@private}]}]}}}}}}, 0x0) 19:00:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='J', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18}, @init={0x18, 0x84, 0x0, {0xfff, 0xa556, 0x2cab, 0x8000}}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20}], 0xc8, 0x804}, 0x24004040) 19:00:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5b", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:00:05 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @empty}, @echo}}}}, 0x0) 19:00:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000180)={'gre0\x00', 0x0}) 19:00:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffe2) 19:00:05 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 19:00:05 executing program 2: io_setup(0xadf, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) [ 208.909126][T11933] ptrace attach of "/root/syz-executor.2"[11929] was attempted by "/root/syz-executor.2"[11933] 19:00:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@getroute={0x14, 0x1a, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x4020940d, 0x0) 19:00:05 executing program 5: fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)) 19:00:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:00:05 executing program 0: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, &(0x7f00000003c0), 0x0) 19:00:05 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000000)={@empty, @random="00589cb900c8", @void, {@generic={0x8864, "59a4ab5069a45f54"}}}, 0x0) 19:00:05 executing program 1: prctl$PR_SET_TSC(0x3a, 0x0) 19:00:05 executing program 5: clock_gettime(0xe5570176ea5ee81b, 0x0) 19:00:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 19:00:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "b32bd70f9e30a1566f586d5f2f63224478be468d80ee593ab9c8568c14d2ef62", "018ac5d2d55f48fa127d6148b85fdea1a08e988beea7387089c8983c4aec8e6d", "04e2b61dedbb2bbc748290f96556f40fa6db13ac94bcfa514b2d3e607490b96b", "2d4f83b6c26301ae26ae1f8623884a6d640aba514e094656ff13e8fdbe445a1b", "b77b87699701881f616239804e7887126af82191dd46c591b4d1384381762f7e", "2cb9995f5aad72c44b2da4f3"}}) 19:00:05 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:05 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'veth1\x00', @ifru_map}) 19:00:05 executing program 3: r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x5, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='@!\xfc]$@\x00', 0x0) 19:00:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003f00)=[{0x0}, {&(0x7f0000003ac0)=""/220, 0xdc}, {0x0}], 0x3}}], 0x2, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) 19:00:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:00:05 executing program 5: syz_emit_ethernet(0x112, &(0x7f00000003c0)={@empty, @random="00589cb900c8", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, ' \x00', 0xdc, 0x2f, 0x0, @private2, @mcast2, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @local}, @remote, @private1, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @mcast2]}]}}}}}, 0x0) 19:00:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x4, 0x4, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x400}, 0x3a) 19:00:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xa21, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/4096) 19:00:05 executing program 4: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f00000003c0), 0x0) 19:00:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}]}, 0x38}}, 0x0) 19:00:06 executing program 2: prctl$PR_SET_TSC(0x22, 0x1) 19:00:06 executing program 5: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 19:00:06 executing program 3: syz_emit_ethernet(0x126, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x1b, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @multicast1, @multicast2]}, @ssrr={0x89, 0x27, 0x0, [@broadcast, @remote, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @rand_addr, @private, @multicast2, @private]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {@private}]}, @cipso={0x86, 0x53, 0x0, [{0x0, 0x10, "40143ee6258cf842444cf340f8d6"}, {0x0, 0xf, "cf9fc2278b073262a526853b15"}, {0x0, 0x2}, {0x0, 0x11, "9d106ca53d4854541d8156e8ca2558"}, {0x0, 0x2}, {0x0, 0xe, "035635ee9cbcfa2de164eceb"}, {0x0, 0x8, "b8fdc384ea48"}, {0x0, 0x3, '6'}]}]}}}}}}, 0x0) 19:00:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000880)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x88) 19:00:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 19:00:07 executing program 1: prctl$PR_SET_PDEATHSIG(0x2a, 0x41) 19:00:07 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, &(0x7f0000000040)={0xfdfffff8}, 0x8) 19:00:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001540)) 19:00:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x80) 19:00:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001300)="d7", 0x1}, {&(0x7f0000000300)="9c4eb49f28d7ca067d1403ac37026e3e160bc85afe3b54db0e807cdafca967f19022af42f8b420bb004a7f99c3ebdd87007871a3fb8158c60586d64d0d3d61a589e75b7de87a7d0e10e1addab60c4eaa707e70fc8afdc4521935631cbe7d1eb629c3e8e9c643dc8128047bf56b876d1399d7b45a162cd7df99861238038afc403f796c72b5fabfc76ae87518ab85301187f8b92c8af8df0f143a82d08053dce0b4530ba452988249df32eafd745f746c67c053d61e0f06b3babe2bac42cc26f428744cd5070d89fdd28f0865b227408bc0c48ed092dab0bf46b0f311aa28ffec9af78449310d4c9bc0085913f6654e4292e749580ef2", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:00:07 executing program 0: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 19:00:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001600), 0x8) [ 211.191996][T12008] ptrace attach of "/root/syz-executor.4"[12007] was attempted by "/root/syz-executor.4"[12008] 19:00:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000100)=0x8) 19:00:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x8002}, 0x20) 19:00:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x8, &(0x7f0000007dc0)=@assoc_value, 0x8) 19:00:07 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 19:00:07 executing program 5: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, 0x0, 0x0) 19:00:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x1f, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30}, 0x0) 19:00:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2b, 0x0, 0x0) 19:00:08 executing program 2: prctl$PR_SET_PDEATHSIG(0x18, 0x41) 19:00:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f00000003c0)={0x0, @isdn, @l2tp, @nfc}) 19:00:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000180)={'gre0\x00', 0x0}) 19:00:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000200)='GPL\x00', 0x7, 0xf7, &(0x7f0000000240)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:08 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="78c520fb8e91", @multicast, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "f99a7a3f3e1de976"}}}}, 0x0) 19:00:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x13, 0x0, 0x0) 19:00:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) 19:00:08 executing program 4: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, 0x0, 0x0) 19:00:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x5452, &(0x7f0000000240)) 19:00:08 executing program 0: syz_io_uring_setup(0x59f2, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:00:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x31, &(0x7f0000000880)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x88) 19:00:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891b, &(0x7f0000000180)={'gre0\x00', 0x0}) 19:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, &(0x7f0000007dc0)=@assoc_value, 0x8) [ 211.878086][T12059] iwpm_register_pid: Unable to send a nlmsg (client = 2) 19:00:08 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty, @random="00589cb900c8", @void, {@generic={0x4305, "59a4ab5069a45f549d401fffe61a78829cccd7cda96ef6e7"}}}, 0x0) 19:00:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/169, 0x26, 0xa9, 0x1}, 0x20) 19:00:08 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000500)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr=0x64010100}}}}}, 0x0) [ 211.944064][T12059] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 19:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002700)={'ipvlan0\x00', &(0x7f00000026c0)=@ethtool_rxfh_indir={0x38}}) 19:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x24004000) 19:00:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}}, 0x0) 19:00:08 executing program 4: fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) 19:00:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6e}, 0x14) 19:00:08 executing program 3: capset(&(0x7f00000021c0)={0x20071026}, 0x0) 19:00:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}) 19:00:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_settime(0x0, &(0x7f0000000040)) [ 212.308826][T12090] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 19:00:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) 19:00:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/112) 19:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x77, &(0x7f0000007dc0)=@assoc_value, 0x8) 19:00:08 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@empty, @random="00589cb900c8", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, ' \x00', 0x44, 0x2f, 0x0, @private2, @mcast2}}}}, 0x0) 19:00:08 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @random="00589cb900c8", @void, {@generic={0x8864}}}, 0x0) 19:00:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 19:00:09 executing program 5: socket$inet6(0xa, 0x3, 0x7) 19:00:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'veth1\x00', @ifru_map}) 19:00:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x0, 0x7}, 0x40) 19:00:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) 19:00:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000180)={'gre0\x00', 0x0}) 19:00:09 executing program 5: socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x59f2, &(0x7f0000000000)={0x0, 0x8482, 0x2, 0x0, 0x29a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:00:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x23, &(0x7f0000007dc0)=@assoc_value, 0x8) 19:00:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vhost_msg(r0, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 19:00:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) 19:00:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f000000dcc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:09 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000000)={@dev, @random="adfd30624f91"}, 0x0) 19:00:09 executing program 3: msgsnd(0x0, &(0x7f0000001240)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000000), 0x8, 0xffffffff00000000, 0x0) 19:00:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 19:00:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@private1, @loopback, [], [], 'veth1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1e9ec1b860f7ff85920eca5d43be7e4d8108831def382d959db970c22d0a"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 19:00:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x10d, 0x1}, 0x40) 19:00:09 executing program 0: prctl$PR_SET_PDEATHSIG(0x8, 0x41) 19:00:09 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="06d181110c7db4f9d009b00ec4cf2e2d023f051fe3f9c9759bf987dff732799030e5539c6cec00645774fe51e83f851aa9136ec4af86244a6096b0330274078ab41b17399181bb87da4a36628b5a016bf9d5a523b730f350c46887c70145d894921a575e73a0e0f2f2f667e985765c44afeb3e8075d17a2063fbf37c9862761411eaa676cef1f5c35a6889a7577bf14e7be9e8fd7e22b4a3b22f5d33180f88ee45430876d839e4b428b6fc83145888800d95f59c13a892dbda4e1ed91da231e6807df24f9e38303cab149f81545ce064f8238d28fb58e060f6f1eab38cc6f681e1e1215800e3", 0xe6, 0x6}, {&(0x7f0000000180)="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", 0xfa, 0x5}, {&(0x7f0000000280)="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", 0xfa, 0x7}, {&(0x7f0000000940)="7a658f0d64ca04782f26146af00da13e8a1bedf2fb811aaef77693f18e2420ae6e1c6d313674983d892756010b9fc594993ea7909ae2ee88213c7f14871b385efb906ffa6d93083f7988d5d4a6b66451a2c07f87d972c9a32a235f5f0d5082bb43543a5e5b186a1d48faa753a3050739f8e652e9a9d396ec54f6496cb0a42a1402cae3224951a5901c1603c1a5cb194d9030754342256304f959804a0cdb561f95fd7d6b7f23d14e0bd390b4d1e0c176724f82ebf891fe09d3a5fd333d6fec5184c97e858cb0b1c91412c4bc25610b294112409f6f4a492d2b43cf41780fd711a4f672568a91b4f0bd6ccd51c132243fdc799fd980e68a31175156e07f9955f97087e75508c419c9b5e94706c850a5be31ce7290b53682219bfa5a9bc1ae4a5f1cbfc07a197befc7b0cb75ee378223291871a33b65fe7c4704a94604a9d4b6280f5e4f6ecec41c020fb2b8766537ac9f70e640964bb665fb3ad3f1f430a13809655cd74c78d16dbb23c32a027226c80215ccf8d31c4a84b956a7d45f97b9acf7425050f92c1d5551160c9effadeb129288a457153496e07bd92ac53844144d81cd33c22dd6e42f77dc666c344bba19ee90f46d3347de94e267f0781bbf906b8cd856423a579d03013e714e7ff5b77e4e04f66537b59ca08175e63023f7cd7488bcad1a3563f58cc8cf137b32ef10f7e5d5dc44c9c09711e717ed438b35e21c174e883ad81e8e60d7006e1b8aea30b90173bfd3b1e835cbdd5e6469d59a7d09aad2815373e12170c006bf0b66b8aa86df7c6d9546fa33f1c55d3715d08e2d6262b4f745a529fcc17871642ddbc663887302581456fa6656e0beedbf26bd33d02604fff3a460502f94224e3de101d1dfc224524ed2ce92806532b7b5b92792d4371e83fd2f48b4870de1ada9e0ff5d4e4635e9e1ebdc1aa6778e9520261be54a0d22f89ec5a93cd55904affe6ceea866f0414dba9ba09f885a9b3cc67a84cd755d42cb53c94cb1fbdcdc0e431b21c7c963722a3feb0dee8958f887defe231fcc8119e718ae895b2cbd9779a7d5ee111b04b832f15c5bc7f98622505e880e462f8de35248c4ed91e61dbaa7a2156cf7598e67d174326a1c97337dfda159fad6823ecbf2455f619affe0f023218f36a5a74abc1320c3bd2a4f9c04d601837590bc2ad5eec41fd7ae24af322b88d702b26d3edb53d0c68bb42ed9cac844ad751b5cf8fbe9ad1c1a13300cc906f3877763f101f57790a8dbe272ca8e7ceaff904c31fb82e4cd674ebe593031a7a6ed3b4bbceda8c2be622dc5fb8bb727b153b4b5865da48558b0b0f91db62a460c865dc785baf3628eea7b0f37102df5a32e0d26b1cb4c199a336d0e5bab1ec63e38a14dd08b293a9e6f13d06a5183b16edbd5cdbe0cb4c3246c09633f9f6496878bea35b1552570fd4d4569d606e75cb1ecea3c93e8387a60c7408b3ed6ed8e84aa422834bf8251868fa281744d0e33c362a5d78331e4aa0bcccf6e1dd5a4cb7c9711782587343029fafc011b74c72146185caa2d63f8d64883b84af31eb08009f0936d75910719b884b7e8953b9d76b6beb91fcabbc7152cef54eb8c2e48e5522fdd2f1cd0b8ce9b9552e6f18f7033dc8d05800dc48248ea71ca4ba3798a99e2a3aa172bad69172ac79b3f84b7684678341a9dad70e4ed67e85eef3d6defe40377b63d2888b6b9db531706d9dca3e96dcab92eee8abae707ef3aaba4595f6bd7a5ffede9d61e9aeb69c6ee748d62d37f66cb7684ef0e266ae7249bde4cff2d916d392313f4f696ae0187afdbcd3584bca2703443d44dc436a7891bc3dab6e5c99f94512cd435f3160066c8e5da12b3090877b785768ad61bd2419e5e505b514ee4296e3bf65c249519ba59c6155d83caa0b6ddf93e6e4ddfb25628beb2ed6ff7352a77afe595e933a44ab2d0156e0e081736c3fa59e350dea6159e0550e33f8b22b513ad328c3b48970bec1f092ce93f4d06606ee8c3fe2efc2f52c6e2b291c21233accbcad7a30ca79c19e7a84f8b1d58336642009c2e360176c0efb7e2f01d7be788dc89c4b5b4f39c8dc80836349279931336237263d5f6674813a2e39771e52dab2fe3024a90e2d2ac7532d6496a68f131e86bbaeb0239271f1fa53508c0bbb187632cb1cd8898ac1f269673b1804523bf81b8794f475efaa4650514420b1a6af6ef3737dbaeb2b6c12cf0d05a13d6c6461c78edd026840ec27404a051ecaa554843aeb129452ea3acefe202c92d24b1e87befb980909f7cfaf82aace40eb4d568321faf6c9b251c2c2fa60f9f5be271bd5fe760f5b0732f8989bea4f2b84a3f6b827dab6ae080288aeb1383a6a230fa384492dc9708180528c2c4d4a98150c52be7a318edf82afe4bc78d03f8aa1ebd6010c3a12027c4f290389828587bb1c5a9f74a1a55b2eee90cfb8c2d98aed79ab144a39ef0a408df28bb10ed89636fa8b0e3eef20df928dc58d783d5bf2576663b70b22cecbc5a2e7525ffccb9ec157f1cde5282e4b39e79acd787ebad3ddb595ef8481a19b5e787ea8d167b772936834c48377155a25e65d38109ef820dc4485981a91e3ecbe95d5b1b8b5ca8ff13c3b01c3b12d939ec73834fd7d720b7b720d93751d41b106ac982f8ef0f93376747c5dd71866881174e58c82eaf69877fe9193c80e3e5132440df07e58bd83fef339d9195da77f6173c14649b71aefb3002c5e10d53c63c211e86db4765d28acc9f352ea0b672b0c271cc3e1f479f49372dbe6a56f0f89f4e53bdfdb5fcfa2dd4956c46a5add4c47277c3a6a6a7306fb274c002db9af8fbc88cef5cdeccb8bb63ea47e4d0dfe788b0f4fe31e7fa2cd669d01698a7ec210a297aa23a891597d158233105485538945874161e758aea11207bc11d7a80b9e62a5e6963b9780929246335e7bcfece0d527450f2c34a0df0bc49b970ba9a474b09a7787664a060683b70783c83f4af219d96d28df2d5c610f144ac1bd7271513610c932885e097db683e8406e91f5db3bc8af0186ca08fd95a27c87e56c0cdc67cbbb45ddc71ba83f276d850735c9297cae66cd0d83f9faf05364f157f6501fc05d9b11905ec5d5951794574933799f4e0cd0e68dd1193f63cb41a24e82146112dbd6af7eb0455541fa060dd19c28c1dbc7b82630c5457dc9e91f554a79b5d48f3fb00814a995f7baf1df73dad457a7824527803e0846ee8b59c2fd9c068e7ff8ed8b7c306907b7d9b95b7b9b194e54b097441303e82c0b68eb933f5a7687dfd86e9acae46cd069bd7c9720b37cf33a7d0365af5905226e0c3d6a8d886ada2d7ec7b2f60df4cae7d996d2da862c8947027627efc4c23c5d6ce76e12b6970b00a5013bcd25aabc2dc8f0e23ff9ebbdab38d0de31a14331d7334c736cc2002d5443ba7170794e3c9c65ca76ffff0ac632b2c4f3cbd4c5f7f7fcc4bf7826fb2277bf42502f82c803fb373b6538b28599fed6f882888f025a4147a2bb09749af4803be62c6fd787049fa3e01928baa50a35d60868599a6548cd53d38dde1c1ffd6b05d9c8368efe49347103c238a2e1e91748408609bf2f995907d75ff049174829c97ab2dc069b20f3a87ebcbd0903319aa715a17d60aa5dab3aa5aff0eaaa934349fc671f62d39af954bfbffd9a27b2def74498f5355773db80f97cc4ea630cbfc34bf9338c2490e8acb0bba79b76d3552ccebad175b0c23184db005d49483d2bdeaca9d0812e4f51ef9007c2981a204097e6631315d44bce257512b9d7f57a20512f6719d921d5c41d76aaef2caef0f28b98b99db52a2d4860f15172a9a38f76cd2a5c6a15eadc7baf045887a761ed4c411c7b3f4cdf39030f71fd12ab23e6d00fa02b0ae6888010c53fe3199b7a663058dae7b329e0849a4210680e84c78161f1914e3610b61d87e4b1689503d5396a097ca6c5ba88f93997e6052a3f02f1a964e352165885052e60ac3e9923c2a686269a6140ad2fca94befa110b3f2d6444767dc5102db60f9f9540b3719d036c6f0b0222a7e4b85164e27404fa77400c321ea75cbdaedb5f2edd606d57a9320a9f04fadc373bd3031c426fae57be19f6dc32b83aeb3a8d789bead0569b6697acfdb322cfadb8ad39a84d72df52392fe9f8bf22b1577ff63e094abca5c636db3ff723b6cec02efb9fe20187f4335a06dc6fca3e9ec7928001f6df33dbd79f22ea81fcf51a112c424839631d170f1ea262824d7cd990e9f90cf203e1a1f70e68df1fa0dde1dc4e185fb36d389cb529c8ceb9eaca5b50f1668cea64b91067095afa3436f56d230c18ae0a4c94298f80364ce8bc599c399dce742074fd2eb7afc901d8a1e77be128a2c65cc11bb5b3241842d27c430a48c7b1bf7e74d812dbb039533a5cdec75f8566735373231ecf918a6e7248c348a1a62decd268a4acb7ec5067548294a11bdd383467062d50b66ee15bc409b7c6d2c26cc6bb9aff2cb75aefb49df1e435ab959838b3418ad13145f9daf6ea2a42328153a68e57fd706979fbfed14d5817f6aef3c1cef2b7718039339af3432cfa4ae4bfe43c92bd2f8fba3d5c093e7510048854b186d1df91252fdc4ec93ea6c5ab4f7ba427d96adfbf193ef2fa78b08fff7525c7227716ab89ec7889203f07f7bb0e13dc7d2a0827c9642acb5a42a458007b2eaeedebb62bba1a98d1c76e836f731dd8945d1e951bd0f17d729e052798d908c6c17392721fc9db86990188dcf25269a8b39b9cb435512d8a489bbd63f624294c5bf18eecd6a7a331ab54cbab14e80592ee5814dbb822a4caf477eeef99032a9f6774b86dceebcaee09cc37e4bb0990e266950344b684790577726e7af873f28d0175a5abfa5bd4cf342b0bb6f46351a537cdf4050c7e44b268e6091cd226ead2b888f26ce7e7b9862e1d88aa05c6d20e12af3f500f2ac233c2afee1f54362df7cc26ac4114ed99a1099ec169604a91f0f09c67387b07bcdcda01fbfe548e487913e19ab8bd18df0337a22d3a080fe5a32f01ef1cece2652c7facd6fdd816b6adf5ddf52e3b81c0309a8588d17bea908d158e11b79dcadd051acecc88948bc55611f76a25a43a8363ffb00aeec872c205c8c56544691e22aaa649ef6aa9306ac95c10d429695f19fc44336618c4f79aa636b0aaaf53eff2ad65d24a28ce10f0b3ad3afc3e6b3858f1a3a0d18b2926c1aebfdc71d7157eb4ccb6bbb3a3c5d3ac674f27b0c8f7eaaccbe7e3c568b3c035a1fb864dc887aa8527f980f9d30679d9d508aaf102d49df8b334a1b941ce7844d7a5213daf14c44810dab0a239b5e30f067518cc80067e0c1e07dc57b4e216a2e4a35715c8f87fcd5e3f0b73070505e2daa442274879c10187c3c42c3e30d5d1fef77bdf0b123704ddd4850a4530b6f3b77221b9609d1626001fb2c9d148bcc69aea989b24ade5bf2c49c90a98e5f44f4213f75db2dcbd972bce59758223d407697dfb5239e4cd79766e78709ade3da899383fec10de5586bbcae551d725b75437468628fbf2cd79d54686e7be29401639941276c6596e78c474d455a9abdbf98500bbd0081f6ca5cb8fa8d86a5431fd8312525e81a0f1054dce4f88a5f63f8c6002dbebe61a2574f567a557cb9ced1c81a38a6324702adc307cc52c0ebb1c1cb82d1d86a9257968fd2b23914244e917bc4c5d8efc8aefa251ed02956d3356d565ab785d83148f73739066575038e493a46a59031024cd3ef1794ab2676a66ab1aa8a85733b6be736a7dccd0fe551ba89a77e9d8b6f2dbbd32eb5d2f000c02c51656a171c88b5f59f8a00dc22e0766a492c186d9b0024796c", 0x1000, 0x100000000}], 0x2a01808, &(0x7f0000000540)={[{@fat=@dmask={'dmask', 0x3d, 0x40}}], [{@context={'context', 0x3d, 'root'}}, {@appraise_type}, {@audit}, {@subj_user={'subj_user', 0x3d, '$'}}, {@uid_gt={'uid>', r0}}, {@fsname={'fsname', 0x3d, '@\\-},\\(}'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@audit}, {@smackfshat={'smackfshat', 0x3d, ' \x01\x00'}}]}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000880)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x88) 19:00:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b}, 0x40) 19:00:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x43, &(0x7f0000000880)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x88) 19:00:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='J', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18}, @init={0x18}, @sndinfo={0x20}], 0x68}, 0x24004040) 19:00:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001540)={'ip6tnl0\x00', 0x0}) 19:00:09 executing program 0: syz_emit_ethernet(0x138, &(0x7f00000000c0)={@local, @random="e6c49cb900c8", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1d188c", 0x102, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}, {"81814bd94cb7ed117de1ea6e5259b89c817f4b44042ab22957336e94bf55aa550ff7679dfc7d4760d50b603d959612277fc0b9db34500d11fff58612d39f62ae34fdbb2e762a354ce39b8f207495534a8c2ea07789b94b0bf1289e677e839ed67c8ff9f43a5ec3a30a04a9f6f849c3072cf7f4f29f97d955d89b0f721f11d64d08327b0f17ee96b6e181d6613b428145ab0fd8aff8e478c161456698017a5969e79e09ff6a9b7af86789e24a190b2fa1586d23a3af6126bd660798485650f4a0acca2955eaf62bec92ca3206ca3aff1c3822614dd5bc3c377181e6f8a8d5c7f056eb6915de1d15849a15d3e5e24b"}}}}}}}, 0x0) 19:00:09 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x30) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 19:00:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000002500), 0x2, 0x0) preadv(r1, &(0x7f0000002640)=[{&(0x7f0000002680)=""/235, 0xeb}], 0x1, 0x0, 0x0) 19:00:09 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 19:00:09 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) timerfd_gettime(r0, 0x0) 19:00:09 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x15, &(0x7f0000000040)={0xfdfffff8}, 0x8) 19:00:09 executing program 5: io_uring_setup(0x259e, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0xffffffff}) 19:00:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000180)={'sit0\x00', 0x0}) 19:00:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan1\x00', {'veth0_vlan\x00'}}) 19:00:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000002440)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) 19:00:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 19:00:10 executing program 5: clock_gettime(0x0, 0x0) clock_gettime(0x2, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0xa19, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x82}, &(0x7f00000002c0)={0x20}, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x14}) sched_rr_get_interval(0x0, 0x0) 19:00:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4}, 0x40) 19:00:10 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 19:00:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:00:10 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x540d, 0x0) 19:00:10 executing program 4: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 19:00:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 19:00:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/ipc\x00') 19:00:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00', &(0x7f00000001c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 19:00:10 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, r1+60000000}, 0x0) 19:00:10 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x1030a2, &(0x7f0000000100)={[{' \x01\x00'}, {'^,'}, {' \x01\x00'}]}) 19:00:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dcc0)={0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@exit, @generic], &(0x7f0000000040)='GPL\x00', 0x0, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000180), 0x10, 0xffffffffffffffff}, 0xd4) 19:00:10 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @random="00589cb900c8", @void, {@generic={0x88ca}}}, 0x0) 19:00:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x14}, 0x40) 19:00:11 executing program 0: prctl$PR_SET_PDEATHSIG(0x1d, 0x41) 19:00:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x7}, 0x40) 19:00:11 executing program 3: syz_open_dev$vcsa(&(0x7f00000001c0), 0xfffffffffffffe01, 0x200580) 19:00:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, 0x0) 19:00:11 executing program 1: prctl$PR_SET_TSC(0x1e, 0x0) 19:00:11 executing program 4: r0 = fork() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) tgkill(r0, r0, 0x28) 19:00:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'vlan0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x4}}) 19:00:11 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 19:00:11 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000080)="06d181110c7db4", 0x7}], 0x0, 0x0) 19:00:11 executing program 0: prctl$PR_SET_TSC(0x39, 0x1) 19:00:11 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000040), 0x40) 19:00:11 executing program 1: sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x8f57e739e7c0405d) 19:00:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000100)) 19:00:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000002c0)) 19:00:11 executing program 5: clock_getres(0x0, &(0x7f0000000500)) 19:00:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@getroute={0x10, 0x1a, 0x1}, 0x14}}, 0x0) 19:00:11 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @remote, @val={@void}, {@x25}}, 0x0) 19:00:11 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x541e, 0x0) 19:00:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vhost_msg_v2(r0, 0x0, 0x0) 19:00:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x15, 0x0, 0x0) 19:00:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 19:00:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x10001, 0x4) 19:00:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000007dc0)=@assoc_value, 0x8) 19:00:11 executing program 2: r0 = io_uring_setup(0x51c1, &(0x7f0000000300)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r1], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 19:00:11 executing program 0: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 19:00:11 executing program 3: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x280) 19:00:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='J', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x18}, 0x0) 19:00:11 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000180), 0x0) [ 215.384647][T12299] sctp: [Deprecated]: syz-executor.4 (pid 12299) Use of struct sctp_assoc_value in delayed_ack socket option. [ 215.384647][T12299] Use struct sctp_sack_info instead 19:00:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)='\r', 0x1}, {&(0x7f0000000440)="e1", 0x1}], 0x3, &(0x7f0000000280)=[@prinfo={0x18}, @init={0x18}], 0x30}, 0x24004000) 19:00:11 executing program 3: io_setup(0x100, &(0x7f0000000240)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r0, 0x4, &(0x7f0000000780)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:00:12 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) 19:00:12 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth1\x00', @ifru_map}) 19:00:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='J', 0x1}], 0x1, &(0x7f0000000300)=[@init={0x18}, @sndinfo={0x20}], 0x38}, 0x0) 19:00:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='J', 0x1}], 0x1, &(0x7f0000000300)=[@init={0x18}], 0x18}, 0x24004040) 19:00:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x4659, 0x7, 0x401}, 0x8) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 19:00:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 19:00:12 executing program 2: io_setup(0x100, &(0x7f0000000240)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:00:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 19:00:12 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x17, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1, @multicast2]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {@private}]}]}}}}}}, 0x0) 19:00:12 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x7800) 19:00:12 executing program 5: prctl$PR_SET_TSC(0x1a, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 19:00:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x4659, 0x7, 0x0, 0x82}, 0x8) 19:00:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f00000003c0)={0x0, @isdn, @l2tp, @nfc}) 19:00:12 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 19:00:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='J', 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20}], 0x68}, 0x24004040) 19:00:12 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 19:00:12 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:00:13 executing program 5: socket$inet6(0xa, 0xce2b1c9b62021137, 0x0) 19:00:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 19:00:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7e6f23096e691a8ecb835a8350a9807dc30eb3de25bbdc89cd1a1ff9a72a545847c216f4f8ce5f8ba96775bfb48a04febe5201dd55eccc62da5e8affa66727216e7fad5e503e3920a9f4936203cdea33bb9f73c7334d688ccb8764671661330e431d96a1aea674201e59e9a00291ff0721e727b8b4035c435a96fcde433874fa60c669ba111faf278cdf68d407ebefada2f51376a452419812f1ea580063504005c85b78ee3895d858188abc500f5c6b17713522973fc4742b4a440368820f5cb2900fecd8ea3aa4993c5b9edd", 0xcd, 0x0, 0x0, 0x0) 19:00:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 19:00:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 19:00:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@dev={0xfe, 0x80, '\x00', 0x36}}, 0x14) 19:00:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x203, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 216.705483][T12377] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:00:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) [ 216.842969][T12387] tc_dump_action: action bad kind 19:00:13 executing program 4: bpf$PROG_LOAD(0xe, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:00:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7e6f23096e691a8ecb835a8350a9807dc30eb3de25bbdc89cd1a1ff9a72a545847c216f4f8ce5f8ba96775bfb48a04febe5201dd55eccc62da5e8affa66727216e7fad5e503e3920a9f4936203cdea33bb9f73c7334d688ccb8764671661330e431d96a1aea674201e59e9a00291ff0721e727b8b4035c435a96fcde433874fa60c669ba111faf278cdf68d407ebefada2f51376a452419812f1ea580063504005c85b78ee3895d858188abc500f5c6b17713522973fc4742b4a440368820f5cb2900fecd8ea3aa4993c5b9edd", 0xcd, 0x0, 0x0, 0x0) 19:00:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) 19:00:13 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12044, 0x0) 19:00:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b0"}]}}, &(0x7f00000002c0)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 19:00:13 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 3: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 19:00:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x203, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x4}]}, 0x24}}, 0x0) 19:00:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x729, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:00:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000200)=""/225, 0xa, 0xe1, 0x1}, 0x20) 19:00:13 executing program 3: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) [ 217.254062][T12417] tc_dump_action: action bad kind 19:00:13 executing program 1: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 19:00:13 executing program 4: socket(0x1d, 0x0, 0x401) 19:00:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @multicast1}, 0xc) 19:00:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x1, &(0x7f00000010c0)=@raw=[@call], &(0x7f0000001140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, r1, 0x701, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 19:00:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 19:00:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:00:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:00:14 executing program 2: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000003e40)={'ip6tnl0\x00', 0x0}) 19:00:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x118}, 0x40) 19:00:14 executing program 3: bpf$PROG_LOAD(0xb, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'ip6erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "f750b2812a10672e1390c00656b39792d92750575357bb95df958916403c116dfb7ffdd9031fbc177815a5d66be66d6b9501250df9895f040f4ce4817297487025d941d75f6ec62bdaabbb763abed7eaf4123af07babd6a6a06d73aa6512ea2fa29c0aecde0bf31e40872911eb73500eca90f045940e80fa4a6b38aea540fa87"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@mcast1, @empty, [], [], 'veth1_vlan\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 19:00:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 19:00:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000200)="106b") 19:00:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 217.773657][T12454] x_tables: duplicate underflow at hook 2 19:00:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 19:00:14 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x14, 0x0, 0x0) 19:00:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0xdf, 0x0, 0x1}, 0x40) 19:00:14 executing program 2: bpf$PROG_LOAD(0x11, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'ip6erspan0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@mcast1, @empty, [], [], 'veth1_vlan\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 19:00:15 executing program 3: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 19:00:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 19:00:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000021, &(0x7f0000001b40)={0x0, r1+60000000}) 19:00:15 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffc) 19:00:15 executing program 2: pipe(&(0x7f0000002100)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 19:00:15 executing program 0: r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x80) 19:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000200)=""/225, 0x150, 0xe1, 0x1}, 0x20) 19:00:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x203, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 19:00:15 executing program 1: socket(0x1e, 0x0, 0xf2df) 19:00:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/132, 0x29, 0x84, 0x1}, 0x20) [ 218.802700][T12497] tc_dump_action: action bad kind 19:00:15 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xfffffffb}, 0x8) 19:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440), r0) 19:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) 19:00:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 4: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x54b53a44b08e4c2e) 19:00:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000040)=0x7) 19:00:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'ip6erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "f750b2812a10672e1390c00656b39792d92750575357bb95df958916403c116dfb7ffdd9031fbc177815a5d66be66d6b9501250df9895f040f4ce4817297487025d941d75f6ec62bdaabbb763abed7eaf4123af07babd6a6a06d73aa6512ea2fa29c0aecde0bf31e40872911eb73500eca90f045940e80fa4a6b38aea540fa87"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [0x0, 0xffffff00]}}}, {{@ipv6={@mcast1, @empty, [], [], 'veth1_vlan\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 19:00:15 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 19:00:15 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:00:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="b0100000fcffffff121ac41fbe2d12b4b5bd15289c1604c0991567f2905ad4830a3ff6913b3e077c630c07702c4761bd1c9358cf54866f0dac963c5493bea97b19990df1aadf28f1dc4047816892ca640b63018000007a670949818a83a6ba52e019502ce74464b016db40eb0b209c72747771139cf80b80d0ecde06fe66609c2e42bca7248f88e53aad24129d61bdcad76609340f9a845a989bb85ee82e8eb4087355f0aa617bcff040e36f5196f3de82fac2"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xfc, &(0x7f00000002c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) [ 219.152111][T12522] x_tables: duplicate underflow at hook 2 19:00:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000040)) 19:00:15 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x3, &(0x7f00000010c0)=@raw=[@jmp, @initr0], &(0x7f0000001140)='GPL\x00', 0x5, 0x8d, &(0x7f0000001180)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x142, 0x0, 0x0) 19:00:15 executing program 4: r0 = socket(0x26, 0x5, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 19:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000240)={0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xdb) 19:00:15 executing program 0: clock_gettime(0x0, &(0x7f000000a6c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000a700)={0x0, r0+10000000}) 19:00:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x238, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x0) 19:00:15 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:00:15 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 19:00:16 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:16 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind(r0, &(0x7f0000000180)=@qipcrtr, 0x80) 19:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000027000707"], 0x14}}, 0x0) 19:00:16 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:00:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002a40), 0xffffffffffffffff) 19:00:16 executing program 5: socket(0x81e2c12717f2097b, 0x0, 0x0) 19:00:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 19:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000027000707"], 0x14}}, 0x0) 19:00:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0}, 0x0) 19:00:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c00)=0x3e) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0x174}}, 0x0) 19:00:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x203, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0x37, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 19:00:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:00:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x88}, 0x40) 19:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000027000707"], 0x14}}, 0x0) [ 219.950006][T12580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.986131][T12580] tc_dump_action: action bad kind 19:00:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001400)={'sit0\x00', 0x0}) 19:00:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 19:00:16 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0}, 0x20) 19:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000027000707"], 0x14}}, 0x0) 19:00:16 executing program 1: r0 = socket(0x26, 0x5, 0x0) bind(r0, 0x0, 0x0) [ 220.123976][T12588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:16 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 220.187495][T12596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0x1, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000021c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x18, 0x32, 0x203, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4, 0x2}]}, 0x18}}, 0x0) 19:00:16 executing program 3: bpf$PROG_LOAD(0x21, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:16 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 220.775626][T12596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:00:17 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:00:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000bb40)) 19:00:17 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000180)) 19:00:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x13, 0x32, 0x203, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 19:00:17 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x6b8b, 0x46, &(0x7f0000000300)=""/70, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:17 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) 19:00:17 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000019c0)='ns/ipc\x00') 19:00:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:00:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x4001) 19:00:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000012000000200001801400020073697430ecff00000001000000000000080003"], 0x34}}, 0x0) 19:00:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 19:00:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='P'], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x0, 0x0, 0x800}, 0x40) 19:00:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c80)={0x0, &(0x7f0000002b80)=""/223, 0x0, 0xdf}, 0x20) 19:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x2, 0x0) 19:00:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:00:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 19:00:17 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000290000003b00000076000000000000001800000000000000290000000b"], 0x30}, 0x0) 19:00:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:00:17 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xd24ad5bc9430ff5f) 19:00:17 executing program 5: r0 = socket(0xa, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 19:00:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000200)=""/225, 0x1000000, 0xe1, 0x1}, 0x20) 19:00:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb020018"], &(0x7f0000000200)=""/225, 0x150, 0xe1, 0x1}, 0x20) 19:00:18 executing program 2: r0 = socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:18 executing program 5: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 19:00:18 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 19:00:18 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x80000001) 19:00:18 executing program 2: r0 = socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:18 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 19:00:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], &(0x7f0000000200)=""/225, 0x150, 0xe1, 0x1}, 0x20) 19:00:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0xa006000}, 0xc) 19:00:18 executing program 4: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, &(0x7f0000006ec0), 0x18) 19:00:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xbc00, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:18 executing program 2: r0 = socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [0xff000000], [0xffffff, 0xffffffff, 0xff000000, 0xff000000], 'ip6erspan0\x00', 'syzkaller1\x00', {0xff}}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x7f, 0x8000, 'fsm\x00', "f750b2812a10672e1390c00656b39792d92750575357bb95df958916403c116dfb7ffdd9031fbc177815a5d66be66d6b9501250df9895f040f4ce4817297487025d941d75f6ec62bdaabbb763abed7eaf4123af07babd6a6a06d73aa6512ea2fa29c0aecde0bf31e40872911eb73500eca90f045940e80fa4a6b38aea540fa87", 0x15, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x4e20, 0x4e20, 0x4e22, 0x4e20, 0x80000000}}}, {{@ipv6={@mcast1, @empty, [0xff000000, 0xffffffff], [0x0, 0x0, 0xffffff00, 0xffffffff], 'veth1_vlan\x00', 'macvlan1\x00', {0xff}, {}, 0x2, 0x0, 0x2, 0xa}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [0x0, 0x0, 0xff, 0xffffff00], 0x4e21, 0x4e22, 0x4e24, 0x4e24, 0x0, 0x401, 0xb6c}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@ah={{0x30}, {[0x4d4, 0x4d3], 0x1, 0xf9}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x1, 0x0, 0x6, 0x3, 0x8, 0x2, 0xfffe, 0x7], 0x9}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4, {0x3ff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 19:00:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4600, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.425930][T12705] x_tables: duplicate underflow at hook 2 19:00:19 executing program 2: r0 = socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:19 executing program 0: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 19:00:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)=0x300) 19:00:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000021, 0x0) 19:00:19 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 19:00:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000000c0)=""/132, 0x26, 0x84, 0x1}, 0x20) 19:00:19 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x80) 19:00:19 executing program 0: bpf$PROG_LOAD(0x1c, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r0, &(0x7f000000a480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000005) 19:00:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010150"], &(0x7f0000000200)=""/225, 0x150, 0xe1, 0x1}, 0x20) 19:00:19 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 19:00:19 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x2, 0x0, 0x0) 19:00:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 19:00:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000200)=""/225, 0x18, 0xe1, 0x1}, 0x20) 19:00:19 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000003cc0)={'syztnl1\x00', 0x0}) 19:00:19 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 19:00:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x5f5e0ff}, 0x20) 19:00:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x10c6, 0x1}, 0x40) 19:00:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000640)='j', 0x1}], 0x1}, 0x0) 19:00:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x3f}]}, 0x30}}, 0x0) 19:00:19 executing program 1: socket$inet6(0xa, 0x6, 0xa) 19:00:19 executing program 3: r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x0) 19:00:19 executing program 2: r0 = socket(0x0, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) [ 223.185492][T12758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:00:19 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:19 executing program 4: r0 = socket(0x2b, 0x1, 0x1) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000700), 0x4) 19:00:19 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000005880)={0x0, 0x0, 0x0}, 0x0) 19:00:19 executing program 2: r0 = socket(0x0, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x6b8b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 19:00:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffeee) 19:00:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0x8, 0x2, &(0x7f0000002140)=@raw=[@map_val], &(0x7f00000021c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x1, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 19:00:20 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa120cf76aeb695cc) 19:00:20 executing program 2: r0 = socket(0x0, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @enum]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/213, 0x37, 0xd5, 0x1}, 0x20) 19:00:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x204}, 0x40) 19:00:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x230001, 0x0) 19:00:20 executing program 5: bpf$PROG_LOAD(0xc, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:20 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x12044, 0x0) 19:00:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x1) 19:00:20 executing program 2: r0 = socket(0x2b, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:20 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 19:00:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x7, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:20 executing program 2: r0 = socket(0x2b, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:00:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x0, 0x1}, 0x40) 19:00:21 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000026640), 0x4) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000026640), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000026700)={0x18, 0x1, &(0x7f0000002c00)=@raw=[@jmp={0x5, 0x1, 0x6, 0x3, 0x9, 0x100}], &(0x7f0000002c40)='syzkaller\x00', 0x9, 0xce, &(0x7f0000002c80)=""/206, 0x40f00, 0x5, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000026680)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000266c0)={0x5, 0x5, 0x7b, 0x8}, 0x10}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000049240)={&(0x7f0000048fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000049140)=[{&(0x7f0000049040)=""/245, 0xf5}], 0x1, &(0x7f0000049180)=""/137, 0x89}, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000049300)={0x7, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000049340)=@bpf_lsm={0x1d, 0x8, &(0x7f0000026780)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0x3, 0x1, 0x0, 0x1}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000267c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000026800)=""/4096, 0x40f00, 0x2, '\x00', r2, 0x1b, r1, 0x8, &(0x7f0000049280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000492c0)={0x1, 0x0, 0x9, 0xfffffc00}, 0x10, r3}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000026700)={0x11, 0x0, &(0x7f0000002c00), &(0x7f0000002c40)='syzkaller\x00', 0x9, 0xce, &(0x7f0000002c80)=""/206, 0x40f00, 0x5, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000026680)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000266c0)={0x5, 0x5, 0x7b, 0x8}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) recvmsg(0xffffffffffffffff, &(0x7f0000049240)={&(0x7f0000048fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000049140)=[{&(0x7f0000049040)=""/245, 0xf5}], 0x1, &(0x7f0000049180)=""/137, 0x89}, 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000049300)={0x7, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000049340)=@bpf_lsm={0x1d, 0x8, &(0x7f0000026780)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fff}, @map={0x18, 0x3, 0x1, 0x0, 0x1}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000267c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000026800)=""/4096, 0x40f00, 0x2, '\x00', r4, 0x1b, r0, 0x8, &(0x7f0000049280)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000492c0)={0x1, 0x0, 0x9, 0xfffffc00}, 0x10, r5}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x1, 0x1, 0x3}, &(0x7f00000001c0)=0xfba, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x5}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180000040100010000000000010000001835000003000000000000000000000042640c00100000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x22, r0, 0x8, &(0x7f0000000080)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xa, 0x1, 0x2}, 0x10, r6}, 0x78) 19:00:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x7, 0x8a, &(0x7f00000000c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 19:00:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002500)={&(0x7f0000000fc0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000023c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002440)=[@timestamping={{0xfcf1}}, @mark={{0x14}}], 0x30}, 0x0) 19:00:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 19:00:21 executing program 2: r0 = socket(0x2b, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:21 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000600), 0x40002, 0x0) 19:00:21 executing program 5: socket$kcm(0x29, 0xf34366193e9410a6, 0x0) 19:00:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2}, 0x40) 19:00:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="0bb13bc3d24b740a92120e60a5f4b24dc3407de8e1fc1611381d1c25272abadbbc077664ab2f47c28063f06cb0dd29ae65a908263ff716db1a9faaca43c12f2d94d4520e0f2fbae302443cf01a0e760e4cc841a22ecf0484e18e87bd67775dbc757175928f3995b2942e5d01510eb5e09cf564c9c2977e8a685c1229ce0a090413493f4c2a89b3ea", 0xffffffffffffff90}, {&(0x7f0000000380)="1134c81e81aefe31c2a39dfcc411bcde1dad3f9495e6606d63d81e9c46cd93d866ee8c762e0c43504ef74b8b155fe624c2d3c908d643938a4641a868034c9deb68bf35f6a1574d1f103d25829199f701ea69bee7bdc379f18b110580cc3956c0d4bf0f5ca3a606e8de271b7e8082114049a0569cde00e7860360cf46ed04beec69312c22d6f54e30dfaf73694c67200cc35158b8c69978e1662b5a02", 0x9c}], 0x2, &(0x7f0000000440)=[@txtime, @timestamping={{0x14}}, @timestamping={{0x14}}, @timestamping={{0x14}}], 0x60}, 0x0) 19:00:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:00:21 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:21 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)='B', 0x1}], 0x1}, 0x2844) 19:00:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:21 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0xa}, 0x14) 19:00:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:21 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:21 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 19:00:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:21 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x11}, 0x73) 19:00:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 19:00:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x8, 0xf9}, 0x40) 19:00:21 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f00000001c0)) 19:00:21 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:00:21 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000580)) 19:00:21 executing program 2: socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 19:00:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:21 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000c40)) 19:00:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f0000000040), 0x10, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:00:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 225.492882][T12896] can: request_module (can-proto-0) failed. 19:00:22 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/ipc\x00') 19:00:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) [ 225.556269][T12896] can: request_module (can-proto-0) failed. 19:00:22 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001cc0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40), 0x0}, 0x48) 19:00:22 executing program 2: socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 19:00:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/142, 0x32, 0x8e, 0x1}, 0x20) 19:00:22 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc0000, 0x0) 19:00:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f000000e100)={0x0}, 0x10) 19:00:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) 19:00:22 executing program 2: socket(0x2b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 19:00:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/cgroup\x00') 19:00:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x4}, 0x40) 19:00:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000dfc0)={0x0, 0x1, &(0x7f0000000280)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x200004c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xeb02, &(0x7f0000000040)=@raw=[@func, @generic, @ldst, @func], &(0x7f0000000080)='GPL\x00', 0x0, 0x8a, &(0x7f00000000c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x2000, 0x0) close(r0) 19:00:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x40) 19:00:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8}, 0x40) 19:00:22 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5ec059856e81", "", @remote, "a9c757006eb0db3a826f11b0a8f44b77"}}}}, 0x0) 19:00:22 executing program 0: getsockname$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) 19:00:22 executing program 1: syz_emit_ethernet(0xd0, &(0x7f0000000240)=ANY=[@ANYBLOB="abce0236f84cc1957df4fa3686dd6e"], 0x0) 19:00:22 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="27bf3835e6c1", @val, {@ipv4}}, 0x0) 19:00:22 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000540)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:00:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x406042, 0x0) 19:00:22 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}, @random="811db612967e", @remote={0xac, 0x14, 0x0}}}}}, 0x0) 19:00:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 19:00:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 19:00:22 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:22 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:00:23 executing program 0: syz_emit_ethernet(0xc1, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv6}}, 0x0) 19:00:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x5f, 0x30]}}, &(0x7f00000000c0)=""/213, 0x40, 0xd5, 0x1}, 0x20) 19:00:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0x0, 0x0, 0x0, 0x0, 0x2f8, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, 0x0, {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x0, 0x0, 0x0, 0x1, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}}, @common=@unspec=@addrtype1={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}, {0x0, 0x480}}, @common=@socket0={{0x20}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x4, 0x7ff, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'veth1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x588) 19:00:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="db5532a3cc6efe36eb9f2352cfeaeb49296e8b3faf5755e555a03b920c787b6add40df869438d448965e7879236473255759e955692cc16209046d8c24a76c2db821c751bd", 0x45}, {&(0x7f0000000100)="47ec75454e6fdf234ea6d0abdba34bf4c9d0bb83ddcc4b0dbc7bf6dff6ca2de39b17ba6b876e885dfc9ccacf0a34e3dabd613b9ebafde13778de38c1d94d82ccfa58459d8426ec5c36c15c13", 0x4c}], 0x2}, 0x0) 19:00:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 19:00:23 executing program 5: syz_emit_ethernet(0xd0, &(0x7f0000000240)=ANY=[@ANYBLOB="abce0236f84cc1957df4fa3686dd"], 0x0) 19:00:23 executing program 0: syz_emit_ethernet(0xd0, &(0x7f0000000240)=ANY=[@ANYBLOB="abce0236f84cc1957df4fa3686dd6eea8b51009a3e4200000000000000000000000000000000ff"], 0x0) [ 226.639194][T12981] x_tables: duplicate underflow at hook 1 19:00:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="b70b0594aecd", @val, {@ipv6}}, 0x0) 19:00:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 19:00:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 19:00:23 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:23 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv6}}, 0x0) 19:00:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 19:00:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000100)="f27adfb2904e8beb678fdf4f748ffc2d0591020215773c207f7eb2bf569614c7324b6c763eef19f223fc2a849d3f9340d49c3b979a5bcf1e6d18e54a5fb29effc78e01fb175996868a9e1e372d2e0f662f9896773806a323f4a252e6c2e5cf47657dd814122825453a0a0ed580730b100624b353d43d7cbbab3e414c2a4d3ebfb210cd9615ded22bb6aad085d3d5d4d035b572a906e7fee5bd2fdaf8dd9a59a864732430a2d6047254733c692d2d3f2f769280d1b517db2cd6340a0f6833", 0xbe}, {&(0x7f00000001c0)="b72724d0f10e944058f97001f71a5f499062a834065c34a739c512a944ba548c3bf9d91a398b3f4168f01001b46ef662a0e8c0bededf0f9b8511fdd1c8348b86287c5e97d9b441840d860bc5c43bc155578fe0bf5d675d80a7d676a29184d39fc567d254ac4512e93321fc1ba70a3eae3e59ea3f4972f4fc805772", 0x7b}, {&(0x7f0000000240)="3b52ab2ee1202c041c5dd281a24aa2a22c05b82a1ab0164effa4233bd47fc1666aae1814c56305d6fe03e2fb0b84cd", 0x2f}, {&(0x7f0000000340)="d1583060fce0069eba", 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:00:23 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@arp={0x813, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5ec059856e81", "", @remote, "a9c757006eb0db3a826f11b0a8f44b77"}}}}, 0x0) 19:00:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:00:23 executing program 2: syz_emit_ethernet(0xa1, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv6}}, 0x0) 19:00:23 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:23 executing program 0: syz_emit_ethernet(0x7bf, &(0x7f0000000040)={@empty, @random="3d17bb7171f8", @val, {@ipv4}}, 0x0) 19:00:23 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="af4a2f9cf1dd", @random="c7e8577011ff", @val, {@ipv6}}, 0x0) 19:00:23 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x40}, 0x0) 19:00:23 executing program 1: pipe2(&(0x7f0000000000), 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) 19:00:23 executing program 5: syz_emit_ethernet(0x7ff, &(0x7f0000000040)={@empty, @random="3d17bb7171f8", @val, {@ipv4}}, 0x0) 19:00:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:23 executing program 0: wait4(0x0, 0x0, 0x41a1e947ecbe2c49, 0x0) 19:00:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}, @random="811db612967e", @remote={0xac, 0x14, 0x0}}}}}, 0x0) 19:00:23 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:23 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:23 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="27bf3835e6c1", @val, {@ipv4}}, 0x0) 19:00:23 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) 19:00:23 executing program 5: syz_emit_ethernet(0x4f, &(0x7f00000000c0)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:23 executing program 3: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 19:00:23 executing program 1: syz_emit_ethernet(0x400e, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5ec059856e81", "", @remote, "a9c757006eb0db3a826f11b0a8f44b77"}}}}, 0x0) 19:00:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@abs={0x0, 0x0, 0x3}, 0x8) 19:00:24 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) 19:00:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002780)=[{0x0}, {0x0}, {&(0x7f0000000340)="d1", 0x1}], 0x3}, 0x0) 19:00:24 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 3: syz_emit_ethernet(0xba, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@empty, @random="c1957df4fa36", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5ec059856e81", "", @remote, "a9c757006eb0db3a826f11b0a8f44b77"}}}}, 0x0) 19:00:24 executing program 4: pipe2(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) 19:00:24 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 0: syz_emit_ethernet(0xb1, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv6}}, 0x0) 19:00:24 executing program 5: r0 = getegid() r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = geteuid() syz_open_pts(0xffffffffffffffff, 0x0) fchown(r1, r2, r0) syz_open_pts(0xffffffffffffffff, 0x0) 19:00:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)="b10682f6a58a839d0fcb7dc28a0c12faa7fb1184d745e87615dad9c5ae8573a8cf2a96168e78a27837397a7853aee50f660a320174f1b732ce3bb242cae65d41bd8b07e9154acc0506e9f26a78171aefcada592d03cacba6e4a0e63a88b1840cf92e8235d4309d9ae229c2c3af9e19c011bafdfb1600a5450113f4ff68fe32be37ce8e4c0cb82e7302f61dc1b56e1910fe63569e4513d7c97a85f769fc982be33012fe3859c0f994c61fe453af770256b78f37c36297c12eb8ff2b898c3a2d920291d58981d7034b5b03bd404d9fbf469e8dbd68036810a0f4e6fdc4fe26672c423f700b75", 0xe5}, {&(0x7f0000000140)="a0a7a26b418779777eeaf4b87aed8eb18021f95eac34b3ef3665857183dc586bf3c259b30413430e9ed21ab0a3d7116c2ec32c37a1cfbd0154a8894c58db766846382aacb59c4c0aba99d3e223a4d5b9179df14988f070357abd517141abc9da015733c60030f28e9f8457ad9c51a5a6ad93e80ab881957deaea7855ab236666310bb8b86f564c9790ee1bb0", 0x8c}], 0x2, &(0x7f0000000600)=[{0x10}], 0x10}, 0x401) 19:00:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="12a541178dcfd08e5d46bc249f4431cfe67782161a707fda03512bae617f7ef8af94ece61a4b288e5a3d92b92bc791f688bf958426a2e3ab18389c1ca4273339d34ad8ebd38251c343d383ff887a87cba14c38929f00916f6272cd261348715eedd0b0c5fae8778e79399b382a368ab0758f7678f289a4365bd451202d3066ac5547872d816f19fa16f5740e97f03c4ee496c72f010dc28217e0290a438f12eca67ce8f4f5a0413c86e2e278dcf3095c6ef785bbecfaaefc1dcf2e9a404bcef98556ca6d3e72d5474f35f1f01d28f1f4e650bb2966c2b24a0f", 0xd9}, {&(0x7f0000000140)="9768418feaf236209e4dc6288f7701dddb6bad1779377891a1db945be9826748f4002fc005d92ca4beea42b93bd58bd77384aa5a0bef618dd35c20e261175f196a43fdd6534846d4c5b3e06897d4a3be5b1e948fb946d6d07015d9fea44b85f3234f7ca5a7a2736e4a3fddf6585bdf9cb37f186709d8df28bf2b689f63eb32f6ba3f24bb49777a54e84c63d1c4204d5ece4c6f627bbc402151693c3fe0e9429e534969020b5fdb33dbb116a6ff44324ef2c6f6a71cfef9d5475f17b471ed656354222bf1c782ce8a2cfbe1a534c51c1972bffb1921e26e8ff2aa92b6dee259237785", 0xe2}, {&(0x7f00000004c0)="2a9116ca86cb9e51322aac593ff8d9fa93ff338fbac7c4c1ebb1dcfab9f4a2bf1812af4906fac714e2effe1513dda792b578e82459e8a8f4bf63157512e1de5bc9b85d74ac3f7eaf3181dcc4ef3391d917f58b7234f1bdb4c2af5812801a522f73b3b70e28238dcb9f29fe7f0b18e204c2975cc7f9a053eb4df9a2d462a399dd82c9a8e6f6f638c19471fff3e9e2cfee300f4d1b3b9d695a7e75ce4334592b0d4af06cf88fb9c5e52010d23aeb0f0b33cc8d95c568276623efceaede4c441ff668a25b6d79f8977c72a26e66e440f1c2a1e301d6be5d2fdf9c60d67525ffcaf1f4e9cd5798235b87f5eceedddcedcd3e00146e8abd6a441802ec2f61e31de8ead2a8697869380cf0791a835902369f6452a283a06ebc2772a25258dcbfeb4e2181c081a2a8b5ddba36fa49cc3608d839864813bd0b8912a83eec338e270083237aaa6e8965966e8bd7373f087e6e50d6e185a55823a85d4eddccc12892e9b9e8a48433fd477b40f3a5b2cd81037401a3eb9c1a79c07333aa9182c067c19a02d53ae235a98e2130cbed2bd40e827a1cd156146a837a52e0bb28dd66ff22aae8a81ad4ce375df5d93ee655e852ee8e641a6ed7c3c918721bdc45397b1637c2625379a15349a5d0be3bc6ae29cd72dcfd65cd39127047789ce30265c6bde28ae89435102d41b4b5b68bbf3813568e8d09a3d01da8f8bf378647baeba62d02983744b954fdbbed8f2e646560ba7bd14599a42bf4f9d3b4a918f532176eccc30441fe40867e35b615bc6ba4f1451ed267074c1a5707e0b95d26ca20994e6cf828d05b0710740f9fb1bdd8c4575ef389412166920a9d181b1c7451e4faaec532534a7a67f84f2b24c2fa8f79892600216ce44ce7d714eec50c3d2ca482ad8675a53319b59be621738787159a8f97d445682db84e23068e923616ef2f02a0e6ef60d5e68ab48917c3f901123c05a15533b484ff9da54602281ba99cee3f67686d41bed7cd25e6eceda53dbb0644b9872e1ac724ead6694ce9f9bc0c3468828b700cb9802f751f0967803a31540259af9fb27918a3822b69de1d1034008d7c47afb99b53933d1638b2851da6578c25923d0dcb04d24e1965e254b21e32143f07c0f13c0147866172cc4b268b97a17e530db4c6e3e1425d3c93e5f458cb7b676b1e9d58fc36e7ae9f0415e41bb70e762b5ac567d06f769b3179e3cabfc4f4b94110712cf40efb820751280ded6c6754b1fbd2b89d1ceb98bee84b359de2d166e6ec708d660d6879bda3a2c77326ee4fe38f4edeba62c958f1aa852fc501ce1dbfd4c98ba762bcac6c2500c2ed266e0a1f543f36b76b2f0cadc02047dfdefe2e343fed9c2884d1a38e7e690e4f4ebbc16add6ee5a974e89ea65f2050cf3dc6ab7a2230f001072080f76e19c5a938087705058dde109599f99a5b483b630fbb027c5a885b93ec72ba885eb85cf78ae9e06bd613d30a2b57062eaacd6163dfd3a25d559f6145a52697bf35a18f78cc5be1b2e3bd57093b5af7a9eb692e29f15d5e60def549fbf30f8311f24a70b391dfd1f5f927402819dfe06ed78a5c9f075e3c78c3920a20246d3189c1a84830207e6f8b87a91657e807cf36b06a1d4005da3417b53dd1f9249a214fd3a4b6da8e27f0394df3bda7bd1449331aca6de70c745a470c5fa9e6cbd6d8f8a3675ef41d5fc1a701f62f1eb1ffd5c8889951a6e8d5343d739fb99eafbb5a306fbab0c16905ff50a1233984ff98bf689bbb95b3d1fb42370f10889a445a09122ee735eb5ed59bf0e24fe83e250daf122e8408f4acd8ef6766db7468c41eb0bd945d5a7869b0113630df87f9383374e3a407544a36f1514dac94eaa12f1144f4d4e78867a7995ad0781cc44c1b0f7280b9f1aec4e14fe751bf9d3e867f5a635f29259b832b4a0dfe13570eed7e1f79622f027e71410d2780af947bd466301792f4f530b42b2df179868f96dc6e3ed213de73c67a445f852f7cc3ab5ddd4a7a9b81d7f5b5e1832e41cc7b20b23b82d7b434c7", 0x596}], 0x3, &(0x7f00000014c0)=[{0x90, 0x1, 0x0, "12a3b210edb23d41de337b47512092a28304784770e11b86599cbaf851c16280d63109d89bcd6ba33fa4029bf7118684b2ca47942226da1924041d8b38ca82d22512dd7794977a8ecf78f833d49c2a0ac9cce36732327f916030b65a7ea1b236d1529c19b8fc1ccc0f533141acb09ff1f8c881ac5443e0128d"}, {0xa8, 0x0, 0x0, "fb4aeb5c1dd006f0fc0f8a8f722a191998657bfba867aa85303657e5d306f0a28d8dd5d6751bdb52afccb4e12a01c37ac410e20e86df2db955a305d60d15f7fb7cb894a99b0b4cb25bbcf6da023016162628fcb13fd8dd72f2ab8f14391d6f0894d13f5d13a87581370edce7e83bb9afccc66707cd8a9026251214f009af57aa0d3f59e385a7ee81b04c60287d2b4b9ddc"}], 0x138}, 0x0) 19:00:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)='a', 0x1}, {&(0x7f00000003c0)="c6", 0x1}], 0x2}, 0x0) 19:00:24 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv6}}, 0x0) 19:00:24 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @random="957df4fa3600", @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="b2b77567a68a", "", @random="0ec1686c114c", "6de28e0948a6414ee82f236210a1e0d7"}}}}, 0x0) 19:00:24 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="c19567f4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000003c0)="c6", 0x1}], 0x2}, 0x0) 19:00:24 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@random="af124265d3a2", @broadcast}, 0x0) 19:00:24 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 1: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xc0668dc54d9ae0bf) 19:00:24 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @random="c1957df4fa36", @val, {@ipv4}}, 0x0) 19:00:24 executing program 3: capget(&(0x7f0000004700), 0x0) 19:00:24 executing program 4: pipe2(0x0, 0x4800) 19:00:24 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/47) 19:00:24 executing program 1: keyctl$chown(0x4, 0x0, 0x0, 0xee00) 19:00:24 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 19:00:24 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:00:24 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @random="c453ba84b8cf", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 19:00:24 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, 0x0, 0x0) 19:00:24 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 19:00:24 executing program 2: capget(&(0x7f00000000c0), &(0x7f0000000100)) 19:00:24 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:00:25 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000022c0)) 19:00:25 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x400180, 0x0) 19:00:25 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 19:00:25 executing program 3: syz_mount_image$sysv(&(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) 19:00:25 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4840, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000009c0), 0x101000, 0x0) 19:00:25 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) 19:00:25 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 19:00:25 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000680), 0xffffffffffffffff) 19:00:25 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:00:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/ubi', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 19:00:25 executing program 0: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setgroups(0x4, &(0x7f00000041c0)=[0x0, 0x0, 0x0, 0x0]) 19:00:25 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) 19:00:25 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001dc0), 0x181242, 0x0) 19:00:25 executing program 4: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:00:25 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) 19:00:25 executing program 1: io_uring_setup(0x1b0c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x118}) 19:00:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [], 0x0, 0x0, 0x0}, 0xa08) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020008000fb], 0x100000, 0x104780}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:00:25 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 19:00:25 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 19:00:25 executing program 4: request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffc) 19:00:25 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:00:25 executing program 5: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7b54, &(0x7f00000003c0)={0x0, 0xf9a1, 0x0, 0x0, 0x72}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 19:00:25 executing program 0: socketpair(0x18, 0x0, 0x9, &(0x7f0000000000)) 19:00:25 executing program 5: r0 = io_uring_setup(0x1b0c, &(0x7f00000000c0)) io_uring_setup(0x27ea, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 19:00:25 executing program 3: accept$alg(0xffffffffffffffff, 0x0, 0x0) 19:00:25 executing program 1: getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 19:00:25 executing program 2: msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, &(0x7f0000000000)=""/145) io_uring_setup(0x1b0c, &(0x7f00000000c0)={0x0, 0x9588, 0x0, 0x3, 0x118}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x48000, 0x0) 19:00:25 executing program 4: syz_io_uring_setup(0x7b54, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:00:26 executing program 0: request_key(&(0x7f0000000240)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffffc) 19:00:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:00:26 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/72) 19:00:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x20002060) read$FUSE(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000040c0)={0x18, 0x0, 0x0, {0x8}}, 0x18) 19:00:26 executing program 2: io_uring_setup(0x0, &(0x7f00000000c0)) 19:00:26 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x200002, 0x0) 19:00:26 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x63000c88) 19:00:26 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:00:26 executing program 5: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7b54, &(0x7f00000003c0)={0x0, 0xf9a1, 0x0, 0x3, 0x72}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 19:00:26 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:00:26 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:00:26 executing program 3: io_uring_setup(0x1b0c, &(0x7f00000000c0)) 19:00:26 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) 19:00:26 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 19:00:26 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x114440, 0x0) 19:00:26 executing program 1: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7b54, &(0x7f00000003c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 19:00:26 executing program 0: io_uring_setup(0x0, &(0x7f00000000c0)) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 19:00:26 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 19:00:26 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/247) 19:00:26 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) 19:00:26 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) 19:00:26 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 19:00:26 executing program 2: syz_emit_ethernet(0x91, &(0x7f0000000040)={@local, @random="c1957df4fa36", @val, {@ipv6}}, 0x0) 19:00:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000340)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000440)=[{&(0x7f0000000380)='a', 0x1}, {&(0x7f00000003c0)="c6", 0x1}], 0x2}, 0x0) 19:00:26 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000540)={0x0, 0x7928e5d3, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 19:00:26 executing program 1: syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x88000) 19:00:26 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)={0xffffffc0}, 0x8) 19:00:27 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 19:00:27 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 19:00:27 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:27 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 19:00:27 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x48000, 0x0) 19:00:27 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:00:27 executing program 1: memfd_create(&(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0) 19:00:27 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:27 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 4: request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 19:00:27 executing program 2: clock_gettime(0x835cc587758f147f, 0x0) 19:00:27 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/191, 0xbf}], 0x1, 0x2a, 0x0) 19:00:27 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:27 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/53, 0x35) 19:00:27 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0xbb, 0x50141) 19:00:27 executing program 1: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x1}, 0x2) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_io_uring_setup(0x7b54, &(0x7f00000003c0)={0x0, 0xf9a1, 0x0, 0x3, 0x72}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) 19:00:27 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:27 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:27 executing program 2: io_uring_setup(0x0, 0x0) io_uring_setup(0x0, 0x0) io_uring_setup(0x2d05, &(0x7f0000000380)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 19:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:00:28 executing program 1: syz_io_uring_setup(0x9b56, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f00000001c0)) 19:00:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:28 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/72) 19:00:28 executing program 2: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000003c0)="5e16295e2c319e17848fb8c8f1731ce3c1fc926b17b6a8ac5d815aed7fa503e0", 0x20, 0xfffffffffffffffc) 19:00:28 executing program 1: r0 = io_uring_setup(0x1b0c, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 19:00:28 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 4: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 19:00:28 executing program 2: syz_open_dev$video4linux(&(0x7f0000000400), 0x0, 0x0) 19:00:28 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x200002, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 19:00:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x40, 0x0) 19:00:28 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, 0x0) 19:00:28 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x200002, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 19:00:28 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:28 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x4400c0) 19:00:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:00:28 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000380), 0x80002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 19:00:28 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:28 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780), 0x60a042, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:00:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x3, [@array, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr, @array]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 232.401711][T13380] misc userio: Invalid payload size 19:00:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 19:00:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'wlan1\x00'}}, 0x1e) 19:00:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:29 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000005, 0x10, r0, 0x8000000) [ 232.634360][T13398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:00:29 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_open_dev$sg(&(0x7f00000016c0), 0x100, 0x202) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:00:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f0000000380)) 19:00:29 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:29 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f0000001640)={0x0}}, 0x0) 19:00:29 executing program 1: socketpair(0xa, 0x3, 0x87, &(0x7f0000000380)) 19:00:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 2: clone3(&(0x7f0000000240)={0x48000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x1000) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000480)={'\x00', 0x0, 0x6, 0x9, 0x1000}) syz_open_dev$dri(&(0x7f0000000800), 0x311, 0x2200) clone3(&(0x7f0000000e00)={0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0), {}, &(0x7f0000000900)=""/225, 0xe1, 0x0, &(0x7f0000000d80)=[0x0, 0x0], 0x2}, 0x58) 19:00:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 4: sysfs$2(0x2, 0x1ff, 0x0) 19:00:29 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000001700)) 19:00:29 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:00:29 executing program 1: socketpair(0xa, 0x2, 0x11, &(0x7f0000000380)) 19:00:29 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:29 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) 19:00:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:00:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000002fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:30 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x114, 0x1}, 0x40) 19:00:30 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 4: r0 = socket(0x1e, 0x5, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x180000) 19:00:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000080)="cc", 0x1) 19:00:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 1: clone3(&(0x7f0000000240)={0x48000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x2200) 19:00:30 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 19:00:30 executing program 2: socketpair(0x22, 0x0, 0x2, &(0x7f0000000000)) 19:00:30 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/84, 0x54}], 0x1}, 0x0) 19:00:30 executing program 4: syz_open_dev$sg(&(0x7f00000018c0), 0x0, 0x12bf00) 19:00:30 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:30 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:31 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:31 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000540)=""/179, 0xb3, &(0x7f0000000600)=""/4096, 0x0}, 0x58) 19:00:31 executing program 1: clone3(&(0x7f0000000240)={0x48000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x2200) 19:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:31 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:31 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x1}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x77359400}, 0x0) 19:00:31 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @sco={0x1f, @fixed}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @hci}) 19:00:31 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "b76509b662e292d1", "187eb3ae1a042e928849daedd94aa90e", "78cfbbe6", "3293b1541425ece2"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 19:00:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:31 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 19:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 235.246416][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 235.246430][ T36] audit: type=1804 audit(1627239631.727:13): pid=13642 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/222/bus" dev="sda1" ino=14357 res=1 errno=0 [ 235.316651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:00:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000480)={'\x00', 0x0, 0x6, 0x9}) 19:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:32 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0xc0, 0x0) 19:00:32 executing program 2: socketpair(0xa, 0x0, 0xd71, &(0x7f0000000180)) [ 236.106091][ T36] audit: type=1804 audit(1627239632.587:14): pid=13681 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/222/bus" dev="sda1" ino=14357 res=1 errno=0 19:00:32 executing program 4: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1a, 0x0, 0x0, &(0x7f0000001b00)) 19:00:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:32 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:32 executing program 1: fsopen(&(0x7f00000002c0)='gfs2meta\x00', 0x0) 19:00:32 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) [ 236.156192][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.178129][ T36] audit: type=1800 audit(1627239632.647:15): pid=13642 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14357 res=0 errno=0 [ 236.248503][ T36] audit: type=1800 audit(1627239632.657:16): pid=13681 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14357 res=0 errno=0 19:00:32 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='/dev/vsock\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) 19:00:32 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:32 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 19:00:32 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:33 executing program 4: syz_open_dev$sg(&(0x7f00000016c0), 0x0, 0x0) 19:00:33 executing program 1: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 19:00:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x200200, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000400)={0x1f}, &(0x7f0000000440), 0x0) 19:00:33 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 4: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) 19:00:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000005c0)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:00:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000dc0)={&(0x7f0000000ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x1) 19:00:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:33 executing program 4: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\\*\x06@r*\x00', &(0x7f0000000080)='tmpfs\x00', 0x0) 19:00:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x45) 19:00:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 4: clone3(&(0x7f0000001640)={0x800000, 0x0, 0x0, 0x0, {}, &(0x7f0000000540)=""/179, 0xb3, 0x0, &(0x7f0000001600)=[0x0], 0x1}, 0x58) 19:00:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 1: sysfs$2(0x2, 0x1ff, &(0x7f0000000080)=""/60) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x400c4) clone3(&(0x7f0000001640)={0x800000, &(0x7f0000000480), 0x0, 0x0, {0x28}, 0x0, 0x0, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=[0x0], 0x1, {r0}}, 0x58) syz_open_dev$sg(&(0x7f00000016c0), 0x100, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001780), 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x12bf00) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000001900)) 19:00:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1932) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r2 = socket$kcm(0x2, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x11, 0xd9f, 0x0) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r5}) r6 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x80, 0x53, 0x0, 0x6, 0x8, 0x0, 0xd26, 0x800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xed, 0x0, @perf_config_ext={0x1f, 0x6}, 0x204b, 0x6, 0x7fffffff, 0x3, 0x8000, 0x89f, 0x2, 0x0, 0x7f, 0x0, 0x1}, 0xffffffffffffffff, 0xa, r1, 0xe) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7, 0x3, 0x41, 0x2, 0x0, 0x9, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x4}, 0x2000, 0x100, 0x8, 0x4, 0x4, 0x8, 0xbd6e, 0x0, 0x1, 0x0, 0x6}, r3, 0xb, r6, 0x0) recvmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000001380)=""/39, 0x27}], 0x3, &(0x7f0000001440)=""/107, 0x6b}, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:33 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:33 executing program 4: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd}}}}]}}]}}, 0x0) 19:00:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:34 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 237.876305][T10442] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 238.163664][T10442] usb 5-1: Using ep0 maxpacket: 32 19:00:34 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:34 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 238.305159][T10442] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 19:00:34 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f0000001640)={0x0}}, 0x0) 19:00:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 238.495138][T10442] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 238.525431][T10442] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:00:35 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1932) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r2 = socket$kcm(0x2, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x11, 0xd9f, 0x0) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000480)={r5}) r6 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x80, 0x53, 0x0, 0x6, 0x8, 0x0, 0xd26, 0x800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xed, 0x0, @perf_config_ext={0x1f, 0x6}, 0x204b, 0x6, 0x7fffffff, 0x3, 0x8000, 0x89f, 0x2, 0x0, 0x7f, 0x0, 0x1}, 0xffffffffffffffff, 0xa, r1, 0xe) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7, 0x3, 0x41, 0x2, 0x0, 0x9, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x4}, 0x2000, 0x100, 0x8, 0x4, 0x4, 0x8, 0xbd6e, 0x0, 0x1, 0x0, 0x6}, r3, 0xb, r6, 0x0) recvmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000001380)=""/39, 0x27}], 0x3, &(0x7f0000001440)=""/107, 0x6b}, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:35 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:35 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 238.582186][T10442] usb 5-1: Product: syz [ 238.600880][T10442] usb 5-1: Manufacturer: syz 19:00:35 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 238.625254][T10442] usb 5-1: SerialNumber: syz [ 238.698085][T10442] cdc_ether: probe of 5-1:1.0 failed with error -22 19:00:35 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2c, r0, 0xe69191cc26dc281b, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:00:35 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:35 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:35 executing program 1: pidfd_open(0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 238.925356][T10442] usb 5-1: USB disconnect, device number 2 19:00:35 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:35 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:35 executing program 1: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$can_raw(0x1d, 0x3, 0x1) 19:00:36 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) clone3(&(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001600)=[0x0], 0x1}, 0x58) 19:00:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 4: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000380)) 19:00:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:36 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='#', 0x1, 0x40840, 0x0, 0x0) 19:00:36 executing program 1: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 19:00:36 executing program 4: socket(0x29, 0x2, 0x1) 19:00:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:36 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$bt_hci(r0, 0x0, 0x0) 19:00:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 4: fsopen(0x0, 0x400000) 19:00:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001700)) fork() socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)) 19:00:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 240.053844][T13878] nvme_fabrics: missing parameter 'transport=%s' [ 240.063285][T13878] nvme_fabrics: missing parameter 'nqn=%s' 19:00:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000020c0)=ANY=[@ANYBLOB="1c0000001a00ff0f"], 0x1c}}, 0x0) 19:00:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)=0x7) 19:00:36 executing program 1: fork() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000480)={'\x00', 0x0, 0x6, 0x9}) 19:00:36 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 19:00:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:36 executing program 2: clock_getres(0x933e3f69e40a68ef, 0x0) 19:00:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:37 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 19:00:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:00:37 executing program 2: syz_open_dev$sg(&(0x7f00000016c0), 0x100, 0x202) 19:00:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) 19:00:37 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 19:00:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001780), r0) 19:00:37 executing program 4: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)) sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/250) 19:00:37 executing program 2: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000700)={0x0, r0}, 0x0, 0x0, 0x0) 19:00:37 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000002f40)={'team_slave_1\x00', @ifru_ivalue}) 19:00:37 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 19:00:37 executing program 2: ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000000)) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000040)=0x6) sysfs$2(0x2, 0x1ff, &(0x7f0000000080)=""/60) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x1, &(0x7f00000000c0)=""/250) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000001c0)=0x84) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x48}}, 0x400c4) sysfs$2(0x2, 0x90a, &(0x7f0000000440)=""/23) clone3(&(0x7f0000001640)={0x800000, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500), {0x28}, &(0x7f0000000540)=""/179, 0xb3, &(0x7f0000000600)=""/4096, 0x0}, 0x58) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sg(&(0x7f00000018c0), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001900)) 19:00:37 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001700)) 19:00:38 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$bt_hci(r0, &(0x7f0000000500)={0x1, @read_auth_payload_to={{0xc7b, 0x2}}}, 0x6) 19:00:38 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x8a, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x1, 0x1, 0x2, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x7, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, "17"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x7, 0xffff, 0x3f, 0x6}, [@mbim={0xc, 0x24, 0x1b, 0x81, 0x9, 0x6, 0x40, 0x7ff, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x62, 0x7f}, @mdlm={0x15, 0x24, 0x12, 0x7}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x1, 0x3f, 0x7, 0xb9, 0x20}, @network_terminal={0x7, 0x24, 0xa, 0x3, 0x7, 0x7f, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x1, 0x35, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x4, 0x8, 0x20}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x0, 0x4, 0x4, 0x0, 0x7f}, 0x31, &(0x7f0000000100)={0x5, 0xf, 0x31, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0xc9, 0x2, 0x48, 0xf000, 0x7, [0x30, 0xff00c0]}, @ssp_cap={0x18, 0x10, 0xa, 0x11, 0x3, 0x5, 0xff0f, 0x8, [0xc000, 0xff0000, 0xffff00]}]}, 0x9, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x5c2d}}, {0xac, &(0x7f0000000180)=@string={0xac, 0x3, "13378f8f532456e4ae381bbfa69815c213c6c0ffbbf5fba1cdc4934d0a11a7613894da4803319fcce9a40919bb98d045ff1f6c38351dbff3fe04c96427d1d980f5abafb70dddf9daeb08fa0f19b2ad1d4f35c07c7b20bec5f3e05629d91b6cbeb0aae7f6d4b38339bd468f97c9a9cfb63a8cc980f8c2323ff6509d83d79c3ad27b26840d289629446040c5bb802a2ba865910e11ebc9d84e4bc79024b1103b7920e1045a9f04452bc3b7"}}, {0xea, &(0x7f0000000240)=@string={0xea, 0x3, "511391861a351b116e4f20227102d7732d51819291a0e1beddef6ddd332ce43066ecf61d4926d9e9baf7fb30d64e7abf651b34c782806f5d8523a50f5002d6ad80af640aba9e94735322b9674e615ffea05fb6b05a089855448bba4e87a0027c54ac374e1fcf7926af4fe067de3026ece27e0d0643c734569b93ac03746ac0a16e2f3215ccb7e50ec798684e2ea2a9ae2c17678f18ebc5050715288889cd62f91dd0028fdd815fb75e43a17ab206c0647df8b6d7f2974d011343ee2c1d84adc95a08eac4f43b99723c575c458ee2a168f638b5b9e3babd488176627390db112bf18c8ce52931dae6"}}, {0x92, &(0x7f0000000340)=@string={0x92, 0x3, "405da342611d88ceab8fb5e4062af417d0b5f211e284c9ccf1e1631718ab53929c92265094dab36c2c58fa36c71c9135f745252faa9075534bae880bea765b0e9d61242ab0b8dffbc417454d7b20930a2645e0a849bf077588bb142284f1abf96255ebc8fac8c99bdac71b69b7b1365124ded3b7fc62429278e341e1420bad91bc37265058f5d9ff3fd01a7b5a421464"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x843}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x40f}}, {0x2e, &(0x7f0000000480)=@string={0x2e, 0x3, "508fbc0f31c9be987496d70830e33e4e0c453b3824ec632aea2fcfa90a69a087cab60c546092e302d7436696"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0xfcff}}, {0x98, &(0x7f0000000500)=@string={0x98, 0x3, "e793eeced8d63b362f2c0e01efe333c825da655ce060760027b2e66815a5eeee017ab0468640c69a62b592209d3b43f3072bb5d24206092021ee7bf378219a04ef6954a9c55c53cd333d73a3bbc97a9d7f741a215da8421d3c6c4860dd5d5bab2e5f97f08665a068d23217a1552e9e9dea75f2e94caf32db39c9098abcbec9cac49d6591140c45451b61bf00894e1aa679cee7d7da42"}}]}) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000680)={0x40, 0x3, 0x5, {0x5, 0xf, "29970b"}}, &(0x7f00000006c0)={0x0, 0x3, 0x2f, @string={0x2f, 0x3, "7337c1314e203fd975ed9d1347763fffd9298a11768a1862de9856702956299b99e3c05e30cb1aa1b688d13f20"}}, &(0x7f0000000700)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x1, 0xe5, 0x401, 0x8f}]}}, &(0x7f0000000740)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x10, 0x48, 0x5, "d09b3e34", "ad33a2fe"}}, &(0x7f0000000780)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x0, 0xfc, 0x8, 0x9, 0x7, 0x4}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000800)={0x40, 0x5, 0x3, "f17d98"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x800, 0x20}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x1f}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "826c"}, &(0x7f0000000a00)={0x40, 0xf, 0x2}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "3bd9"}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000bc0)={0x40, 0x21, 0x1}}) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000d40)={0x27c, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xffff}, {0x8, 0x13, 0x7fffffff}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x3f}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x478}, {0x6, 0x11, 0x34}, {0x8, 0x13, 0x8}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x1000}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0xf12}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x1b4}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x9}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x101}, {0x8, 0x13, 0xb83c}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0xa2}, {0x5}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x16}, 0x10804) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x8234000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x40, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x58}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x800) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x68, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x3bb5, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40810}, 0x24008041) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x7c, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x800) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e6, &(0x7f00000013c0)="d101a0f0de29888fbe283a3db6983cb34debd53375b4cccfc0bb64875ff307d0414d4565297acc51b5ace1b681e5d6") r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001400), 0x440280, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000016c0)) syz_genetlink_get_family_id$smc(&(0x7f0000001700), r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001780), r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x11) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000001880)=0x1) syz_usb_connect$cdc_ecm(0x6, 0xd5, &(0x7f00000018c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc3, 0x1, 0x1, 0x0, 0xd0, 0x6, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "8f7e"}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x13, 0x6, 0xe0}, [@mdlm_detail={0x25, 0x24, 0x13, 0x3, "438cee79f162869c63881fd0c5edb2a3d879253fda296dbc7da101628d121cac83"}, @mdlm={0x15, 0x24, 0x12, 0x1000}, @acm={0x4, 0x24, 0x2, 0x4}, @mdlm_detail={0x3a, 0x24, 0x13, 0x2, "f2461f3ebcd7d1a3bbd019302ac2e52fecda6e56d31c704d497724e9f84b7824f8c3973c17ddbf2224f34e5210c38eaf4027c32a3e6e"}, @country_functional={0xe, 0x24, 0x7, 0x3, 0x2, [0x7, 0x331, 0x1000, 0x0]}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x8, 0x5, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x81, 0x2, 0x1f}}}}}]}}]}}, &(0x7f0000001b80)={0xa, &(0x7f00000019c0)={0xa, 0x6, 0x110, 0x0, 0x9, 0xff, 0xff}, 0x106, &(0x7f0000001a00)={0x5, 0xf, 0x106, 0x3, [@generic={0xf0, 0x10, 0x2, "98a77a69efd138e958a59ee0be9a9730567ccdb07339b8fb59a161392ff81ad8abb6a5afbeb513657ef31efc161882aa01c83f04353677c02811e92b55f1ba35fba44036c6dbdca4dfa33e1d65d9af5e3b8edb4fa264a0723cdbdd771e6b37d27329eb3fa8a6084cfb9f89194986d3dfbac14a2b176145b25d57b2408c46922fa82079d01692b552209da98e01c0190e5dfbdf5ed4804129532b58c14a08bec6a241bdda85e7e7d5ce17262789f5c2dce0bf7dbc584de2397a3aba843264a74caa02c363d29a181ff3c1a5fd27456a99fe99b0350067b211778e5271a6e6c6410c1a24a95183cbdf1930f27614"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0xf, 0x0, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x1, 0x3}]}, 0x1, [{0x4, &(0x7f0000001b40)=@lang_id={0x4, 0x3, 0x2c0a}}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), r1) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001c00), 0x22c840, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001d00)={r3, &(0x7f0000001c40)="f27a9808d733d6138b6430c9e937449ffcfa76c9795bdc4cb0d071487344d5176ba83b3c8d9dfea93b7d28772e3fea6ba9cd5f53fa834e33f4220037a01d6c9c0e4654490ce2fa9e48f498cd01fb7603614ab828f71efbda1bee56e2fe5b997eacf9efa7", &(0x7f0000001cc0)=@tcp=r1, 0x4}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000001d40), r1) [ 241.691219][T13990] nvme_fabrics: unknown parameter or missing value '{ ' in ctrl creation request 19:00:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x18, r0, 0xe69191cc26dc281b, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 19:00:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind$bt_hci(r0, 0x0, 0x0) 19:00:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 1: fork() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) syz_open_dev$dri(0x0, 0x0, 0x0) 19:00:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:38 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:38 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000005, 0x30, 0xffffffffffffffff, 0x8000000) [ 242.024465][ T9639] usb 3-1: new high-speed USB device number 3 using dummy_hcd 19:00:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 242.284557][ T9639] usb 3-1: Using ep0 maxpacket: 32 [ 242.485583][ T9639] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 1024 [ 242.506688][ T9639] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x3 has invalid maxpacket 1024 [ 242.536320][ T9639] usb 3-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 242.551219][ T9639] usb 3-1: config 1 interface 0 has no altsetting 0 [ 242.720527][ T9639] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.732842][ T9639] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.747762][ T9639] usb 3-1: Product: ፑ蚑㔚ᄛ佮∠ɱ珗儭銁ꂑ뻡ⰳヤ᷶♉・他뽺᭥윴肂嵯⎅ྥɐ귖꾀੤麺玔≓枹慎﹟徠낶࡚喘譄人ꂇ簂걔丷켟♹侯柠マ绢؍읃嘴鎛ά橴ꇀ⽮ᔲ럌໥飇乨ꈮ꺩ᜬ轧ׅᔇ蠨춉異퀝輂臝띟䍞窡ڲ擀ힶ韲ō䌓ⳮ萝즭࡚쓪㯴犙圼䕜梡㣶릵뫣䢽皁獢⬑賱ㄩ [ 242.794355][ T9639] usb 3-1: Manufacturer: 㜓辏⑓㢮뼛颦숕옓￀ꇻ쓍䶓ᄊ憧鐸䣚㄃첟ꓩᤉ颻䗐῿㡬ᴵӾ擉턧胙꯵랯࣫࿺눙ᶭ㕏糀⁻얾⥖ᯙ빬ꪰ돔㦃䚽鞏꧉뛏谺胉싸㼲僶莝鳗툺♻඄阨䐩䁠믅⪀꠫酥ᄎ짫付읋⒐Ⴑ礻娄ҟ⭅럃 [ 242.829333][ T9639] usb 3-1: SerialNumber: 嵀䊣ᵡ캈辫⨆៴뗐ᇲ蓢쳉ᝣ꬘鉓銜倦河堬㛺᳇㖑䗷⼥邪卵깋ஈ盪๛憝⨤뢰ﯟោ䵅⁻ઓ䔦꣠뽉甇뮈∔嶺啢죫죺鯉쟚椛놷儶럓拼鉂ୂ醭㞼倦￙퀿笚䉚搔 [ 242.875033][T13993] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.882527][T13993] raw-gadget gadget: fail, usb_ep_enable returned -22 19:00:39 executing program 2: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 19:00:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001700)) fork() 19:00:39 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:39 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40045, 0x0, 0x0) 19:00:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 243.194554][ T9639] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 243.212177][ T9639] usb 3-1: USB disconnect, device number 3 19:00:39 executing program 1: socketpair(0x10, 0x3, 0x3, &(0x7f0000000380)) 19:00:39 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:39 executing program 2: socketpair(0xa, 0x2, 0x88, &(0x7f0000000380)) 19:00:39 executing program 4: syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x0) 19:00:40 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)) 19:00:40 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:40 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:40 executing program 4: fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) 19:00:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:00:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000180)=""/114, &(0x7f0000000200)=0x72) 19:00:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:40 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fdffffffffffffffdf2504"], 0x3c}}, 0x0) 19:00:40 executing program 1: clock_gettime(0x5bfb57822803abc7, 0x0) 19:00:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000018c0), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 19:00:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:40 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:40 executing program 1: sysfs$2(0x2, 0x1, &(0x7f00000000c0)=""/250) 19:00:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}}, 0x20) 19:00:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:40 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 19:00:40 executing program 1: fsopen(&(0x7f0000000080)='nfs\x00', 0x0) 19:00:40 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="24000000180001000000000000b873ff23"], 0x24}}, 0x0) 19:00:40 executing program 2: syz_open_dev$sg(&(0x7f0000003640), 0x0, 0x480) [ 244.430721][T14124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:00:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:41 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) 19:00:41 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 19:00:41 executing program 2: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) 19:00:41 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:00:41 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:41 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 19:00:41 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000005c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 19:00:41 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 19:00:41 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:41 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:41 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(&(0x7f00000018c0), 0x0, 0x12bf00) 19:00:41 executing program 1: socket(0x29, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r1, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000005, 0x30, r0, 0x8000000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_tracing={0x1a, 0x1, &(0x7f0000002f80)=@raw=[@alu={0x4, 0x0, 0x6, 0x4, 0x4, 0x0, 0x4}], &(0x7f0000002fc0)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000003000)=""/191, 0x40f00, 0x8, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000030c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000003100)={0x3, 0xa, 0x50, 0x8}, 0x10, 0x1a849, r0}, 0x78) syz_open_dev$sg(&(0x7f0000003640), 0x2, 0x480) socket(0x6, 0x800, 0xfffffff9) 19:00:41 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000005c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 19:00:41 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:41 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:41 executing program 2: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000700)={0x0, r0}, 0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={'hmac(sha256-avx2)\x00'}}) 19:00:41 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=[{0xffffffffffffff0e, 0x0, 0x0, "54e129a478a429d66f38bf5a185aa40b2e06d690e66880248a771b0b386779724b04cdc7ca57876d30e85bcdf6cd8c6a2c"}, {0xe8, 0x0, 0x0, "05f9e0c55c4529f4d540d1aaef2e18a34f1bd4db606be8faedbfcf74288e419578e105469ac64a975e31a5c4fa888220ceab588e889eee1dbb3c1d3bb4b19b2a2fd0d7c20dbc8cf937e5a0cbd9008aa66e7476970c2cb81ee885789b57ed6e88a270e084de8fbdd91623d0b85d566e06a476600de43a90c32825937b41c47ddd47d88479b285e4f5dbbe87e06559a13dbc772c8a6fc3bc48a17d8868982958f3143642949dfe45d0c147bcd206df415e8d239b7e298b99f1f964d9eb62b4a0105ab7f704b95233a12f41d5d5b1b6a2d87cde8455dd1a85"}, {0x1010, 0x0, 0x0, "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"}, {0x20, 0x0, 0x0, "6685d6224a9d3b74b10c"}, {0xd0, 0x0, 0x0, "913fc2f380726bc67503ce85a0d6bada65b06f314d763d61caf336b3add7275e7a4d1b0e3e720d51ad8be7095551dc6308dd63a4f0aeb9eca0990390ce3f0ee5bf95504c0a052422a7df24addd64d03c005dcfc1daa3f8ccb324d43fa0dc530cb91badc3ef90ed4e5c8e17c0e58a407be8ff439d9716e212ea84c803de400311107ce9c36dd8d3c032d0430e1c0191a825a01ee071d7d8442071935fd41071b005fd3d43458b3570b96416bcc409ad87eaaa61db676e0ac266a4c0b7b057e082"}, {0x20, 0x0, 0x0, "32f0e1be671e3ee2d08e"}, {0x90, 0x0, 0x0, "ea05369695a8b069310c1c1c203c6a8062af823bad6f9f602414cf025c5e2595747271df7c1a5408afa2b5c8083a7065b14ff70472f0b2f3faae8a766264d18e10caf496af29c87d9206b5245bae071a79860151a891fb561b58fe9c4e81a71cfb67cdd9cb4491c9c644d922cb514577491fea7b25b07fadf099"}, {0x78, 0x0, 0x0, "502bdae4054e2a2412f476c175979f03f9e7d42b6986fdf8208a3fb433811a58e6cd06eeebefba86cbce3f697755326cf5bfb1da7ca9387152635475b40bddcaa744df34c9af7eedd49f7d3035a400b5db8cf19a847d588b58bfe28b0137d340faa93c35ee0c8a0b"}, {0x30, 0x0, 0x0, "79ebea70e33eebf47424ca4504006404934aa37c2f5c8d9562de129dd3"}], 0x1388}, 0x4000080) 19:00:41 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="c1", 0x1, 0x0, 0x0, 0x0) 19:00:41 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:41 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000001700)) 19:00:41 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:41 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:42 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 19:00:42 executing program 1: fsopen(&(0x7f0000000040)='erofs\x00', 0x0) 19:00:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:00:42 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) recvmsg$can_bcm(r0, 0x0, 0x0) 19:00:42 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:42 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:42 executing program 1: socketpair(0xa, 0x2, 0x73, &(0x7f0000000380)) 19:00:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 19:00:42 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:42 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 19:00:42 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000dc0)={&(0x7f0000000ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) 19:00:42 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:42 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 19:00:42 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:42 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_tracing={0x1a, 0x1, &(0x7f0000002f80)=@raw=[@alu], &(0x7f0000002fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 19:00:42 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f0000001640)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 19:00:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:42 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:42 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @private1, @private2, 0x0, 0x7, 0x6, 0x500, 0x80000001, 0x4000200}) 19:00:42 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 19:00:43 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 19:00:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 19:00:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:00:43 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:43 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:43 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000700), 0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={'hmac(sha256-avx2)\x00'}}) 19:00:43 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:43 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:43 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f0000001640)={0x0}}, 0x0) 19:00:43 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 19:00:43 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) clone3(&(0x7f0000001640)={0x800000, 0x0, 0x0, 0x0, {}, &(0x7f0000000540)=""/179, 0xb3, 0x0, &(0x7f0000001600)=[0x0], 0x1}, 0x58) 19:00:43 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:00:43 executing program 2: clock_getres(0x0, &(0x7f0000000080)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) fork() 19:00:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:43 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@can, 0x80) 19:00:43 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201100100000008d9044aa0400001020301090224000101a890060904000401030101040921340d000122c60809058103200009c5012575b62880b5b32a811586c52719d29ce6724b64299de55e"], &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x8, 0x68, 0x2, 0x0, 0xe5}, 0x3c, &(0x7f0000000080)={0x5, 0xf, 0x3c, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x0, 0xff, 0x3f}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x0, 0x31}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0xff}, @ssp_cap={0x18, 0x10, 0xa, 0x7f, 0x3, 0x7ffff4b, 0xf000, 0x400, [0x0, 0x3fff, 0xffffc0]}]}, 0x1, [{0x0, 0x0}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, 0x0) 19:00:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:43 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:43 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:00:43 executing program 4: openat$full(0xffffff9c, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 19:00:43 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x80000200) 19:00:44 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:44 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:00:44 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:44 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 19:00:44 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:44 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 247.773852][T10442] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 247.853955][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 248.063890][T10442] usb 2-1: Using ep0 maxpacket: 8 [ 248.204175][T10442] usb 2-1: config 1 interface 0 has no altsetting 0 [ 248.393885][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 248.403475][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.412504][ T7] usb 5-1: Product: syz [ 248.416835][ T7] usb 5-1: Manufacturer: syz [ 248.421464][ T7] usb 5-1: SerialNumber: syz [ 248.454076][T10442] usb 2-1: string descriptor 0 read error: -22 [ 248.460808][T10442] usb 2-1: New USB device found, idVendor=04d9, idProduct=a04a, bcdDevice= 0.40 [ 248.465454][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 248.476386][T10442] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:00:45 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:00:45 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 19:00:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x14) 19:00:45 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 248.876040][T10442] usbhid 2-1:1.0: can't add hid device: -71 [ 248.882147][T10442] usbhid: probe of 2-1:1.0 failed with error -71 [ 248.932248][T10442] usb 2-1: USB disconnect, device number 2 [ 249.113839][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 19:00:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xd, &(0x7f0000000080)=@framed={{}, [@exit, @ldst, @map_val, @map, @call, @initr0, @generic]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:00:45 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0x0, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:00:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x4c, 0x0, &(0x7f0000001140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 19:00:45 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 249.334463][ T5] usb 5-1: USB disconnect, device number 3 [ 249.346979][T10442] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:00:45 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:45 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:45 executing program 4: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 19:00:46 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0x0, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 249.623998][T10442] usb 2-1: Using ep0 maxpacket: 8 [ 249.744279][T10442] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 249.943788][T10442] usb 2-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.40 [ 249.952873][T10442] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.962585][T10442] usb 2-1: Product: syz [ 249.967737][T10442] usb 2-1: Manufacturer: syz [ 249.972457][T10442] usb 2-1: SerialNumber: syz [ 250.016330][T10442] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 250.183829][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 250.191989][ T7] ath9k_htc: Failed to initialize the device [ 250.202140][ T5] usb 5-1: ath9k_htc: USB layer deinitialized 19:00:46 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000140), 0x6e100, 0x0) 19:00:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000001340)=@raw=[@ldst={0x2}, @btf_id], &(0x7f0000001380)='syzkaller\x00', 0x4, 0xd2, &(0x7f00000017c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:00:46 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:46 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:46 executing program 4: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 19:00:46 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0x0, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 250.259211][ T9639] usb 2-1: USB disconnect, device number 3 19:00:46 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x7fff, "69ef1a65da52173a74ce89e0d78fcb14920ed8c9b690628bebe2d5277ca9f3ed"}) 19:00:46 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0x0, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)) 19:00:46 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:46 executing program 1: syz_mount_image$sysv(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x820, &(0x7f0000001600)) 19:00:47 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0x0, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:47 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000240), 0x3, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 19:00:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bee1b3e7"}, 0x0, 0x0, @userptr}) 19:00:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) [ 250.774031][ T5] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 251.173846][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 251.363694][ T5] usb 5-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.40 [ 251.377419][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.391717][ T5] usb 5-1: Product: syz [ 251.400712][ T5] usb 5-1: Manufacturer: syz [ 251.406859][ T5] usb 5-1: SerialNumber: syz [ 251.444377][T14420] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.465356][ T5] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 19:00:48 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x4, @sliced}) 19:00:48 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0x0, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:48 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0xfffffffffffffeba, 0xfa00, {0xffffffffffffffff, 0x0, "e1242d", "76a2cb75a1acbc7c0c6b7dda441c5fc103154560a04e137f0800000000000000b79787232c97dbf7940a4259c22c5ad4e51c92fd56254d16358ea461d2d792f898cf3ef8a624a9a3698ec31e3b665efdc4809ef472d9831a30cd7fded908a0c125bf0fae517d39aae46b5263ec31c666f7b67d8c908064b37ec60e3add1f0849316fbfbdaf0e5487b696df1c71cf0f066c5d1648c59701165de0c605aaa936d63614520dc8f292c9b8d95965fbf7e7208ffbf4900b6c7290bd9825521e81e6b157421dc13afd7baabfa6277e91e8b5cb272821939e0779fc665f3fab825dc5fa44716975a94b934c88ac2c6564ae569f120840c4a5ced80dbb36aff58300"}}, 0xd5) 19:00:48 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 19:00:48 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x1000, &(0x7f0000000080)={0x70, 0x70}, 0x20) [ 251.699855][ T5] usb 5-1: USB disconnect, device number 4 19:00:48 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 19:00:48 executing program 2: syz_mount_image$gfs2(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)={[{@quota_off}]}) 19:00:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x205}, 0x40) 19:00:48 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:48 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/79) 19:00:48 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000300)='rxrpc\x00', 0x0, 0x0) 19:00:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 19:00:48 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:48 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x80047) 19:00:48 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:48 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, 0x0) syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f0000001280)='B', 0x1}, {&(0x7f0000001300)="dd", 0x1, 0x8001}, {&(0x7f0000001380)="a0", 0x1}], 0x0, 0x0) 19:00:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='9', 0x1}], 0x1, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) recvmsg(r0, &(0x7f0000007280)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000007440)={0x0, 0x0, &(0x7f0000007400)=[{&(0x7f0000007340)="02", 0x1}], 0x1}, 0x0) 19:00:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 19:00:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x10000, 0x1}, 0x40) 19:00:49 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:00:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x142) 19:00:49 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:49 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a1, &(0x7f0000000080)) 19:00:49 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) 19:00:49 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) 19:00:49 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:00:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c4c0)={&(0x7f000000c380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f000000c400)=""/146, 0x26, 0x92, 0x1}, 0x20) 19:00:50 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x1100c0, 0x0) 19:00:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005d40), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 19:00:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000280)=@ax25={{0x3, @default}, [@netrom, @rose, @null, @null, @remote, @netrom, @null, @bcast]}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:00:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0xa, 0x0, 0x0, 0x80000000}, 0x40) 19:00:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1}, 0x40) 19:00:50 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000001500)) 19:00:50 executing program 0: perf_event_open(&(0x7f0000008f00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000007640)={0x0, 0x0, 0x0}, 0x0) 19:00:50 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8912, &(0x7f0000000080)) 19:00:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 19:00:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x9) 19:00:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) close(r1) 19:00:50 executing program 4: perf_event_open(&(0x7f0000007bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:50 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8922, &(0x7f0000000080)) 19:00:50 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000005c40)={&(0x7f0000004ac0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004b40)='3', 0x1}], 0x1, &(0x7f0000005c00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18}}], 0x30}, 0x0) 19:00:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x18, 0x1, &(0x7f0000001780)=@raw=[@ldst], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='q', 0x1}], 0x1}, 0x0) close(r0) 19:00:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r1) 19:00:50 executing program 4: perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:50 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 19:00:50 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) unlink(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 19:00:50 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:50 executing program 0: mkdir(&(0x7f0000000b40)='./file0\x00', 0x0) mkdir(&(0x7f0000000b80)='./file0\x00', 0x0) 19:00:50 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='*%\x00') 19:00:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 19:00:51 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f0000000100), 0x20000110, 0x0}, 0x0) 19:00:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40042408, 0x0) 19:00:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:51 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x40) 19:00:51 executing program 5: bpf$MAP_UPDATE_BATCH(0x21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000007280)={&(0x7f0000004f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 19:00:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000000), 0x10, 0x0}, 0x40) 19:00:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8947, &(0x7f0000000080)) 19:00:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:51 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 19:00:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c2c0)={0x0, 0x0, 0x104}, 0x20) 19:00:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 19:00:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x13}, 0x40) 19:00:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00'}) 19:00:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) [ 255.464099][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.470443][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 19:00:52 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f00000002c0)) 19:00:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000000900000040"], &(0x7f00000007c0)=""/4096, 0x63, 0x1000, 0x1}, 0x20) 19:00:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:00:52 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000000d80)) 19:00:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x0, @private}, 0x10, &(0x7f0000001d40)=[{&(0x7f00000001c0)="c01435ce1e909ec46362a72dfcb73385b3b027737c5d5fb5335298c26ed0e6275735a44e555726e47e1819246b4137ebf9acecefb272225b2f2ac9e5d230e26e29827b9ba82451545008ad811bc7f11f68ed914bbef46ab84ac14d72e202b4ae231b09cdee926908bab45ab812281509409e5a3235e316463ef1e7a2cac63fd395cffe4dae4b96b5b2b440c6", 0x8c}, {&(0x7f0000001b40)="74924b20d5682dd0e773512be2fb83630ed41f3547a11b72", 0x18}, {&(0x7f0000001b80)="e270c94c09f534602571c35e5cb5dc099e1df1adac76ec331047d9cbf80001f0af4e06c4ec3f819f8994faca7d18d7cdef0a3793ca08aee407aca4dd5ce4b48a2207f84a2e327791062dea5534c6081ab32512223a9fe0cb5462d348edb7ccf199bcf5f1b4cdba79b9ee6acd5e58c0dda8208123035b095b46797337b35740928358002d44b235b5c0f512062e1288df8ef3", 0x92}, {&(0x7f0000001c40)="41cb08dc03755f1521d9b4a974bdc0478ffd395c112ca5ab877a354e95e9555b8c1a4949d50118961826f5fc70fc58803fcf91ebc18a", 0x36}, {&(0x7f0000001c80)="e000571c6be34c175a12a18b4f84ece0a25652ea4124f67a948b2dac9cd899114b43ace9820538108a0437438678a0ae62a1bfded3a086efef92e5b4566e1f070988deb02f85b2c7a33de9b04381fe7834b508c7a4d4f638fced88f21dcfd9e6f1a6262fd56e702bd24bcb3df967316ea5c480eb7bed727cd99aad82ad668fb456022cfde3d98713e4a0057c67f05d96326130b218a899c10e514018226a979430ca1d33563e", 0xa6}], 0x5, &(0x7f0000001e80)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "351d623e523f05f9f2ff"}, {0x0, 0x0, "8b4c07a432077ba2ca"}, {0x0, 0x0, "1cdb0f3d41bdc63260cec96bbfb76a"}]}, @ssrr={0x89, 0x37, 0x0, [@local, @remote, @local, @empty, @rand_addr, @rand_addr, @dev, @broadcast, @rand_addr, @rand_addr, @private, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @lsrr={0x83, 0xf, 0x0, [@dev, @broadcast, @multicast1]}, @lsrr={0x83, 0x0, 0x0, [@multicast1, @dev, @local, @broadcast, @empty]}]}}}, @ip_retopts={{0xffffffffffffffdf}}, @ip_tos_int={{0x14}}], 0xf}, 0x0) 19:00:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 19:00:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007500)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000007b40)={0x0, 0x0, 0x0}, 0x40) 19:00:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x40) 19:00:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c4c0)={&(0x7f000000c380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f000000c400)=""/146, 0x2b, 0x92, 0x1}, 0x20) 19:00:52 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000008ec0)={0x0, 0x0, 0x0}, 0x0) 19:00:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5411, 0x0) 19:00:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000140)=@framed={{}, [@exit, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xca, &(0x7f0000000200)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x0, 0x5}]}]}}, &(0x7f00000001c0)=""/189, 0x36, 0xbd, 0x1}, 0x20) 19:00:53 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='ip6erspan0\x00') 19:00:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c2c0)={0x0, &(0x7f000000c240)=""/79, 0x104, 0x4f}, 0x20) 19:00:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="16", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/16, 0x10}, 0x40000040) 19:00:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:00:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 19:00:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000004b40)='3', 0x1}, {&(0x7f0000005b40)='\f', 0x1}], 0x2, &(0x7f0000005c00)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 19:00:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000200)}, 0x20) 19:00:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004bc0)={&(0x7f0000004a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000004ac0)=""/202, 0x32, 0xca, 0x1}, 0x20) 19:00:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 5: perf_event_open(&(0x7f0000008f00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 19:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:00:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000142) 19:00:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:00:53 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 19:00:53 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) 19:00:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 19:00:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r0) 19:00:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00'}) 19:00:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40002142) 19:00:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@raw=[@func, @func, @call, @jmp, @alu], &(0x7f00000000c0)='GPL\x00', 0x2, 0xbe, &(0x7f0000000280)=""/190, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/16, 0x10}, 0x40000040) 19:00:53 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') close(r0) 19:00:53 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x2c0, 0x1}, 0x40) 19:00:54 executing program 2: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005ec0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005f80)) 19:00:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) close(r0) 19:00:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 3: perf_event_open(&(0x7f0000008f00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:00:54 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) unlink(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 19:00:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005bc0)=[{0x0}], 0x1, &(0x7f0000005c00)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 19:00:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc020660b, 0x0) 19:00:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005d40), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 19:00:54 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4880) 19:00:54 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, 0xfffffffffffffffd, 0x0) 19:00:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x8, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000540)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20020001) 19:00:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/189, 0x26, 0xbd, 0x1}, 0x20) 19:00:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007640)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340), 0x2a, &(0x7f00000013c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:00:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000004b00000040"], &(0x7f00000007c0)=""/4096, 0x63, 0x1000, 0x1}, 0x20) 19:00:54 executing program 3: perf_event_open(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa27}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x18, 0x4, 0x0, 0x0, 0x1}, 0x40) 19:00:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0, 0x700}], 0x2}, 0x0) 19:00:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x18, 0x2, &(0x7f0000001780)=@raw=[@alu, @ldst={0x2}], &(0x7f00000017c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 19:00:54 executing program 3: perf_event_open(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000002c00)) 19:00:54 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@map, 0xffffffffffffffff, 0x34}, 0x14) 19:00:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0xca, &(0x7f0000000100)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0), 0x10}, 0x78) 19:00:54 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:00:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x7, 0x0, 0x0, 0x0, 0x8e1}, 0x40) 19:00:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 19:00:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, 0x0) 19:00:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {}]}, @typedef]}}, &(0x7f00000001c0)=""/189, 0x42, 0xbd, 0x1}, 0x20) 19:00:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 19:00:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005f80)) 19:00:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:00:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x122) 19:00:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40) 19:00:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000014980)={0x0, 0x0, &(0x7f0000014880)=[{&(0x7f0000014540)=""/111, 0x6f}], 0x1, &(0x7f0000014900)=""/76, 0x4c}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="18", 0x1}], 0x1, &(0x7f0000000380)=ANY=[], 0x108}, 0x0) 19:00:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 19:00:55 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000008ec0)={&(0x7f0000000cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 19:00:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010063"], &(0x7f00000007c0)=""/4096, 0x63, 0x1000, 0x1}, 0x20) 19:00:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r0}) 19:00:56 executing program 0: socketpair(0x2, 0x2, 0x5, &(0x7f0000000000)) 19:00:56 executing program 1: perf_event_open(&(0x7f0000008f00)={0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:56 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4e7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 19:00:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:00:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000a40)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 19:00:56 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f00000022c0)='syz0\x00', 0x200002, 0x0) 19:00:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x0, 0x1, &(0x7f0000001780)=@raw=[@ldst], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000074c0), 0x8, 0x10, &(0x7f0000007500), 0x10}, 0x78) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 19:00:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) 19:00:56 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:56 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 19:00:56 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:56 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x400500, 0x0) 19:00:56 executing program 2: perf_event_open(&(0x7f0000007bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:00:56 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8927, &(0x7f0000000080)) 19:00:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x18, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000aef5b37b4e"], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:56 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 19:00:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8910, &(0x7f0000000080)) 19:00:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x0, 0x2, &(0x7f0000001780)=@raw=[@btf_id], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/189, 0x2e, 0xbd, 0x1}, 0x20) 19:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007540)={0x18, 0x1, &(0x7f0000001780)=@raw=[@alu], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x2b, &(0x7f0000001800)=""/43, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:00:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:00:57 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write(r0, 0x0, 0x0) 19:00:57 executing program 4: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(r0, 0x0, 0x0) r1 = getuid() setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 19:00:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:00:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:00:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:57 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:00:57 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$FUSE_DIRENT(r1, &(0x7f0000000140)=ANY=[], 0xfffffdde) 19:00:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$FUSE_DIRENT(r1, &(0x7f00000000c0)=ANY=[], 0x50) 19:00:57 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) r1 = signalfd(r0, &(0x7f0000000140), 0x8) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)=ANY=[], 0xa) 19:00:57 executing program 2: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 19:00:57 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/system', 0x2a0d80, 0x74) 19:00:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:00:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 19:00:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') fcntl$setown(r0, 0x8, 0x0) 19:00:57 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) inotify_init() 19:00:57 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x1000) 19:00:57 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$FUSE_NOTIFY_INVAL_INODE(r1, 0x0, 0x0) 19:00:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$FUSE_DIRENT(r1, 0x0, 0x50) 19:00:57 executing program 1: shmget(0x1, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) 19:00:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 19:00:57 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 19:00:57 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) timerfd_create(0x0, 0x0) 19:00:57 executing program 0: select(0x26, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 19:00:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a6, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:00:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a2, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:00:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xba, &(0x7f00000001c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 19:00:57 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) ftruncate(r0, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r3, 0x10099b8) 19:00:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/203, 0xcb}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000440)=""/99, 0x63}], 0x4, 0x0, 0x0) [ 261.512503][T15015] ptrace attach of "/root/syz-executor.3"[15012] was attempted by "/root/syz-executor.3"[15015] 19:00:58 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 261.583009][T15019] ptrace attach of "/root/syz-executor.1"[15017] was attempted by "/root/syz-executor.1"[15019] 19:00:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x28}}, 0x0) [ 261.623538][ T36] audit: type=1804 audit(1627239658.110:17): pid=15026 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/301/bus" dev="sda1" ino=13937 res=1 errno=0 19:00:58 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) [ 261.683172][T15033] ptrace attach of "/root/syz-executor.2"[15030] was attempted by "/root/syz-executor.2"[15033] 19:00:58 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) write(r0, &(0x7f0000000200)="be", 0x1) [ 261.756306][ T36] audit: type=1804 audit(1627239658.200:18): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/301/bus" dev="sda1" ino=13937 res=1 errno=0 19:00:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@loopback={0x2}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 19:00:58 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:00:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800010, 0x12, r0, 0x0) 19:00:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa41801be, r1}) 19:00:58 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:00:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa41801be, r1}) [ 262.426459][ T36] audit: type=1804 audit(1627239658.910:19): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/301/bus" dev="sda1" ino=13937 res=1 errno=0 19:00:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r5, 0x3, 0x6, @dev}, 0x10) close(r3) 19:00:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc9, &(0x7f00000001c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 19:00:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 19:00:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:00:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, 0x100000, 0x0) 19:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa41801be, r1}) [ 262.513508][ T36] audit: type=1804 audit(1627239658.980:20): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/301/bus" dev="sda1" ino=13937 res=1 errno=0 19:00:59 executing program 1: setreuid(0xffffffffffffffff, 0xee00) msgsnd(0x0, &(0x7f0000001240)={0x1}, 0x8, 0x0) [ 262.663562][T15079] ptrace attach of "/root/syz-executor.1"[15077] was attempted by "/root/syz-executor.1"[15079] [ 262.677363][ T36] audit: type=1804 audit(1627239658.980:21): pid=15036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir325988094/syzkaller.1OsVja/301/bus" dev="sda1" ino=13937 res=1 errno=0 [ 262.690057][T15080] device lo entered promiscuous mode 19:00:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000130000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00']) 19:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast2, @local, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa41801be, r1}) 19:00:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 262.805602][T15074] device lo left promiscuous mode [ 262.841970][T15080] device lo entered promiscuous mode 19:00:59 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r4, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a30dc813e5a61e6f24a0838470661ef217acc6"}) dup2(r5, r3) [ 262.864382][T15074] device lo left promiscuous mode 19:00:59 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000000080)=""/50, 0x32}], 0x2, 0x0, 0x0) 19:00:59 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, 0x0, 0x0) 19:00:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:00:59 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1df5, 0x21f8}, 0x14) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000040)=0xffff8000, 0x4) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4dca) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:00:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, 0x100000, 0x0) 19:00:59 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 19:00:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:00:59 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:00:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) 19:00:59 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x200) 19:00:59 executing program 0: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 19:00:59 executing program 2: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000580)=""/205) 19:01:00 executing program 4: socket(0x1f, 0x5, 0x0) 19:01:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000100), 0xe, 0x0, 0x0, &(0x7f0000000380)=[{0x70, 0x0, 0x0, "63e7297a46f365f076b28d2671607976a09838c42f2e7f5d81acee86aa574f7540510f185b136d6c252f1f32324df6230f22d9b6d1b6459d83e31220cb927923211d1b78039fe7ec04d63b3a6f2618079158cd294f5d31933c"}, {0x98, 0x0, 0x0, "d19066b38a61d0de1bf0b614af256383f26372603cc2eb2fef24d95752a6b36f2f67de0d02bb8a0fb02373391562dbc2bedfc9c7c97a3c1100c296d5b8a6bc444c07307eef67515d5603b329d49d6a86321f00000000000000e52b94cf7f06e9ff52861aaba72ac39fa9f40aa2ce1e6ca11585dbb446df04617de65fd078c55951"}, {0x80, 0x0, 0x0, "8a121c89824ab6ead2121ee2bf52af67f0790f56a0d9f7b4c58c50859d45af1ddfb3828f690413171ab52a922c7c151672862d64fed19024e13ac2503a84fadde2f85ef85237068e27064899b646eb4cee5e63e7a97994ab3b13582368d97e4f2cfd3c2f52f7adb43a"}, {0x70, 0x0, 0x0, "6c05edbeb2868502a1c3e7dfd9bfed567374dec66b26b3db7932172025729ce3dffe21f84dacef860f58e2cfc3cd7c3cc75eb720d436349856d300c9b9e796721bc7472211a2a79792647d194845cb9eb79e3a82ef5b9939f6"}, {0xb8, 0x0, 0x0, "02ca3b4571778102bf15796d1adf0f718393dd4065e1ec4de7e6f92a46499ced7b7629d2d9b289a478fcc6e4071740763be632df65190684d236053d8e62da89cc40713079f4bacfe21ef19ea48a0bd204a955223076c998fe51ab3549a4d423870ef469dbb2f108edbd670cfeae8ad81c735522072aa52f85bb1d27875d847bee3ad261d58a7189b6a47dbceb6b7ee24fd143d147f10fcb628364ffbb4730a578"}, {0x78, 0x0, 0x0, "46261304ef03f054ae6c0ac14af99462fc743a602707ff0130d4be597d540bb57302ef89bc66d610cdbc9fc8042094a5bd7422ac3e8406782b6823ca30a3aa15a9baa8544e3215be1d2c598e9cd49899bd08c097efa31aa27134ea1cb50586c655"}, {0xf0, 0x0, 0x0, "394d0e1a5266a38322a08cb56e9250cd6b6bde7a3030b53cce4d9a316b3af65a4790336524f9ff3119a1b60b268db460a377e89cf3189eafda84ed0f0a469f90adb9f0352691f4aff7cec9708e9b3eb099ad491412a60240e8ae2af21e1a370c23d25e2734250d648234230da096b32554e6ee97ee25100ecf66c25d706efae7e762e95e8771833c477899d786e9ab2e770986c9d9816d38564edef7e8b3b15c520f7878688fbfca4adb50deb21154b33bdfa5cf755598a339a6572bff6c0310512b0945e1d0f4af132bb9c33b276c817da9ddf312c361e15e"}, {0x5f0, 0x0, 0x0, "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"}], 0xa08}, 0x0) 19:01:00 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:00 executing program 0: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00') 19:01:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000001340)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000001380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001400)='./file0\x00') 19:01:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000080), 0xe) 19:01:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:01:00 executing program 4: r0 = socket(0x18, 0x50000003, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x10, 0x0, 0x0) 19:01:00 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:00 executing program 2: getgroups(0x1, &(0x7f0000000180)=[0x0]) 19:01:00 executing program 0: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffff) 19:01:00 executing program 5: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:01:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000100), 0xe, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}, 0x0) 19:01:00 executing program 2: open$dir(&(0x7f0000001340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 19:01:00 executing program 5: socket$inet(0x2, 0x0, 0xff) 19:01:01 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 19:01:01 executing program 4: semget$private(0x0, 0x2, 0x81) 19:01:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:01:01 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:01 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:01:01 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 19:01:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x8) 19:01:01 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) 19:01:02 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:01:02 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x1000, 0x40, &(0x7f0000000280)) 19:01:02 executing program 5: shmget(0x2, 0x3000, 0x80, &(0x7f0000ffc000/0x3000)=nil) 19:01:02 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:02 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00') 19:01:02 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8) 19:01:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 19:01:02 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:02 executing program 2: timer_delete(0x0) timer_getoverrun(0x0) 19:01:02 executing program 5: semget(0x2, 0x2, 0x20d) 19:01:02 executing program 4: timer_create(0x5, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 19:01:03 executing program 2: semget(0x1, 0x2, 0x304) 19:01:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x108) 19:01:03 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000180)=""/201) 19:01:03 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x77359400}}, 0x0) 19:01:03 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:03 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file1\x00') 19:01:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)) 19:01:04 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file1\x00', 0x1000, 0x0) 19:01:04 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 19:01:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 19:01:04 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 19:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfc23) 19:01:04 executing program 2: timer_create(0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) [ 267.754395][T15280] 9pnet: Insufficient options for proto=fd 19:01:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 19:01:04 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 19:01:04 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x1000) 19:01:04 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)) 19:01:05 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:01:05 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file1\x00', 0xe) 19:01:05 executing program 4: shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) 19:01:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@loopback, @in=@initdev}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xfffffffffffffea8) 19:01:05 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 19:01:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) [ 268.824617][T15310] 9pnet: Insufficient options for proto=fd 19:01:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xfffffffffffffd98) 19:01:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001280)="8c", 0x1}], 0x1}], 0x1, 0x0) 19:01:05 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file1\x00', 0x20, 0x0) 19:01:06 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 19:01:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)) 19:01:06 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x14d946, 0x0) 19:01:06 executing program 3: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 269.717432][ T36] audit: type=1800 audit(1627239666.200:22): pid=15331 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14648 res=0 errno=0 [ 269.872598][T15338] 9pnet: Insufficient options for proto=fd 19:01:06 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x145346, 0x0) 19:01:06 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 270.385719][ T36] audit: type=1800 audit(1627239666.240:23): pid=15335 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14648 res=0 errno=0 [ 270.437031][ T36] audit: type=1800 audit(1627239666.920:24): pid=15341 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=14631 res=0 errno=0 [ 270.466002][ T36] audit: type=1800 audit(1627239666.950:25): pid=15342 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=14631 res=0 errno=0 19:01:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:07 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 19:01:07 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 19:01:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 19:01:07 executing program 0: mknod(&(0x7f0000001380)='./file1\x00', 0x0, 0x0) 19:01:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:01:07 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) 19:01:07 executing program 5: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/124, 0x0) 19:01:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:07 executing program 0: socketpair(0x0, 0x2, 0x0, 0x0) syz_usb_connect(0x0, 0x41, &(0x7f0000002900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0x3, 0x0, 0x2}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x7, 0x4, 0xfd, [@generic={0x2}]}}]}}]}}]}}, &(0x7f00000037c0)={0xa, &(0x7f0000003440)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26}, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000003600)=@lang_id={0x4, 0x3, 0x100a}}]}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000003a00), &(0x7f0000003a40)=0xc) close(0xffffffffffffffff) 19:01:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001800)=""/51, 0x33, 0x680, 0x0, 0x0) 19:01:07 executing program 4: pipe(0x0) socket$inet6(0x18, 0x3, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 19:01:08 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:01:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:08 executing program 5: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:01:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:01:08 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$char_usb(r0, &(0x7f0000000040)=""/33, 0x21) readv(r0, 0x0, 0x0) [ 272.487101][ T2949] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:01:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') connect$netlink(r0, 0x0, 0x0) 19:01:09 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$P9_RXATTRCREATE(r0, 0x0, 0xfffffffffffffde2) [ 272.561960][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 272.681921][ T2949] usb 1-1: device descriptor read/64, error 18 [ 272.751830][ T5] usb 5-1: device descriptor read/64, error 18 [ 272.952027][ T2949] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 273.021842][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 273.142429][ T2949] usb 1-1: device descriptor read/64, error 18 [ 273.211882][ T5] usb 5-1: device descriptor read/64, error 18 [ 273.264386][ T2949] usb usb1-port1: attempt power cycle [ 273.332827][ T5] usb usb5-port1: attempt power cycle [ 273.672348][ T2949] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 273.742153][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 273.761862][ T2949] usb 1-1: Invalid ep0 maxpacket: 0 [ 273.832536][ T5] usb 5-1: Invalid ep0 maxpacket: 0 19:01:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 19:01:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 273.911861][ T2949] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 273.981896][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 274.082387][ T5] usb 5-1: Invalid ep0 maxpacket: 0 [ 274.114588][ T5] usb usb5-port1: unable to enumerate USB device [ 274.152043][ T2949] usb 1-1: device not accepting address 5, error -71 [ 274.179816][ T2949] usb usb1-port1: unable to enumerate USB device 19:01:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd88}, 0x40010022) close(r1) 19:01:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 19:01:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') write$P9_RXATTRCREATE(r0, 0x0, 0xfffffe85) 19:01:11 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:11 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000037c0)={0x0, 0x0, 0x5, &(0x7f0000003480)={0x5, 0xf, 0x5}}) pipe2(&(0x7f0000003840), 0x0) 19:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x138, 0x158, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_to_team\x00', {0xbc030000, 0x0, 0x0, 0xd000000, 0x0, 0x800, 0x13}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 19:01:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 19:01:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:01:11 executing program 3: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@mcast1, @mcast2, @remote, 0x0, 0x9f}) [ 274.927897][T15441] xt_hashlimit: size too large, truncated to 1048576 [ 274.956727][T15441] xt_hashlimit: Unknown mode mask BC030000, kernel too old? 19:01:11 executing program 5: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:11 executing program 3: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 19:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x138, 0x158, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_to_team\x00', {0xbc030000, 0x0, 0x0, 0xd000000, 0x0, 0x800, 0x13}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 19:01:11 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:01:11 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 19:01:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x138, 0x158, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_to_team\x00', {0xbc030000, 0x0, 0x0, 0xd000000, 0x0, 0x800, 0x13}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 275.393069][T15456] xt_hashlimit: size too large, truncated to 1048576 [ 275.408631][T15456] xt_hashlimit: Unknown mode mask BC030000, kernel too old? 19:01:11 executing program 3: r0 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1b) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 275.452008][T15453] ------------[ cut here ]------------ [ 275.459952][T15453] WARNING: CPU: 0 PID: 15453 at fs/io_uring.c:1546 io_poll_double_wake+0x545/0x5c0 [ 275.469257][T15453] Modules linked in: [ 275.473180][T15453] CPU: 0 PID: 15453 Comm: syz-executor.5 Not tainted 5.14.0-rc2-syzkaller #0 [ 275.482040][T15453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.492948][T15453] RIP: 0010:io_poll_double_wake+0x545/0x5c0 [ 275.499383][T15453] Code: 24 e8 2f ba 91 ff bd 01 00 00 00 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 14 ba 91 ff 0f 0b eb b7 e8 0b ba 91 ff <0f> 0b eb d8 89 d9 80 e1 07 38 c1 0f 8c 13 fb ff ff 48 89 df e8 a2 [ 275.506757][T15463] xt_hashlimit: size too large, truncated to 1048576 [ 275.520755][T15453] RSP: 0018:ffffc90001d4fb48 EFLAGS: 00010093 [ 275.520780][T15453] RAX: ffffffff81ee6805 RBX: 0000000000000001 RCX: ffff88801b063880 [ 275.520790][T15453] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 275.520797][T15453] RBP: ffff888032ccf508 R08: ffffffff81ee67d8 R09: ffffed1006599eac [ 275.520807][T15453] R10: ffffed1006599eac R11: 0000000000000000 R12: dffffc0000000000 [ 275.520817][T15453] R13: ffff888032ccf500 R14: ffff888032ccf55c R15: 1ffff11006599ea1 [ 275.520827][T15453] FS: 0000000001a9d400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 275.520838][T15453] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.520848][T15453] CR2: 00000000004e4da0 CR3: 0000000022d21000 CR4: 00000000001506f0 [ 275.520859][T15453] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 275.520868][T15453] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 275.520876][T15453] Call Trace: [ 275.520884][T15453] __wake_up_common+0x2aa/0x4e0 [ 275.520909][T15453] __wake_up+0x145/0x210 [ 275.520923][T15453] ? remove_wait_queue+0x130/0x130 [ 275.520943][T15453] ? lockdep_hardirqs_on+0x8d/0x130 [ 275.520958][T15453] pty_close+0x24f/0x410 [ 275.520975][T15453] ? pty_open+0x280/0x280 [ 275.520989][T15453] tty_release+0x30c/0xef0 19:01:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x138, 0x158, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_to_team\x00', {0xbc030000, 0x0, 0x0, 0xd000000, 0x0, 0x800, 0x13}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 275.521009][T15453] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 275.521027][T15453] ? ima_file_free+0xe8/0x3b0 [ 275.521042][T15453] ? tty_release_struct+0xd0/0xd0 [ 275.521058][T15453] __fput+0x352/0x7b0 [ 275.521077][T15453] task_work_run+0x146/0x1c0 [ 275.521096][T15453] exit_to_user_mode_prepare+0x201/0x220 [ 275.521113][T15453] ? trace_irq_disable_rcuidle+0x11/0x170 [ 275.521130][T15453] syscall_exit_to_user_mode+0x26/0x60 [ 275.521145][T15453] do_syscall_64+0x4c/0xb0 [ 275.521162][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 275.521178][T15453] RIP: 0033:0x4193fb [ 275.521192][T15453] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 275.521205][T15453] RSP: 002b:00007fffccbb2ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 275.521222][T15453] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004193fb [ 275.521231][T15453] RDX: 00000000005707f8 RSI: 00007f8b187ed9c0 RDI: 0000000000000004 [ 275.521240][T15453] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2d324f64 [ 275.521250][T15453] R10: 0000000000001723 R11: 0000000000000293 R12: 000000000004340a [ 275.568532][T15463] xt_hashlimit: Unknown mode mask BC030000, kernel too old? [ 275.574627][T15453] R13: 00000000000003e8 R14: 000000000056bf80 R15: 00000000000433b6 [ 275.574653][T15453] Kernel panic - not syncing: panic_on_warn set ... [ 275.574661][T15453] CPU: 0 PID: 15453 Comm: syz-executor.5 Not tainted 5.14.0-rc2-syzkaller #0 [ 275.574677][T15453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.574684][T15453] Call Trace: [ 275.574690][T15453] dump_stack_lvl+0x1ae/0x29f [ 275.574712][T15453] ? show_regs_print_info+0x12/0x12 [ 275.704063][T15474] xt_hashlimit: size too large, truncated to 1048576 [ 275.706884][T15453] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 275.706914][T15453] panic+0x2e1/0x850 [ 275.706928][T15453] ? __kernel_text_address+0x93/0x100 [ 275.728458][T15474] xt_hashlimit: Unknown mode mask BC030000, kernel too old? [ 275.736103][T15453] ? __warn+0x13e/0x270 [ 275.736127][T15453] ? nmi_panic+0x90/0x90 [ 275.736146][T15453] __warn+0x26a/0x270 [ 275.736159][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 275.736178][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 275.736192][T15453] report_bug+0x1b1/0x2e0 [ 275.879877][T15453] handle_bug+0x3d/0x70 [ 275.884048][T15453] exc_invalid_op+0x16/0x40 [ 275.888567][T15453] asm_exc_invalid_op+0x12/0x20 [ 275.893433][T15453] RIP: 0010:io_poll_double_wake+0x545/0x5c0 [ 275.899344][T15453] Code: 24 e8 2f ba 91 ff bd 01 00 00 00 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 14 ba 91 ff 0f 0b eb b7 e8 0b ba 91 ff <0f> 0b eb d8 89 d9 80 e1 07 38 c1 0f 8c 13 fb ff ff 48 89 df e8 a2 [ 275.920669][T15453] RSP: 0018:ffffc90001d4fb48 EFLAGS: 00010093 [ 275.926912][T15453] RAX: ffffffff81ee6805 RBX: 0000000000000001 RCX: ffff88801b063880 [ 275.935062][T15453] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 275.943032][T15453] RBP: ffff888032ccf508 R08: ffffffff81ee67d8 R09: ffffed1006599eac [ 275.951202][T15453] R10: ffffed1006599eac R11: 0000000000000000 R12: dffffc0000000000 [ 275.959161][T15453] R13: ffff888032ccf500 R14: ffff888032ccf55c R15: 1ffff11006599ea1 [ 275.967243][T15453] ? io_poll_double_wake+0x518/0x5c0 [ 275.972531][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 275.977807][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 275.983085][T15453] __wake_up_common+0x2aa/0x4e0 [ 275.988040][T15453] __wake_up+0x145/0x210 [ 275.992283][T15453] ? remove_wait_queue+0x130/0x130 [ 275.997403][T15453] ? lockdep_hardirqs_on+0x8d/0x130 [ 276.002680][T15453] pty_close+0x24f/0x410 [ 276.006918][T15453] ? pty_open+0x280/0x280 [ 276.011264][T15453] tty_release+0x30c/0xef0 [ 276.016787][T15453] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 276.024357][T15453] ? ima_file_free+0xe8/0x3b0 [ 276.029212][T15453] ? tty_release_struct+0xd0/0xd0 [ 276.034325][T15453] __fput+0x352/0x7b0 [ 276.038737][T15453] task_work_run+0x146/0x1c0 [ 276.043338][T15453] exit_to_user_mode_prepare+0x201/0x220 [ 276.048953][T15453] ? trace_irq_disable_rcuidle+0x11/0x170 [ 276.054655][T15453] syscall_exit_to_user_mode+0x26/0x60 [ 276.060098][T15453] do_syscall_64+0x4c/0xb0 [ 276.064518][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.070394][T15453] RIP: 0033:0x4193fb [ 276.074270][T15453] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 276.094989][T15453] RSP: 002b:00007fffccbb2ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 276.103995][T15453] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004193fb [ 276.112124][T15453] RDX: 00000000005707f8 RSI: 00007f8b187ed9c0 RDI: 0000000000000004 [ 276.120336][T15453] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2d324f64 [ 276.128289][T15453] R10: 0000000000001723 R11: 0000000000000293 R12: 000000000004340a [ 276.136255][T15453] R13: 00000000000003e8 R14: 000000000056bf80 R15: 00000000000433b6 [ 276.144974][T15453] [ 276.144985][T15453] ====================================================== [ 276.144989][T15453] WARNING: possible circular locking dependency detected [ 276.144992][T15453] 5.14.0-rc2-syzkaller #0 Not tainted [ 276.145001][T15453] ------------------------------------------------------ [ 276.145004][T15453] syz-executor.5/15453 is trying to acquire lock: [ 276.145008][T15453] ffffffff8c70c060 (console_owner){-.-.}-{0:0}, at: console_lock_spinning_enable+0x2d/0x60 [ 276.145022][T15453] [ 276.145024][T15453] but task is already holding lock: [ 276.145026][T15453] ffff88808a842528 (&tty->write_wait){-.-.}-{2:2}, at: __wake_up+0x128/0x210 [ 276.145037][T15453] [ 276.145039][T15453] which lock already depends on the new lock. [ 276.145042][T15453] [ 276.145043][T15453] [ 276.145045][T15453] the existing dependency chain (in reverse order) is: [ 276.145048][T15453] [ 276.145049][T15453] -> #2 (&tty->write_wait){-.-.}-{2:2}: [ 276.145059][T15453] lock_acquire+0x182/0x4a0 [ 276.145061][T15453] _raw_spin_lock_irqsave+0xb3/0x100 [ 276.145064][T15453] __wake_up+0x128/0x210 [ 276.145066][T15453] tty_port_default_wakeup+0x26/0x40 [ 276.145069][T15453] serial8250_tx_chars+0x68e/0x8a0 [ 276.145072][T15453] serial8250_handle_irq+0x301/0x3e0 [ 276.145074][T15453] serial8250_default_handle_irq+0xaf/0x190 [ 276.145077][T15453] serial8250_interrupt+0xa3/0x1e0 [ 276.145080][T15453] __handle_irq_event_percpu+0x20a/0x6d0 [ 276.145083][T15453] handle_irq_event+0x10a/0x300 [ 276.145171][T15453] handle_edge_irq+0x245/0xbe0 [ 276.145179][T15453] __common_interrupt+0xce/0x1e0 [ 276.145182][T15453] common_interrupt+0x9c/0xc0 [ 276.145184][T15453] asm_common_interrupt+0x1e/0x40 [ 276.145187][T15453] _raw_spin_unlock_irqrestore+0xbc/0x120 [ 276.145193][T15453] uart_write+0x69d/0x910 [ 276.145196][T15453] do_output_char+0x638/0x940 [ 276.145198][T15453] n_tty_write+0xe33/0x1310 [ 276.145201][T15453] file_tty_write+0x5c5/0x9a0 [ 276.145204][T15453] do_iter_readv_writev+0x566/0x770 [ 276.145206][T15453] do_iter_write+0x16c/0x5f0 [ 276.145209][T15453] do_writev+0x240/0x440 [ 276.145211][T15453] do_syscall_64+0x3d/0xb0 [ 276.145213][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.145216][T15453] [ 276.145218][T15453] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 276.145230][T15453] lock_acquire+0x182/0x4a0 [ 276.145233][T15453] _raw_spin_lock_irqsave+0xb3/0x100 [ 276.145235][T15453] serial8250_console_write+0x17a/0xee0 [ 276.145238][T15453] console_unlock+0x9aa/0xec0 [ 276.145241][T15453] vprintk_emit+0x21a/0x2f0 [ 276.145243][T15453] vprintk+0x30d/0x370 [ 276.145245][T15453] printk+0xc0/0x108 [ 276.145247][T15453] register_console+0x6c0/0x9a0 [ 276.145250][T15453] univ8250_console_init+0x41/0x43 [ 276.145252][T15453] console_init+0x52/0x97 [ 276.145255][T15453] start_kernel+0x311/0x549 [ 276.145257][T15453] secondary_startup_64_no_verify+0xb0/0xbb [ 276.145260][T15453] [ 276.145261][T15453] -> #0 (console_owner){-.-.}-{0:0}: [ 276.145270][T15453] check_prevs_add+0x4f9/0x5b30 [ 276.145273][T15453] __lock_acquire+0x4476/0x6100 [ 276.145276][T15453] lock_acquire+0x182/0x4a0 [ 276.145278][T15453] console_lock_spinning_enable+0x52/0x60 [ 276.145281][T15453] console_unlock+0x6f5/0xec0 [ 276.145283][T15453] vprintk_emit+0x21a/0x2f0 [ 276.145285][T15453] vprintk+0x30d/0x370 [ 276.145287][T15453] printk+0xc0/0x108 [ 276.145290][T15453] report_bug+0x1e1/0x2e0 [ 276.145292][T15453] handle_bug+0x3d/0x70 [ 276.145294][T15453] exc_invalid_op+0x16/0x40 [ 276.145297][T15453] asm_exc_invalid_op+0x12/0x20 [ 276.145300][T15453] io_poll_double_wake+0x545/0x5c0 [ 276.145303][T15453] __wake_up_common+0x2aa/0x4e0 [ 276.145306][T15453] __wake_up+0x145/0x210 [ 276.145308][T15453] pty_close+0x24f/0x410 [ 276.145310][T15453] tty_release+0x30c/0xef0 [ 276.145313][T15453] __fput+0x352/0x7b0 [ 276.145315][T15453] task_work_run+0x146/0x1c0 [ 276.145318][T15453] exit_to_user_mode_prepare+0x201/0x220 [ 276.145320][T15453] syscall_exit_to_user_mode+0x26/0x60 [ 276.145323][T15453] do_syscall_64+0x4c/0xb0 [ 276.145326][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.145330][T15453] [ 276.145333][T15453] other info that might help us debug this: [ 276.145336][T15453] [ 276.145338][T15453] Chain exists of: [ 276.145341][T15453] console_owner --> &port_lock_key --> &tty->write_wait [ 276.145364][T15453] [ 276.145367][T15453] Possible unsafe locking scenario: [ 276.145370][T15453] [ 276.145373][T15453] CPU0 CPU1 [ 276.145376][T15453] ---- ---- [ 276.145379][T15453] lock(&tty->write_wait); [ 276.145388][T15453] lock(&port_lock_key); [ 276.145397][T15453] lock(&tty->write_wait); [ 276.145406][T15453] lock(console_owner); [ 276.145414][T15453] [ 276.145416][T15453] *** DEADLOCK *** [ 276.145418][T15453] [ 276.145421][T15453] 3 locks held by syz-executor.5/15453: [ 276.145425][T15453] #0: ffff88808a8441c0 (&tty->legacy_mutex){+.+.}-{3:3}, at: tty_release+0xac/0xef0 [ 276.145474][T15453] #1: ffff88808a842528 (&tty->write_wait){-.-.}-{2:2}, at: __wake_up+0x128/0x210 [ 276.145488][T15453] #2: ffffffff8c5f3d40 (console_lock){+.+.}-{0:0}, at: vprintk_emit+0x201/0x2f0 [ 276.145501][T15453] [ 276.145503][T15453] stack backtrace: [ 276.145505][T15453] CPU: 0 PID: 15453 Comm: syz-executor.5 Not tainted 5.14.0-rc2-syzkaller #0 [ 276.145509][T15453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.145512][T15453] Call Trace: [ 276.145514][T15453] dump_stack_lvl+0x1ae/0x29f [ 276.145517][T15453] ? show_regs_print_info+0x12/0x12 [ 276.145519][T15453] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 276.145522][T15453] ? save_trace+0x5a/0x9f0 [ 276.145524][T15453] print_circular_bug+0xb17/0xdc0 [ 276.145526][T15453] ? hlock_conflict+0x1f0/0x1f0 [ 276.145528][T15453] ? __bfs+0x369/0x700 [ 276.145530][T15453] ? check_path+0x40/0x40 [ 276.145533][T15453] ? noop_count+0x30/0x30 [ 276.145535][T15453] ? arch_stack_walk+0x98/0xe0 [ 276.145537][T15453] ? save_trace+0x5a/0x9f0 [ 276.145539][T15453] check_noncircular+0x2cc/0x390 [ 276.145542][T15453] ? add_chain_block+0x850/0x850 [ 276.145544][T15453] ? _find_first_zero_bit+0xe1/0x100 [ 276.145547][T15453] ? add_lock_to_list+0x1c7/0x2d0 [ 276.145549][T15453] check_prevs_add+0x4f9/0x5b30 [ 276.145552][T15453] ? reacquire_held_locks+0x5f0/0x5f0 [ 276.145554][T15453] ? reacquire_held_locks+0x5f0/0x5f0 [ 276.145557][T15453] ? __bfs+0x369/0x700 [ 276.145559][T15453] ? check_path+0x40/0x40 [ 276.145561][T15453] ? noop_count+0x30/0x30 [ 276.145563][T15453] ? mark_lock+0x199/0x1eb0 [ 276.145565][T15453] ? __bfs+0x700/0x700 [ 276.145567][T15453] ? check_path+0x21/0x40 [ 276.145569][T15453] ? check_noncircular+0x1aa/0x390 [ 276.145571][T15453] ? add_chain_block+0x850/0x850 [ 276.145574][T15453] ? hlock_conflict+0x54/0x1f0 [ 276.145576][T15453] ? print_irq_lock_scenario+0xa50/0xa50 [ 276.145579][T15453] ? check_path+0x40/0x40 [ 276.145581][T15453] ? noop_count+0x30/0x30 [ 276.145583][T15453] ? mark_lock+0x199/0x1eb0 [ 276.145585][T15453] ? __bfs+0x700/0x700 [ 276.145587][T15453] ? mark_lock+0x199/0x1eb0 [ 276.145589][T15453] ? __bfs+0x700/0x700 [ 276.145591][T15453] ? __bfs+0x700/0x700 [ 276.145593][T15453] ? check_prevs_add+0x1c41/0x5b30 [ 276.145596][T15453] ? mark_lock+0x199/0x1eb0 [ 276.145598][T15453] ? __bfs+0x700/0x700 [ 276.145600][T15453] ? lockdep_lock+0x102/0x2c0 [ 276.145602][T15453] ? lockdep_count_forward_deps+0x240/0x240 [ 276.145605][T15453] ? lockdep_unlock+0x145/0x2e0 [ 276.145607][T15453] ? lockdep_lock+0x2c0/0x2c0 [ 276.145609][T15453] ? mark_lock+0x199/0x1eb0 [ 276.145611][T15453] ? put_dec_trunc8+0x18a/0x390 [ 276.145613][T15453] __lock_acquire+0x4476/0x6100 [ 276.145616][T15453] ? skip_atoi+0xb5/0xd0 [ 276.145618][T15453] ? format_decode+0x441/0x1ab0 [ 276.145620][T15453] ? trace_lock_acquire+0x190/0x190 [ 276.145622][T15453] ? vsnprintf+0x1cb4/0x1d60 [ 276.145625][T15453] ? ptr_to_hashval+0x60/0x60 [ 276.145627][T15453] ? sprintf+0xc7/0x110 [ 276.145629][T15453] ? rcu_read_lock_sched_held+0x87/0x110 [ 276.145632][T15453] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 276.145634][T15453] ? rcu_read_lock_sched_held+0x87/0x110 [ 276.145637][T15453] ? info_print_prefix+0x1e0/0x2e0 [ 276.145639][T15453] lock_acquire+0x182/0x4a0 [ 276.145641][T15453] ? console_lock_spinning_enable+0x2d/0x60 [ 276.145644][T15453] ? read_lock_is_recursive+0x10/0x10 [ 276.145646][T15453] ? console_lock_spinning_enable+0x2d/0x60 [ 276.145649][T15453] ? __lock_acquire+0x6100/0x6100 [ 276.145651][T15453] ? do_raw_spin_lock+0x151/0x8e0 [ 276.145654][T15453] ? read_lock_is_recursive+0x10/0x10 [ 276.145656][T15453] console_lock_spinning_enable+0x52/0x60 [ 276.145659][T15453] ? console_lock_spinning_enable+0x2d/0x60 [ 276.145662][T15453] console_unlock+0x6f5/0xec0 [ 276.145664][T15453] ? console_trylock_spinning+0x3a0/0x3a0 [ 276.145666][T15453] ? __down_trylock_console_sem+0x1af/0x210 [ 276.145669][T15453] ? vprintk_emit+0x201/0x2f0 [ 276.145671][T15453] ? vprintk_emit+0x201/0x2f0 [ 276.145673][T15453] ? console_trylock+0x70/0x70 [ 276.145676][T15453] ? __ia32_sys_syslog+0x90/0x90 [ 276.145678][T15453] ? __wake_up+0x153/0x210 [ 276.145680][T15453] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 276.145683][T15453] ? trace_lock_acquire+0x190/0x190 [ 276.145685][T15453] vprintk_emit+0x21a/0x2f0 [ 276.145687][T15453] ? vprintk_store+0xf30/0xf30 [ 276.145690][T15453] ? put_task_struct_rcu_user+0xa0/0xa0 [ 276.145692][T15453] ? call_rcu+0x5ea/0xa20 [ 276.145694][T15453] ? lockdep_hardirqs_on+0x8d/0x130 [ 276.145697][T15453] vprintk+0x30d/0x370 [ 276.145699][T15453] ? __printk_safe_exit+0x10/0x10 [ 276.145701][T15453] printk+0xc0/0x108 [ 276.145703][T15453] ? report_bug+0x169/0x2e0 [ 276.145705][T15453] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 276.145708][T15453] ? find_bug+0x88/0x310 [ 276.145710][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 276.145712][T15453] report_bug+0x1e1/0x2e0 [ 276.145714][T15453] handle_bug+0x3d/0x70 [ 276.145716][T15453] exc_invalid_op+0x16/0x40 [ 276.145719][T15453] asm_exc_invalid_op+0x12/0x20 [ 276.145721][T15453] RIP: 0010:io_poll_double_wake+0x545/0x5c0 [ 276.145725][T15453] Code: 24 e8 2f ba 91 ff bd 01 00 00 00 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 14 ba 91 ff 0f 0b eb b7 e8 0b ba 91 ff <0f> 0b eb d8 89 d9 80 e1 07 38 c1 0f 8c 13 fb ff ff 48 89 df e8 a2 [ 276.145731][T15453] RSP: 0018:ffffc90001d4fb48 EFLAGS: 00010093 [ 276.145735][T15453] RAX: ffffffff81ee6805 RBX: 0000000000000001 RCX: ffff88801b063880 [ 276.145739][T15453] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 276.145742][T15453] RBP: ffff888032ccf508 R08: ffffffff81ee67d8 R09: ffffed1006599eac [ 276.145745][T15453] R10: ffffed1006599eac R11: 0000000000000000 R12: dffffc0000000000 [ 276.145749][T15453] R13: ffff888032ccf500 R14: ffff888032ccf55c R15: 1ffff11006599ea1 [ 276.145752][T15453] ? io_poll_double_wake+0x518/0x5c0 [ 276.145754][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 276.145757][T15453] ? io_poll_double_wake+0x545/0x5c0 [ 276.145759][T15453] __wake_up_common+0x2aa/0x4e0 [ 276.145761][T15453] __wake_up+0x145/0x210 [ 276.145763][T15453] ? remove_wait_queue+0x130/0x130 [ 276.145766][T15453] ? lockdep_hardirqs_on+0x8d/0x130 [ 276.145768][T15453] pty_close+0x24f/0x410 [ 276.145770][T15453] ? pty_open+0x280/0x280 [ 276.145772][T15453] tty_release+0x30c/0xef0 [ 276.145775][T15453] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 276.145777][T15453] ? ima_file_free+0xe8/0x3b0 [ 276.145780][T15453] ? tty_release_struct+0xd0/0xd0 [ 276.145782][T15453] __fput+0x352/0x7b0 [ 276.145784][T15453] task_work_run+0x146/0x1c0 [ 276.145786][T15453] exit_to_user_mode_prepare+0x201/0x220 [ 276.145789][T15453] ? trace_irq_disable_rcuidle+0x11/0x170 [ 276.145791][T15453] syscall_exit_to_user_mode+0x26/0x60 [ 276.145794][T15453] do_syscall_64+0x4c/0xb0 [ 276.145796][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.145798][T15453] RIP: 0033:0x4193fb [ 276.145802][T15453] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 276.145808][T15453] RSP: 002b:00007fffccbb2ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 276.145813][T15453] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004193fb [ 276.145816][T15453] RDX: 00000000005707f8 RSI: 00007f8b187ed9c0 RDI: 0000000000000004 [ 276.145820][T15453] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2d324f64 [ 276.145823][T15453] R10: 0000000000001723 R11: 0000000000000293 R12: 000000000004340a [ 276.145826][T15453] R13: 00000000000003e8 R14: 000000000056bf80 R15: 00000000000433b6 [ 276.147470][T15453] Kernel Offset: disabled [ 277.410347][T15453] Rebooting in 86400 seconds..