[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.2' (ECDSA) to the list of known hosts. 2021/10/19 09:22:22 fuzzer started 2021/10/19 09:22:23 dialing manager at 10.128.0.169:37265 syzkaller login: [ 140.866718][ T6385] cgroup: Unknown subsys name 'net' [ 140.893759][ T6385] cgroup: Unknown subsys name 'rlimit' 2021/10/19 09:22:24 syscalls: 3275 2021/10/19 09:22:24 code coverage: enabled 2021/10/19 09:22:24 comparison tracing: enabled 2021/10/19 09:22:24 extra coverage: enabled 2021/10/19 09:22:24 setuid sandbox: enabled 2021/10/19 09:22:24 namespace sandbox: enabled 2021/10/19 09:22:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/19 09:22:24 fault injection: enabled 2021/10/19 09:22:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/19 09:22:24 net packet injection: enabled 2021/10/19 09:22:24 net device setup: enabled 2021/10/19 09:22:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/19 09:22:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/19 09:22:24 USB emulation: enabled 2021/10/19 09:22:24 hci packet injection: enabled 2021/10/19 09:22:24 wifi device emulation: enabled 2021/10/19 09:22:24 802.15.4 emulation: enabled 2021/10/19 09:22:24 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/19 09:22:24 fetching corpus: 50, signal 9644/13555 (executing program) [ 141.087808][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.094366][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/19 09:22:24 fetching corpus: 100, signal 20080/25812 (executing program) 2021/10/19 09:22:24 fetching corpus: 150, signal 25049/32595 (executing program) 2021/10/19 09:22:24 fetching corpus: 200, signal 30130/39473 (executing program) 2021/10/19 09:22:24 fetching corpus: 250, signal 34353/45450 (executing program) 2021/10/19 09:22:24 fetching corpus: 300, signal 40620/53368 (executing program) 2021/10/19 09:22:24 fetching corpus: 350, signal 42870/57366 (executing program) 2021/10/19 09:22:24 fetching corpus: 400, signal 45883/62073 (executing program) 2021/10/19 09:22:24 fetching corpus: 450, signal 49717/67543 (executing program) 2021/10/19 09:22:24 fetching corpus: 500, signal 52423/71905 (executing program) 2021/10/19 09:22:24 fetching corpus: 550, signal 55900/76956 (executing program) 2021/10/19 09:22:24 fetching corpus: 600, signal 59243/81830 (executing program) 2021/10/19 09:22:25 fetching corpus: 650, signal 62429/86560 (executing program) 2021/10/19 09:22:25 fetching corpus: 700, signal 66494/92109 (executing program) 2021/10/19 09:22:25 fetching corpus: 750, signal 68380/95577 (executing program) 2021/10/19 09:22:25 fetching corpus: 800, signal 69891/98644 (executing program) 2021/10/19 09:22:25 fetching corpus: 850, signal 72319/102595 (executing program) 2021/10/19 09:22:25 fetching corpus: 900, signal 74442/106251 (executing program) 2021/10/19 09:22:25 fetching corpus: 950, signal 79258/112324 (executing program) 2021/10/19 09:22:25 fetching corpus: 1000, signal 80635/115185 (executing program) 2021/10/19 09:22:25 fetching corpus: 1050, signal 82678/118692 (executing program) 2021/10/19 09:22:25 fetching corpus: 1100, signal 84852/122254 (executing program) 2021/10/19 09:22:25 fetching corpus: 1150, signal 87848/126567 (executing program) 2021/10/19 09:22:25 fetching corpus: 1200, signal 90470/130496 (executing program) 2021/10/19 09:22:25 fetching corpus: 1250, signal 92337/133741 (executing program) 2021/10/19 09:22:25 fetching corpus: 1300, signal 94286/137015 (executing program) 2021/10/19 09:22:25 fetching corpus: 1350, signal 95784/139931 (executing program) 2021/10/19 09:22:25 fetching corpus: 1400, signal 97212/142754 (executing program) 2021/10/19 09:22:25 fetching corpus: 1450, signal 98605/145572 (executing program) 2021/10/19 09:22:25 fetching corpus: 1500, signal 100497/148735 (executing program) 2021/10/19 09:22:25 fetching corpus: 1550, signal 102000/151584 (executing program) 2021/10/19 09:22:25 fetching corpus: 1600, signal 103482/154376 (executing program) 2021/10/19 09:22:25 fetching corpus: 1650, signal 105681/157831 (executing program) 2021/10/19 09:22:26 fetching corpus: 1700, signal 107432/160829 (executing program) 2021/10/19 09:22:26 fetching corpus: 1750, signal 108816/163492 (executing program) 2021/10/19 09:22:26 fetching corpus: 1800, signal 109977/165921 (executing program) 2021/10/19 09:22:26 fetching corpus: 1850, signal 110748/168072 (executing program) 2021/10/19 09:22:26 fetching corpus: 1900, signal 112427/170986 (executing program) 2021/10/19 09:22:26 fetching corpus: 1950, signal 113418/173301 (executing program) 2021/10/19 09:22:26 fetching corpus: 2000, signal 114621/175785 (executing program) 2021/10/19 09:22:26 fetching corpus: 2050, signal 115414/177927 (executing program) 2021/10/19 09:22:26 fetching corpus: 2100, signal 116016/179875 (executing program) 2021/10/19 09:22:26 fetching corpus: 2150, signal 116985/182121 (executing program) 2021/10/19 09:22:26 fetching corpus: 2200, signal 118228/184634 (executing program) 2021/10/19 09:22:26 fetching corpus: 2250, signal 119874/187416 (executing program) 2021/10/19 09:22:26 fetching corpus: 2300, signal 121068/189843 (executing program) 2021/10/19 09:22:26 fetching corpus: 2350, signal 122313/192307 (executing program) 2021/10/19 09:22:26 fetching corpus: 2400, signal 123261/194480 (executing program) 2021/10/19 09:22:26 fetching corpus: 2450, signal 124512/196914 (executing program) 2021/10/19 09:22:26 fetching corpus: 2500, signal 126042/199513 (executing program) 2021/10/19 09:22:26 fetching corpus: 2550, signal 127277/201926 (executing program) 2021/10/19 09:22:26 fetching corpus: 2600, signal 128434/204236 (executing program) 2021/10/19 09:22:26 fetching corpus: 2650, signal 129452/206456 (executing program) 2021/10/19 09:22:26 fetching corpus: 2700, signal 130820/208881 (executing program) 2021/10/19 09:22:26 fetching corpus: 2750, signal 131973/211217 (executing program) 2021/10/19 09:22:27 fetching corpus: 2800, signal 133380/213690 (executing program) 2021/10/19 09:22:27 fetching corpus: 2850, signal 134630/216046 (executing program) 2021/10/19 09:22:27 fetching corpus: 2900, signal 135616/218185 (executing program) 2021/10/19 09:22:27 fetching corpus: 2950, signal 136529/220245 (executing program) 2021/10/19 09:22:27 fetching corpus: 3000, signal 137689/222504 (executing program) 2021/10/19 09:22:27 fetching corpus: 3050, signal 138590/224551 (executing program) 2021/10/19 09:22:27 fetching corpus: 3100, signal 139608/226666 (executing program) 2021/10/19 09:22:27 fetching corpus: 3150, signal 140181/228426 (executing program) 2021/10/19 09:22:27 fetching corpus: 3200, signal 141372/230615 (executing program) 2021/10/19 09:22:27 fetching corpus: 3250, signal 141911/232392 (executing program) 2021/10/19 09:22:27 fetching corpus: 3300, signal 143020/234561 (executing program) 2021/10/19 09:22:27 fetching corpus: 3350, signal 143661/236409 (executing program) 2021/10/19 09:22:27 fetching corpus: 3400, signal 144514/238319 (executing program) 2021/10/19 09:22:27 fetching corpus: 3450, signal 145690/240457 (executing program) 2021/10/19 09:22:27 fetching corpus: 3500, signal 146367/242267 (executing program) 2021/10/19 09:22:27 fetching corpus: 3550, signal 147668/244484 (executing program) 2021/10/19 09:22:27 fetching corpus: 3600, signal 148562/246432 (executing program) 2021/10/19 09:22:27 fetching corpus: 3650, signal 149445/248380 (executing program) 2021/10/19 09:22:27 fetching corpus: 3700, signal 150198/250220 (executing program) 2021/10/19 09:22:27 fetching corpus: 3750, signal 150840/251970 (executing program) 2021/10/19 09:22:27 fetching corpus: 3800, signal 151680/253881 (executing program) 2021/10/19 09:22:27 fetching corpus: 3850, signal 152585/255810 (executing program) 2021/10/19 09:22:27 fetching corpus: 3900, signal 153268/257568 (executing program) 2021/10/19 09:22:28 fetching corpus: 3950, signal 154051/259372 (executing program) 2021/10/19 09:22:28 fetching corpus: 4000, signal 154825/261189 (executing program) 2021/10/19 09:22:28 fetching corpus: 4050, signal 155721/263085 (executing program) 2021/10/19 09:22:28 fetching corpus: 4100, signal 156267/264709 (executing program) 2021/10/19 09:22:28 fetching corpus: 4150, signal 156940/266509 (executing program) 2021/10/19 09:22:28 fetching corpus: 4200, signal 157790/268362 (executing program) 2021/10/19 09:22:28 fetching corpus: 4250, signal 158576/270158 (executing program) 2021/10/19 09:22:28 fetching corpus: 4300, signal 159499/272019 (executing program) 2021/10/19 09:22:28 fetching corpus: 4350, signal 160138/273742 (executing program) 2021/10/19 09:22:28 fetching corpus: 4400, signal 160714/275351 (executing program) 2021/10/19 09:22:28 fetching corpus: 4450, signal 161184/276894 (executing program) 2021/10/19 09:22:28 fetching corpus: 4500, signal 162187/278803 (executing program) 2021/10/19 09:22:28 fetching corpus: 4550, signal 162656/280337 (executing program) 2021/10/19 09:22:28 fetching corpus: 4600, signal 163473/282148 (executing program) 2021/10/19 09:22:28 fetching corpus: 4650, signal 164123/283831 (executing program) 2021/10/19 09:22:28 fetching corpus: 4700, signal 164816/285464 (executing program) 2021/10/19 09:22:28 fetching corpus: 4750, signal 165772/287279 (executing program) 2021/10/19 09:22:28 fetching corpus: 4800, signal 166342/288887 (executing program) 2021/10/19 09:22:28 fetching corpus: 4850, signal 166986/290467 (executing program) 2021/10/19 09:22:28 fetching corpus: 4900, signal 168059/292334 (executing program) 2021/10/19 09:22:28 fetching corpus: 4950, signal 168629/293925 (executing program) 2021/10/19 09:22:29 fetching corpus: 5000, signal 169417/295615 (executing program) 2021/10/19 09:22:29 fetching corpus: 5050, signal 170139/297262 (executing program) 2021/10/19 09:22:29 fetching corpus: 5100, signal 170523/298684 (executing program) 2021/10/19 09:22:29 fetching corpus: 5150, signal 171061/300221 (executing program) 2021/10/19 09:22:29 fetching corpus: 5200, signal 171942/301947 (executing program) 2021/10/19 09:22:29 fetching corpus: 5250, signal 172419/303421 (executing program) 2021/10/19 09:22:29 fetching corpus: 5300, signal 173316/305118 (executing program) 2021/10/19 09:22:29 fetching corpus: 5350, signal 173736/306559 (executing program) 2021/10/19 09:22:29 fetching corpus: 5400, signal 174384/308139 (executing program) 2021/10/19 09:22:29 fetching corpus: 5450, signal 174835/309601 (executing program) 2021/10/19 09:22:29 fetching corpus: 5500, signal 175520/311221 (executing program) 2021/10/19 09:22:29 fetching corpus: 5550, signal 175935/312676 (executing program) 2021/10/19 09:22:29 fetching corpus: 5600, signal 176612/314235 (executing program) 2021/10/19 09:22:29 fetching corpus: 5650, signal 177562/315926 (executing program) 2021/10/19 09:22:29 fetching corpus: 5700, signal 178156/317480 (executing program) 2021/10/19 09:22:29 fetching corpus: 5750, signal 178545/318862 (executing program) 2021/10/19 09:22:29 fetching corpus: 5800, signal 179242/320428 (executing program) 2021/10/19 09:22:29 fetching corpus: 5850, signal 179703/321826 (executing program) 2021/10/19 09:22:29 fetching corpus: 5900, signal 180215/323280 (executing program) 2021/10/19 09:22:29 fetching corpus: 5950, signal 180726/324730 (executing program) 2021/10/19 09:22:29 fetching corpus: 6000, signal 181096/326139 (executing program) 2021/10/19 09:22:29 fetching corpus: 6050, signal 181742/327692 (executing program) 2021/10/19 09:22:29 fetching corpus: 6100, signal 182968/329462 (executing program) 2021/10/19 09:22:30 fetching corpus: 6150, signal 183773/331030 (executing program) 2021/10/19 09:22:30 fetching corpus: 6200, signal 184780/332705 (executing program) 2021/10/19 09:22:30 fetching corpus: 6250, signal 185191/334081 (executing program) 2021/10/19 09:22:30 fetching corpus: 6300, signal 186553/335873 (executing program) 2021/10/19 09:22:30 fetching corpus: 6350, signal 186941/337217 (executing program) 2021/10/19 09:22:30 fetching corpus: 6400, signal 187381/338547 (executing program) 2021/10/19 09:22:30 fetching corpus: 6450, signal 187844/339882 (executing program) 2021/10/19 09:22:30 fetching corpus: 6500, signal 188332/341299 (executing program) 2021/10/19 09:22:30 fetching corpus: 6550, signal 188990/342736 (executing program) 2021/10/19 09:22:30 fetching corpus: 6600, signal 189488/344121 (executing program) 2021/10/19 09:22:30 fetching corpus: 6650, signal 190041/345540 (executing program) 2021/10/19 09:22:30 fetching corpus: 6700, signal 190637/346937 (executing program) 2021/10/19 09:22:30 fetching corpus: 6750, signal 191271/348345 (executing program) 2021/10/19 09:22:30 fetching corpus: 6800, signal 191775/349699 (executing program) 2021/10/19 09:22:30 fetching corpus: 6850, signal 192341/351069 (executing program) 2021/10/19 09:22:30 fetching corpus: 6900, signal 192956/352427 (executing program) 2021/10/19 09:22:30 fetching corpus: 6950, signal 193425/353765 (executing program) 2021/10/19 09:22:30 fetching corpus: 7000, signal 193958/355147 (executing program) 2021/10/19 09:22:30 fetching corpus: 7050, signal 194434/356476 (executing program) 2021/10/19 09:22:30 fetching corpus: 7100, signal 195159/357910 (executing program) 2021/10/19 09:22:30 fetching corpus: 7150, signal 195731/359282 (executing program) 2021/10/19 09:22:30 fetching corpus: 7200, signal 196283/360622 (executing program) 2021/10/19 09:22:31 fetching corpus: 7250, signal 196892/361948 (executing program) 2021/10/19 09:22:31 fetching corpus: 7300, signal 197665/363322 (executing program) 2021/10/19 09:22:31 fetching corpus: 7350, signal 198108/364588 (executing program) 2021/10/19 09:22:31 fetching corpus: 7400, signal 198724/365939 (executing program) 2021/10/19 09:22:31 fetching corpus: 7450, signal 199308/367237 (executing program) 2021/10/19 09:22:31 fetching corpus: 7500, signal 199825/368570 (executing program) 2021/10/19 09:22:31 fetching corpus: 7550, signal 200141/369755 (executing program) 2021/10/19 09:22:31 fetching corpus: 7600, signal 200625/371036 (executing program) 2021/10/19 09:22:31 fetching corpus: 7650, signal 201106/372333 (executing program) 2021/10/19 09:22:31 fetching corpus: 7700, signal 201535/373555 (executing program) 2021/10/19 09:22:31 fetching corpus: 7750, signal 201913/374772 (executing program) 2021/10/19 09:22:31 fetching corpus: 7800, signal 202359/376005 (executing program) 2021/10/19 09:22:31 fetching corpus: 7850, signal 202772/377167 (executing program) 2021/10/19 09:22:31 fetching corpus: 7900, signal 203175/378381 (executing program) 2021/10/19 09:22:31 fetching corpus: 7950, signal 203505/379601 (executing program) 2021/10/19 09:22:31 fetching corpus: 8000, signal 204118/380884 (executing program) 2021/10/19 09:22:31 fetching corpus: 8050, signal 204678/382130 (executing program) 2021/10/19 09:22:31 fetching corpus: 8100, signal 205061/383375 (executing program) 2021/10/19 09:22:31 fetching corpus: 8150, signal 209490/385747 (executing program) 2021/10/19 09:22:31 fetching corpus: 8200, signal 209896/386990 (executing program) 2021/10/19 09:22:31 fetching corpus: 8250, signal 210270/388177 (executing program) 2021/10/19 09:22:32 fetching corpus: 8300, signal 210941/389422 (executing program) 2021/10/19 09:22:32 fetching corpus: 8350, signal 211222/390560 (executing program) 2021/10/19 09:22:32 fetching corpus: 8400, signal 211727/391776 (executing program) 2021/10/19 09:22:32 fetching corpus: 8450, signal 212051/392906 (executing program) 2021/10/19 09:22:32 fetching corpus: 8500, signal 212479/394065 (executing program) 2021/10/19 09:22:32 fetching corpus: 8550, signal 212817/395189 (executing program) 2021/10/19 09:22:32 fetching corpus: 8600, signal 213176/396370 (executing program) 2021/10/19 09:22:32 fetching corpus: 8650, signal 213562/397496 (executing program) 2021/10/19 09:22:32 fetching corpus: 8700, signal 213941/398666 (executing program) 2021/10/19 09:22:32 fetching corpus: 8750, signal 214321/399840 (executing program) 2021/10/19 09:22:32 fetching corpus: 8800, signal 214727/401031 (executing program) 2021/10/19 09:22:32 fetching corpus: 8850, signal 215098/402154 (executing program) 2021/10/19 09:22:32 fetching corpus: 8900, signal 215524/403248 (executing program) 2021/10/19 09:22:32 fetching corpus: 8950, signal 216129/404380 (executing program) 2021/10/19 09:22:32 fetching corpus: 9000, signal 216464/405508 (executing program) 2021/10/19 09:22:33 fetching corpus: 9050, signal 216807/406645 (executing program) 2021/10/19 09:22:33 fetching corpus: 9100, signal 217444/407810 (executing program) 2021/10/19 09:22:33 fetching corpus: 9150, signal 218156/409005 (executing program) 2021/10/19 09:22:33 fetching corpus: 9200, signal 218598/410111 (executing program) 2021/10/19 09:22:33 fetching corpus: 9250, signal 218901/411241 (executing program) 2021/10/19 09:22:33 fetching corpus: 9300, signal 219374/412330 (executing program) 2021/10/19 09:22:33 fetching corpus: 9350, signal 219786/413387 (executing program) 2021/10/19 09:22:33 fetching corpus: 9400, signal 220190/414494 (executing program) 2021/10/19 09:22:33 fetching corpus: 9450, signal 220565/415532 (executing program) 2021/10/19 09:22:33 fetching corpus: 9500, signal 221024/416653 (executing program) 2021/10/19 09:22:33 fetching corpus: 9550, signal 221877/417836 (executing program) 2021/10/19 09:22:33 fetching corpus: 9600, signal 222173/418936 (executing program) 2021/10/19 09:22:33 fetching corpus: 9650, signal 222596/419980 (executing program) 2021/10/19 09:22:33 fetching corpus: 9700, signal 222955/421040 (executing program) 2021/10/19 09:22:33 fetching corpus: 9750, signal 223358/422082 (executing program) 2021/10/19 09:22:33 fetching corpus: 9800, signal 223743/423160 (executing program) 2021/10/19 09:22:33 fetching corpus: 9850, signal 224066/424227 (executing program) 2021/10/19 09:22:33 fetching corpus: 9900, signal 224405/425315 (executing program) 2021/10/19 09:22:33 fetching corpus: 9950, signal 224833/426370 (executing program) 2021/10/19 09:22:34 fetching corpus: 10000, signal 225236/427411 (executing program) 2021/10/19 09:22:34 fetching corpus: 10050, signal 225688/428461 (executing program) 2021/10/19 09:22:34 fetching corpus: 10100, signal 226107/429513 (executing program) 2021/10/19 09:22:34 fetching corpus: 10150, signal 226434/430561 (executing program) 2021/10/19 09:22:34 fetching corpus: 10200, signal 226838/431608 (executing program) 2021/10/19 09:22:34 fetching corpus: 10250, signal 227192/432647 (executing program) 2021/10/19 09:22:34 fetching corpus: 10300, signal 227449/433636 (executing program) 2021/10/19 09:22:34 fetching corpus: 10350, signal 228042/434700 (executing program) 2021/10/19 09:22:34 fetching corpus: 10399, signal 228393/435710 (executing program) 2021/10/19 09:22:34 fetching corpus: 10449, signal 228733/436773 (executing program) 2021/10/19 09:22:34 fetching corpus: 10499, signal 229163/437771 (executing program) 2021/10/19 09:22:34 fetching corpus: 10549, signal 229551/438828 (executing program) 2021/10/19 09:22:34 fetching corpus: 10599, signal 230075/439855 (executing program) 2021/10/19 09:22:34 fetching corpus: 10649, signal 230375/440813 (executing program) 2021/10/19 09:22:34 fetching corpus: 10699, signal 230857/441818 (executing program) 2021/10/19 09:22:34 fetching corpus: 10749, signal 231274/442779 (executing program) 2021/10/19 09:22:34 fetching corpus: 10799, signal 231558/443789 (executing program) 2021/10/19 09:22:34 fetching corpus: 10849, signal 231932/444773 (executing program) 2021/10/19 09:22:34 fetching corpus: 10899, signal 232149/445781 (executing program) 2021/10/19 09:22:34 fetching corpus: 10949, signal 232555/446736 (executing program) 2021/10/19 09:22:34 fetching corpus: 10999, signal 232938/447754 (executing program) 2021/10/19 09:22:34 fetching corpus: 11049, signal 233233/448696 (executing program) 2021/10/19 09:22:35 fetching corpus: 11099, signal 233491/449637 (executing program) 2021/10/19 09:22:35 fetching corpus: 11149, signal 233901/450622 (executing program) 2021/10/19 09:22:35 fetching corpus: 11199, signal 234218/451612 (executing program) 2021/10/19 09:22:35 fetching corpus: 11249, signal 234527/452603 (executing program) 2021/10/19 09:22:35 fetching corpus: 11299, signal 234795/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11349, signal 235107/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11399, signal 235395/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11449, signal 235874/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11499, signal 236196/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11549, signal 236708/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11599, signal 237081/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11649, signal 237575/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11699, signal 237841/453075 (executing program) 2021/10/19 09:22:35 fetching corpus: 11749, signal 238112/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 11799, signal 238406/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 11849, signal 238677/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 11899, signal 239228/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 11949, signal 239723/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 11999, signal 240052/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 12049, signal 240436/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 12099, signal 240736/453076 (executing program) 2021/10/19 09:22:35 fetching corpus: 12149, signal 241147/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12199, signal 241766/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12249, signal 242037/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12299, signal 242261/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12349, signal 242656/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12399, signal 243037/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12449, signal 243531/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12499, signal 243778/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12549, signal 244040/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12599, signal 244435/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12649, signal 244798/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12699, signal 245232/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12749, signal 245560/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12799, signal 245983/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12849, signal 246266/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12899, signal 246821/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12949, signal 247562/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 12999, signal 247876/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 13049, signal 248177/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 13099, signal 248480/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 13149, signal 248809/453076 (executing program) 2021/10/19 09:22:36 fetching corpus: 13199, signal 249094/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13249, signal 249433/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13299, signal 249782/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13349, signal 250116/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13399, signal 250431/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13449, signal 250814/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13499, signal 251240/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13549, signal 251500/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13599, signal 252002/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13649, signal 252389/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13699, signal 252668/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13749, signal 252951/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13799, signal 253218/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13849, signal 253484/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13899, signal 253792/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13949, signal 254107/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 13999, signal 254348/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14049, signal 254659/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14099, signal 255069/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14149, signal 255330/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14199, signal 255577/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14249, signal 255843/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14299, signal 256125/453076 (executing program) 2021/10/19 09:22:37 fetching corpus: 14349, signal 256641/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14399, signal 256968/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14449, signal 257259/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14499, signal 257627/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14549, signal 257937/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14599, signal 258297/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14649, signal 258590/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14699, signal 258962/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14749, signal 259283/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14799, signal 259548/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14849, signal 259914/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14899, signal 260203/453076 (executing program) 2021/10/19 09:22:38 fetching corpus: 14949, signal 260412/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 14999, signal 261004/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15049, signal 261215/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15099, signal 261530/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15149, signal 261798/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15199, signal 262257/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15249, signal 262656/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15299, signal 262959/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15349, signal 263523/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15399, signal 263828/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15449, signal 264180/453077 (executing program) 2021/10/19 09:22:38 fetching corpus: 15499, signal 264456/453077 (executing program) 2021/10/19 09:22:39 fetching corpus: 15549, signal 264708/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15599, signal 265109/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15649, signal 265501/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15699, signal 265760/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15749, signal 266076/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15799, signal 266354/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15849, signal 266663/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15899, signal 266912/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15949, signal 267270/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 15999, signal 267507/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16049, signal 267837/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16099, signal 268200/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16149, signal 268483/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16199, signal 268754/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16249, signal 268952/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16299, signal 269214/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16349, signal 269530/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16399, signal 269833/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16449, signal 270138/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16499, signal 270504/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16549, signal 270895/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16599, signal 271178/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16649, signal 271487/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16699, signal 271902/453078 (executing program) 2021/10/19 09:22:39 fetching corpus: 16749, signal 272107/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 16799, signal 272496/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 16849, signal 272740/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 16899, signal 273044/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 16949, signal 273392/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 16999, signal 273690/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17049, signal 273986/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17099, signal 274392/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17149, signal 274722/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17199, signal 274973/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17249, signal 275210/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17299, signal 275483/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17349, signal 275750/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17399, signal 275990/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17449, signal 276434/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17499, signal 276674/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17549, signal 277004/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17599, signal 277350/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17649, signal 277563/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17699, signal 277808/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17749, signal 278029/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17799, signal 278366/453078 (executing program) 2021/10/19 09:22:40 fetching corpus: 17849, signal 278680/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 17899, signal 278984/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 17949, signal 279222/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 17999, signal 279512/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 18049, signal 279774/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 18099, signal 280069/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 18149, signal 280386/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 18199, signal 280602/453078 (executing program) 2021/10/19 09:22:41 fetching corpus: 18249, signal 281025/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18299, signal 281358/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18349, signal 281596/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18399, signal 281877/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18449, signal 282108/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18499, signal 282657/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18549, signal 282892/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18599, signal 283085/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18649, signal 283322/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18699, signal 283536/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18749, signal 284175/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18799, signal 284441/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18849, signal 284672/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18899, signal 284887/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18949, signal 285045/453079 (executing program) 2021/10/19 09:22:41 fetching corpus: 18999, signal 285390/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19049, signal 285721/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19099, signal 286048/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19149, signal 286331/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19199, signal 286565/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19249, signal 286776/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19299, signal 287045/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19349, signal 287263/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19399, signal 287438/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19449, signal 287705/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19499, signal 287925/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19549, signal 288236/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19599, signal 288465/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19649, signal 288787/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19699, signal 288941/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19749, signal 289161/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19799, signal 289393/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19849, signal 289633/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19899, signal 289832/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19949, signal 290077/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 19999, signal 290433/453079 (executing program) 2021/10/19 09:22:42 fetching corpus: 20049, signal 290755/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20099, signal 291146/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20149, signal 291389/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20199, signal 291645/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20249, signal 291846/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20299, signal 292203/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20349, signal 292383/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20399, signal 292654/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20449, signal 292881/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20499, signal 293120/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20549, signal 293305/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20599, signal 293538/453079 (executing program) 2021/10/19 09:22:43 fetching corpus: 20649, signal 293839/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20699, signal 294030/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20749, signal 294293/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20799, signal 294609/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20849, signal 294986/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20899, signal 295137/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20949, signal 295337/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 20999, signal 295542/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 21049, signal 295712/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 21099, signal 295863/453080 (executing program) 2021/10/19 09:22:43 fetching corpus: 21149, signal 296066/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21199, signal 296314/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21249, signal 296600/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21299, signal 296806/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21349, signal 297007/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21399, signal 297219/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21449, signal 297536/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21499, signal 297801/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21549, signal 297990/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21599, signal 298255/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21649, signal 298497/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21699, signal 298697/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21749, signal 298901/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21799, signal 299058/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21849, signal 299268/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21899, signal 299427/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21949, signal 299675/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 21999, signal 299887/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 22049, signal 300085/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 22099, signal 300286/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 22149, signal 300520/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 22199, signal 300692/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 22249, signal 300931/453080 (executing program) 2021/10/19 09:22:44 fetching corpus: 22299, signal 301147/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22349, signal 301369/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22399, signal 301603/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22449, signal 302183/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22499, signal 302477/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22549, signal 302657/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22599, signal 302817/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22649, signal 303004/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22699, signal 303206/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22749, signal 303400/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22799, signal 303641/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22849, signal 303801/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22899, signal 304003/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22949, signal 304252/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 22999, signal 304610/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23049, signal 304788/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23099, signal 304981/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23149, signal 305219/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23199, signal 305505/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23249, signal 305699/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23299, signal 305935/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23349, signal 306255/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23399, signal 306530/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23449, signal 306820/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23499, signal 307020/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23549, signal 307212/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23599, signal 307400/453080 (executing program) 2021/10/19 09:22:45 fetching corpus: 23649, signal 307623/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23699, signal 307828/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23749, signal 308093/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23799, signal 308409/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23849, signal 308620/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23899, signal 308852/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23949, signal 309155/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 23999, signal 309362/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24049, signal 309666/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24099, signal 310040/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24149, signal 310337/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24199, signal 310643/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24249, signal 310936/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24299, signal 311164/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24349, signal 311406/453080 (executing program) 2021/10/19 09:22:46 fetching corpus: 24399, signal 311671/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24449, signal 311896/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24499, signal 312122/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24549, signal 312338/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24599, signal 312501/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24649, signal 312711/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24699, signal 312911/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24749, signal 313127/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24799, signal 313284/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24849, signal 313494/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24899, signal 313788/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24949, signal 313982/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 24999, signal 314231/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25049, signal 314386/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25099, signal 314577/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25149, signal 314772/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25199, signal 315001/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25249, signal 315193/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25299, signal 315433/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25349, signal 315642/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25399, signal 315859/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25449, signal 316016/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25499, signal 316163/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25549, signal 316356/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25599, signal 316594/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25649, signal 316736/453080 (executing program) 2021/10/19 09:22:47 fetching corpus: 25699, signal 316937/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 25749, signal 317190/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 25799, signal 317442/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 25849, signal 317737/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 25899, signal 317892/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 25949, signal 318049/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 25999, signal 318243/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26049, signal 318429/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26099, signal 318611/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26149, signal 318850/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26199, signal 319003/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26249, signal 319147/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26299, signal 319296/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26349, signal 319454/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26399, signal 319689/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26449, signal 319907/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26499, signal 320098/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26549, signal 320231/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26599, signal 320421/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26649, signal 320532/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26699, signal 320694/453080 (executing program) 2021/10/19 09:22:48 fetching corpus: 26749, signal 320904/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 26799, signal 321077/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 26849, signal 321255/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 26899, signal 321477/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 26949, signal 321643/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 26999, signal 321908/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27049, signal 322086/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27099, signal 322267/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27149, signal 322447/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27199, signal 322651/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27249, signal 322809/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27299, signal 322973/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27349, signal 323193/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27399, signal 323328/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27449, signal 323521/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27499, signal 323823/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27549, signal 324010/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27599, signal 324219/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27649, signal 324386/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27699, signal 324615/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27749, signal 324781/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27799, signal 325032/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27849, signal 325226/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27899, signal 325378/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27949, signal 325594/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 27999, signal 325865/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 28049, signal 326019/453080 (executing program) 2021/10/19 09:22:49 fetching corpus: 28099, signal 326277/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28149, signal 326459/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28199, signal 326698/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28249, signal 326870/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28299, signal 327095/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28349, signal 327257/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28399, signal 327429/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28449, signal 327576/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28499, signal 327806/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28549, signal 328169/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28599, signal 328395/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28649, signal 328555/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28699, signal 328724/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28749, signal 328921/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28799, signal 329043/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28849, signal 329252/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28899, signal 329409/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28949, signal 329641/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 28999, signal 329969/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 29049, signal 330173/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 29099, signal 330317/453080 (executing program) 2021/10/19 09:22:50 fetching corpus: 29149, signal 330523/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29199, signal 330707/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29249, signal 330861/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29299, signal 331079/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29349, signal 331205/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29399, signal 331418/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29449, signal 331671/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29499, signal 331816/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29549, signal 332036/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29599, signal 332241/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29649, signal 332407/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29699, signal 332711/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29749, signal 332870/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29799, signal 332997/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29849, signal 333134/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29899, signal 333352/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29949, signal 333475/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 29999, signal 333625/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30049, signal 333807/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30099, signal 333948/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30149, signal 334140/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30199, signal 334274/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30249, signal 334452/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30299, signal 334585/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30349, signal 334728/453080 (executing program) 2021/10/19 09:22:51 fetching corpus: 30399, signal 334891/453080 (executing program) 2021/10/19 09:22:52 fetching corpus: 30449, signal 335068/453080 (executing program) 2021/10/19 09:22:52 fetching corpus: 30499, signal 335293/453080 (executing program) 2021/10/19 09:22:52 fetching corpus: 30549, signal 335512/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30599, signal 337057/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30649, signal 337223/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30699, signal 337461/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30749, signal 337638/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30799, signal 337819/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30849, signal 338040/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30899, signal 338170/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30949, signal 338408/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 30999, signal 338592/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31049, signal 338752/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31099, signal 338894/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31149, signal 339108/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31199, signal 339311/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31249, signal 339471/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31299, signal 339723/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31349, signal 339913/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31399, signal 340073/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31449, signal 340322/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31499, signal 340469/453081 (executing program) 2021/10/19 09:22:52 fetching corpus: 31549, signal 340594/453082 (executing program) 2021/10/19 09:22:52 fetching corpus: 31599, signal 340750/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31649, signal 340882/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31699, signal 341143/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31749, signal 341334/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31799, signal 341465/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31849, signal 341607/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31899, signal 341729/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31949, signal 341925/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 31999, signal 342058/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32049, signal 342230/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32099, signal 342400/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32149, signal 342548/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32199, signal 342751/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32249, signal 342931/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32299, signal 343062/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32349, signal 343217/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32399, signal 343834/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32449, signal 343962/453082 (executing program) 2021/10/19 09:22:53 fetching corpus: 32499, signal 344098/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32549, signal 344208/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32599, signal 344372/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32649, signal 344501/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32699, signal 344653/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32749, signal 344807/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32799, signal 345001/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32849, signal 345170/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32899, signal 345351/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32949, signal 345572/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 32999, signal 345787/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33049, signal 345938/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33099, signal 346068/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33149, signal 346213/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33199, signal 346344/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33249, signal 346477/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33299, signal 346684/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33349, signal 346852/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33399, signal 346974/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33449, signal 347108/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33499, signal 347250/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33549, signal 347413/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33599, signal 347552/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33649, signal 347874/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33699, signal 348018/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33749, signal 348168/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33799, signal 348354/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33849, signal 348510/453082 (executing program) 2021/10/19 09:22:54 fetching corpus: 33899, signal 348660/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 33949, signal 348800/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 33999, signal 348973/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34049, signal 349183/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34099, signal 349353/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34149, signal 349525/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34199, signal 349659/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34249, signal 349908/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34299, signal 350125/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34349, signal 350302/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34399, signal 350421/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34449, signal 350589/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34499, signal 350853/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34549, signal 351026/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34599, signal 351250/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34649, signal 351394/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34699, signal 351566/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34749, signal 351731/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34799, signal 351917/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34849, signal 352131/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34899, signal 352285/453082 (executing program) 2021/10/19 09:22:55 fetching corpus: 34949, signal 352418/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 34999, signal 352582/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35049, signal 352744/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35099, signal 352934/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35149, signal 353091/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35199, signal 353311/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35249, signal 353542/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35299, signal 353687/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35349, signal 353868/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35399, signal 354132/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35449, signal 354318/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35499, signal 354615/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35549, signal 354862/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35599, signal 355055/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35649, signal 355244/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35699, signal 355460/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35749, signal 355684/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35799, signal 355852/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35849, signal 356029/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35899, signal 356162/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35949, signal 356326/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 35999, signal 356492/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 36049, signal 356614/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 36099, signal 356727/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 36149, signal 356855/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 36199, signal 357021/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 36249, signal 357203/453082 (executing program) 2021/10/19 09:22:56 fetching corpus: 36299, signal 357364/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36349, signal 357562/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36399, signal 357709/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36449, signal 357893/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36499, signal 358030/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36549, signal 358145/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36599, signal 358281/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36649, signal 358474/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36699, signal 358632/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36749, signal 358762/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36799, signal 358914/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36849, signal 359256/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36899, signal 359469/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36949, signal 359624/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 36999, signal 359807/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37049, signal 360150/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37099, signal 360314/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37149, signal 360733/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37199, signal 360924/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37249, signal 361069/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37299, signal 361201/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37349, signal 361350/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37399, signal 361521/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37449, signal 361657/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37499, signal 361804/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37549, signal 361971/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37599, signal 362125/453082 (executing program) 2021/10/19 09:22:57 fetching corpus: 37649, signal 362437/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37699, signal 362552/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37749, signal 362674/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37799, signal 362821/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37849, signal 363020/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37899, signal 363167/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37949, signal 363294/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 37999, signal 363502/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38049, signal 363927/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38099, signal 364106/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38149, signal 364262/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38199, signal 364399/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38249, signal 364570/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38299, signal 364707/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38349, signal 364881/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38399, signal 365083/453082 (executing program) 2021/10/19 09:22:58 fetching corpus: 38449, signal 365241/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38499, signal 365366/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38549, signal 365543/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38599, signal 365741/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38649, signal 365900/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38699, signal 366069/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38749, signal 366232/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38799, signal 366385/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38849, signal 366542/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38899, signal 366708/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38949, signal 366874/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 38999, signal 366977/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39049, signal 367109/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39099, signal 367257/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39149, signal 367390/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39199, signal 367516/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39249, signal 367671/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39299, signal 367831/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39349, signal 367967/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39399, signal 368211/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39449, signal 368370/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39499, signal 368480/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39549, signal 368612/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39599, signal 368985/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39649, signal 369123/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39699, signal 369273/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39749, signal 369386/453082 (executing program) 2021/10/19 09:22:59 fetching corpus: 39799, signal 369530/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 39849, signal 369659/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 39899, signal 369800/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 39949, signal 370019/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 39999, signal 370184/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40049, signal 370321/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40099, signal 370459/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40149, signal 370636/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40199, signal 370802/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40249, signal 370968/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40299, signal 371174/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40349, signal 371456/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40399, signal 371586/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40449, signal 371740/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40499, signal 371859/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40549, signal 372058/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40599, signal 372165/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40649, signal 372276/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40699, signal 372388/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40749, signal 372518/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40799, signal 372651/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40849, signal 372782/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40899, signal 372984/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40949, signal 373118/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 40999, signal 373260/453082 (executing program) 2021/10/19 09:23:00 fetching corpus: 41049, signal 373392/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41099, signal 373691/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41149, signal 373824/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41199, signal 373976/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41249, signal 374120/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41299, signal 374266/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41349, signal 374371/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41399, signal 374504/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41449, signal 374625/453082 (executing program) 2021/10/19 09:23:01 fetching corpus: 41499, signal 374801/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41549, signal 374949/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41599, signal 375085/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41649, signal 375216/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41699, signal 375357/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41749, signal 375513/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41799, signal 375644/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41849, signal 375793/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41899, signal 375932/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41949, signal 376131/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 41999, signal 376271/453084 (executing program) 2021/10/19 09:23:01 fetching corpus: 42049, signal 376399/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42099, signal 376572/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42149, signal 376699/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42199, signal 376838/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42249, signal 376965/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42299, signal 377111/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42349, signal 377222/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42399, signal 377358/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42449, signal 377479/453084 (executing program) 2021/10/19 09:23:02 fetching corpus: 42499, signal 377619/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42549, signal 377825/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42599, signal 378015/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42649, signal 378121/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42699, signal 378286/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42749, signal 378493/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42799, signal 378612/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42849, signal 379106/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42899, signal 379220/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42949, signal 379364/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 42999, signal 379498/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 43049, signal 379628/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 43099, signal 379740/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 43149, signal 379905/453086 (executing program) 2021/10/19 09:23:02 fetching corpus: 43199, signal 380120/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43249, signal 380370/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43299, signal 380506/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43349, signal 380645/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43399, signal 380797/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43449, signal 380907/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43499, signal 381132/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43549, signal 381253/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43599, signal 381401/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43649, signal 381515/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43699, signal 381677/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43749, signal 381813/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43799, signal 381937/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43849, signal 382074/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43899, signal 382184/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43949, signal 382314/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 43999, signal 382512/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44049, signal 382655/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44099, signal 383438/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44149, signal 383575/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44199, signal 383721/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44249, signal 383847/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44299, signal 384020/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44349, signal 384134/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44399, signal 384255/453086 (executing program) 2021/10/19 09:23:03 fetching corpus: 44449, signal 384391/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44499, signal 384518/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44549, signal 384630/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44599, signal 384765/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44649, signal 384897/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44699, signal 385040/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44749, signal 385152/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44799, signal 385343/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44849, signal 385470/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44899, signal 385628/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44949, signal 385784/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 44999, signal 385945/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 45049, signal 386095/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 45099, signal 386231/453086 (executing program) 2021/10/19 09:23:04 fetching corpus: 45149, signal 386384/453088 (executing program) 2021/10/19 09:23:04 fetching corpus: 45199, signal 386520/453088 (executing program) 2021/10/19 09:23:04 fetching corpus: 45249, signal 386694/453088 (executing program) 2021/10/19 09:23:04 fetching corpus: 45299, signal 386814/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45349, signal 386947/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45399, signal 387056/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45449, signal 387148/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45499, signal 387258/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45549, signal 387395/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45599, signal 387507/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45649, signal 387683/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45699, signal 387850/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45749, signal 388011/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45799, signal 388129/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45849, signal 388293/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45899, signal 388420/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45949, signal 388549/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 45999, signal 388688/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46049, signal 388801/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46099, signal 388911/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46149, signal 389049/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46199, signal 389165/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46249, signal 389327/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46299, signal 389478/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46349, signal 389626/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46399, signal 389736/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46449, signal 389926/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46499, signal 390059/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46549, signal 390152/453088 (executing program) 2021/10/19 09:23:05 fetching corpus: 46599, signal 390412/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46649, signal 390567/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46699, signal 390773/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46749, signal 390909/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46799, signal 391048/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46849, signal 391155/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46899, signal 391362/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46949, signal 391494/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 46999, signal 391645/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47049, signal 391784/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47099, signal 392096/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47149, signal 392243/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47199, signal 392368/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47249, signal 392521/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47299, signal 392630/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47349, signal 392783/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47399, signal 392906/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47449, signal 393042/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47499, signal 393148/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47549, signal 393257/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47599, signal 393364/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47649, signal 393489/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47699, signal 393588/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47749, signal 393727/453088 (executing program) 2021/10/19 09:23:06 fetching corpus: 47799, signal 393845/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 47849, signal 393986/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 47899, signal 394132/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 47949, signal 394336/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 47999, signal 394503/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48049, signal 394648/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48099, signal 394797/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48149, signal 394919/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48199, signal 395027/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48249, signal 395197/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48299, signal 395326/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48349, signal 395434/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48399, signal 395585/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48449, signal 395713/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48499, signal 395819/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48549, signal 395939/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48599, signal 396030/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48649, signal 396166/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48699, signal 396265/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48749, signal 396372/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48799, signal 396494/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48849, signal 396584/453088 (executing program) 2021/10/19 09:23:07 fetching corpus: 48899, signal 396695/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 48949, signal 396854/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 48999, signal 396966/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49049, signal 397093/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49099, signal 397180/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49149, signal 397325/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49199, signal 397504/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49249, signal 397622/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49299, signal 397736/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49349, signal 397888/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49399, signal 398003/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49449, signal 398157/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49499, signal 398269/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49549, signal 398382/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49599, signal 398503/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49649, signal 398619/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49699, signal 398778/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49749, signal 398893/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49799, signal 399067/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49849, signal 399169/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49899, signal 399275/453088 (executing program) 2021/10/19 09:23:08 fetching corpus: 49949, signal 399382/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 49999, signal 399475/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50049, signal 399604/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50099, signal 400052/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50149, signal 400168/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50199, signal 400376/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50249, signal 400510/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50299, signal 400638/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50349, signal 400796/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50399, signal 400967/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50449, signal 401079/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50499, signal 401185/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50549, signal 401283/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50599, signal 401425/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50649, signal 401547/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50699, signal 401654/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50749, signal 401797/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50799, signal 401900/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50849, signal 402023/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50899, signal 402118/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50949, signal 402252/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 50999, signal 402422/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51049, signal 402519/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51099, signal 402623/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51149, signal 402726/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51199, signal 402823/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51249, signal 402929/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51299, signal 403040/453088 (executing program) 2021/10/19 09:23:09 fetching corpus: 51349, signal 403175/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51399, signal 403334/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51449, signal 403517/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51499, signal 403617/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51549, signal 403754/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51599, signal 403863/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51649, signal 403965/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51699, signal 404063/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51749, signal 404204/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51799, signal 404375/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51849, signal 404517/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51899, signal 404644/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51949, signal 404747/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 51999, signal 404884/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52049, signal 405020/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52099, signal 405139/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52149, signal 405261/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52199, signal 405417/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52249, signal 405516/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52299, signal 405640/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52349, signal 405749/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52399, signal 405880/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52449, signal 405980/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52499, signal 406102/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52549, signal 406256/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52599, signal 406357/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52649, signal 406467/453088 (executing program) 2021/10/19 09:23:10 fetching corpus: 52699, signal 406570/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 52749, signal 406715/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 52799, signal 406827/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 52849, signal 406943/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 52899, signal 407068/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 52949, signal 407225/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 52999, signal 407353/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53049, signal 407463/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53099, signal 407598/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53149, signal 407813/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53199, signal 407947/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53249, signal 408058/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53299, signal 408173/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53349, signal 408271/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53399, signal 408363/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53449, signal 408469/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53499, signal 408565/453088 (executing program) 2021/10/19 09:23:11 fetching corpus: 53549, signal 408666/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53599, signal 408767/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53649, signal 408874/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53699, signal 409021/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53749, signal 409113/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53799, signal 409208/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53849, signal 409343/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53899, signal 409483/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53949, signal 409632/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 53999, signal 409755/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54049, signal 409925/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54099, signal 410060/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54149, signal 410154/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54199, signal 410281/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54249, signal 410414/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54299, signal 410638/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54349, signal 410788/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54399, signal 410888/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54449, signal 411021/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54499, signal 411136/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54549, signal 411259/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54599, signal 411348/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54649, signal 411466/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54699, signal 411574/453088 (executing program) 2021/10/19 09:23:12 fetching corpus: 54749, signal 411728/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 54799, signal 411895/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 54849, signal 412012/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 54899, signal 412125/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 54949, signal 412220/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 54999, signal 412357/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55049, signal 412445/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55099, signal 412533/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55149, signal 412800/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55199, signal 412912/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55249, signal 413034/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55299, signal 413131/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55349, signal 413374/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55399, signal 413488/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55449, signal 413592/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55499, signal 413700/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55549, signal 413810/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55599, signal 413929/453088 (executing program) 2021/10/19 09:23:13 fetching corpus: 55649, signal 414007/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55699, signal 414144/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55749, signal 414296/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55799, signal 414410/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55849, signal 414514/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55899, signal 414610/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55949, signal 414711/453090 (executing program) 2021/10/19 09:23:13 fetching corpus: 55999, signal 414826/453091 (executing program) 2021/10/19 09:23:13 fetching corpus: 56049, signal 414953/453091 (executing program) 2021/10/19 09:23:13 fetching corpus: 56099, signal 415086/453091 (executing program) 2021/10/19 09:23:13 fetching corpus: 56149, signal 415193/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56199, signal 415553/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56249, signal 415670/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56299, signal 415781/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56349, signal 415899/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56399, signal 416003/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56449, signal 416105/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56499, signal 416201/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56549, signal 416364/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56599, signal 416456/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56649, signal 416574/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56699, signal 416671/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56749, signal 416784/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56799, signal 416884/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56849, signal 416988/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56899, signal 417102/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56949, signal 417218/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 56999, signal 417358/453091 (executing program) 2021/10/19 09:23:14 fetching corpus: 57049, signal 417509/453095 (executing program) 2021/10/19 09:23:14 fetching corpus: 57099, signal 417616/453095 (executing program) 2021/10/19 09:23:14 fetching corpus: 57149, signal 417729/453095 (executing program) 2021/10/19 09:23:14 fetching corpus: 57199, signal 417880/453095 (executing program) 2021/10/19 09:23:14 fetching corpus: 57249, signal 418007/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57299, signal 418118/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57349, signal 418209/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57399, signal 418355/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57449, signal 418457/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57499, signal 418587/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57549, signal 418695/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57599, signal 418776/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57649, signal 418978/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57699, signal 419153/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57749, signal 419252/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57799, signal 419369/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57849, signal 419467/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57899, signal 419584/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57949, signal 419675/453095 (executing program) 2021/10/19 09:23:15 fetching corpus: 57999, signal 419788/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58049, signal 419958/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58099, signal 420047/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58149, signal 420143/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58199, signal 420246/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58249, signal 420348/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58299, signal 420454/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58349, signal 420575/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58399, signal 420698/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58449, signal 420845/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58499, signal 420939/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58549, signal 421070/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58599, signal 421196/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58649, signal 421327/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58699, signal 421497/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58749, signal 421601/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58799, signal 421718/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58849, signal 421824/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58899, signal 421922/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58949, signal 422007/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 58999, signal 422089/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 59049, signal 422200/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 59099, signal 422313/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 59149, signal 422422/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 59199, signal 422516/453095 (executing program) 2021/10/19 09:23:16 fetching corpus: 59249, signal 422630/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59299, signal 422706/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59349, signal 422811/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59399, signal 422899/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59449, signal 423010/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59499, signal 423149/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59549, signal 423249/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59599, signal 423373/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59649, signal 423536/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59699, signal 423672/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59749, signal 423785/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59799, signal 423896/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59849, signal 424013/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59899, signal 424115/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59949, signal 424248/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 59999, signal 424405/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 60049, signal 424508/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 60099, signal 424614/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 60149, signal 424724/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 60199, signal 424830/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 60208, signal 424840/453095 (executing program) 2021/10/19 09:23:17 fetching corpus: 60208, signal 424840/453095 (executing program) 2021/10/19 09:23:19 starting 6 fuzzer processes 09:23:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)) [ 202.514814][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.521506][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 203.110005][ T6406] chnl_net:caif_netlink_parms(): no params data found [ 203.435620][ T6406] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.443305][ T6406] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.452534][ T6406] device bridge_slave_0 entered promiscuous mode [ 203.471415][ T6406] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.478740][ T6406] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.488243][ T6406] device bridge_slave_1 entered promiscuous mode [ 203.555168][ T6406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.574227][ T6406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.642940][ T6406] team0: Port device team_slave_0 added [ 203.658958][ T6406] team0: Port device team_slave_1 added [ 203.725559][ T6406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.732733][ T6406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.759096][ T6406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.775883][ T6406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.783135][ T6406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.809985][ T6406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.892390][ T6406] device hsr_slave_0 entered promiscuous mode [ 203.903553][ T6406] device hsr_slave_1 entered promiscuous mode [ 204.228347][ T6406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.247162][ T6406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.267509][ T6406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.308688][ T6406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.512871][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 204.551126][ T6406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.582829][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.591900][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.611767][ T6406] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.634322][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.644331][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.654001][ T1355] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.661469][ T1355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.713294][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.722724][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.732636][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.742209][ T1355] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.749509][ T1355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.758552][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.769632][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.780868][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.791146][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.804448][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.831696][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.842080][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.880188][ T6406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.891001][ T6406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.906795][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.916637][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.926993][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.936836][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.949259][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.005745][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.013926][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.043728][ T6406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.102404][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.112583][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.167326][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.177101][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.196979][ T6406] device veth0_vlan entered promiscuous mode [ 205.207983][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.217299][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.247227][ T6406] device veth1_vlan entered promiscuous mode [ 205.320884][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.330164][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.339576][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.349515][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.370100][ T6406] device veth0_macvtap entered promiscuous mode [ 205.389038][ T6406] device veth1_macvtap entered promiscuous mode [ 205.448580][ T6406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.456585][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.465993][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.475457][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.485459][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.508654][ T6406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.522127][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.532201][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.547054][ T6406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.556258][ T6406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.565279][ T6406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.574536][ T6406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.686498][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.694622][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.704540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.793586][ T1079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.801939][ T1079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.811344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:23:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)) 09:23:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)) 09:23:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)) [ 206.592599][ T7] Bluetooth: hci0: command 0x041b tx timeout 09:23:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 208.670951][ T7] Bluetooth: hci0: command 0x040f tx timeout 09:23:32 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 09:23:33 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) 09:23:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 09:23:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f00000024c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) [ 210.247347][ T6768] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:23:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@migrate={0x90, 0x21, 0x1, 0x70bd2c, 0x25dfdbfc, {{@in=@broadcast, @in6=@mcast1, 0x4e20, 0x7, 0x4e20, 0x3, 0xa, 0x20, 0x40, 0xf, 0x0, r1}, 0x6e6bb1, 0x2}, [@replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd29, 0x70bd2c, 0x70bd28, 0x1ff, [0x4, 0xa6, 0x400, 0xab3, 0x401, 0x6, 0x5]}}, @extra_flags={0x8, 0x18, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@updsa={0x120, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x3c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}, @XFRMA_SET_MARK={0x8, 0x1d, 0x1}, @XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0x120}}, 0x0) [ 210.466460][ T6771] mip6: mip6_destopt_init_state: state's mode is not 2: 0 09:23:33 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)}, {&(0x7f0000000300)="b0a0e01d477ba8fad9d1db8893c9dc692f33fb41df704fe53d17730c8881aae34bc0181d01125c693fd43df54997af93e3da037b3b3c8dcb366f9c1ee56f376c055d28dd9f10334b7963c0cffd5fba3b897564ad4f222cac81949137a6526455a6568f11a2766f09048e876f6d6dd019b279ea649c20086d9346c481678f73f5be6412ba8e3f99f1ca925ccd3faaaf3d8d893800152c26cf2a9dee42aed831290c226b2216d0", 0xa6}, {&(0x7f00000003c0)}], 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'ip_vti0\x00', {0x2, 0x0, @broadcast}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006e40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000021}, 0x40005) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4200, 0x0, 0x3) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000006f40)={'syztnl2\x00', &(0x7f0000006ec0)={'syztnl1\x00', r3, 0x4, 0xdc, 0x5, 0x80, 0x40, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x40, 0x5, 0xd618}}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x60a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x4, 0x305, 0x6, {0x77359400}, {0x0, 0xea60}, {0x0, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "ae8335f3b48e85db"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x808) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv4_getaddr={0x40, 0x16, 0x8, 0x70bd2c, 0x25dfdbfe, {0x2, 0x1f, 0x20, 0xfe}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x10001, 0x0, 0x8001}}, @IFA_LABEL={0x14, 0x3, 'batadv_slave_0\x00'}]}, 0x40}}, 0x40000) write(0xffffffffffffffff, &(0x7f0000000000)="02", 0x7e53d) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), &(0x7f0000000280)='./file0\x00', 0x8, 0x3) [ 210.718911][ C0] hrtimer: interrupt took 68061 ns [ 210.755287][ T7] Bluetooth: hci0: command 0x0419 tx timeout 09:23:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x4, 0x305, 0x6, {0x77359400}, {0x0, 0xea60}, {0x0, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "ae8335f3b48e85db"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x808) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1008002}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="54000000660000032bbd8800fedb012500000000", @ANYRES32=r3, @ANYBLOB="0800f2ff0b0001000100070008000b000700000008000b000100000008000b00ff7f000008000b00ff03000008000b000600000008000b0007000000"], 0x54}, 0x1, 0x0, 0x0, 0x2004c000}, 0x5) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000000000000300000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'tunl0\x00'}]}}]}, 0x48}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @multicast2}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@gettfilter={0x64, 0x2e, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xfff3, 0xfff2}, {0xffe0, 0xffe0}, {0x3, 0x5}}, [{0x8, 0xb, 0x400}, {0x8, 0xb, 0x20}, {0x8, 0xb, 0xfffffff7}, {0x8}, {0x8, 0xb, 0xc000}, {0x8, 0xb, 0xffff}, {0x8, 0xb, 0x4}, {0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 211.136524][ T6806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.186304][ T6806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:23:34 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1c7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0xa4, 0x0, &(0x7f0000000400)=[@release={0x40046306, 0x2}, @acquire_done={0x40106309, 0x3}, @acquire_done={0x40106309, 0x2}, @acquire_done, @exit_looper, @acquire={0x40046305, 0x3}, @exit_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/234, 0xea, 0x0, 0x8}, @flat=@handle={0x73682a85, 0x100, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/201, 0xc9, 0x1, 0xa}}, &(0x7f00000003c0)={0x0, 0x28, 0x40}}, 0x1000}, @register_looper], 0xd, 0x0, &(0x7f00000004c0)="3077c0eb782fe9471b1252c07f"}) unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x9) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001580)={0x0, 0x0, 0x2, 0x1}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000001980)={r3, 0x1, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000852000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 211.611169][ T6784] chnl_net:caif_netlink_parms(): no params data found [ 212.146223][ T6784] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.153745][ T6784] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.163090][ T6784] device bridge_slave_0 entered promiscuous mode [ 212.269360][ T6784] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.277256][ T6784] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.286626][ T6784] device bridge_slave_1 entered promiscuous mode [ 212.394058][ T6784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.479095][ T6784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.613165][ T6784] team0: Port device team_slave_0 added [ 212.640881][ T6784] team0: Port device team_slave_1 added [ 212.786613][ T6886] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.792568][ T6784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.810316][ T6784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.836767][ T6784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.851133][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 212.857511][ T6784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.864832][ T6784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.891158][ T6784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.105560][ T6784] device hsr_slave_0 entered promiscuous mode [ 213.117464][ T6784] device hsr_slave_1 entered promiscuous mode [ 213.127830][ T6784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.135838][ T6784] Cannot create hsr debugfs directory [ 213.481240][ T6784] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.499075][ T6784] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.520852][ T6784] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.543945][ T6784] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.857296][ T6784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.894460][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.903789][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.927134][ T6784] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.952291][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.962309][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.971770][ T1355] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.979074][ T1355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.050691][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.059916][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.070053][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.079444][ T1355] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.086816][ T1355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.095846][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.106814][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.117857][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.128131][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.138448][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.148755][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.184677][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.218688][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.228463][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.266693][ T6784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.279141][ T6784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.291699][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.301580][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.398317][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.406146][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.448621][ T6784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.586985][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.597262][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.671035][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.680805][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.704339][ T6784] device veth0_vlan entered promiscuous mode [ 214.728777][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.738175][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:23:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc50c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x9, {[@global=@item_012={0x1, 0x1, 0x0, "ba"}, @local=@item_012={0x2, 0x2, 0x0, "12e2"}, @local=@item_012={0x1, 0x2, 0x0, '3'}, @global=@item_012={0x1, 0x1, 0x2, "fb"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000000)={0x0, 0x21, 0x30, {0x30, 0x21, "cf02e786ce78c8022ea4330822b1b3639593cd7b28cf492afbb961f9a244e90692d33e8fced4e5e42c730cef6396"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x810}}, &(0x7f0000000080)={0x0, 0x22, 0x8, {[@main=@item_012={0x2, 0x0, 0xb, 'f\f'}, @global=@item_4={0x3, 0x1, 0x3, "082e3f97"}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x7f, 0x1, {0x22, 0x156}}}}, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x40, 0x16, 0xec, "0b1cd26b94cc0f306a83d92a75dc78a39309da64da46f6b4d083795008f42250118b30a6cf1bc3494e39761dbac54f4637c466a0d4638ce9f53e9b29add33db31b32559296080ec3311a0bf3eca850be3ef83bb172d4e9612843cf4cd7a6f22ae52139f9c97868f5329470aab37927c3cee91bce8f119eba104b40801719b2663c0f4be97da06f1e737063f75037185a1ba3cabed4aab287e901b5e560fef1253b9d019a20f80159c50a29365a36f1a41f6add13f0623e18b3ec640570b30e819d546b33d9931ef4472b178177d201bfa1442ac6558440764319b7fc41369dde17e010ef0bd0822ffb870a71"}, &(0x7f00000002c0)={0x0, 0xa, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000340)={0x20, 0x1, 0x23, "628e3c02d33e915e9d5f002eb5fb719cd0c3ca3fc66af7bb1f290bebfbd2e17ab7306d"}, &(0x7f0000000380)={0x20, 0x3, 0x1}}) [ 214.819912][ T6784] device veth1_vlan entered promiscuous mode [ 214.911251][ T7156] Bluetooth: hci1: command 0x041b tx timeout [ 214.961583][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.971077][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.980501][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.990463][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.025545][ T6784] device veth0_macvtap entered promiscuous mode [ 215.051559][ T6784] device veth1_macvtap entered promiscuous mode [ 215.109591][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.120371][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.133694][ T6784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.142265][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.151897][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.161147][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.171246][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.200445][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.211794][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.224741][ T6784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.236930][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.246980][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.276276][ T6784] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.285426][ T6784] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.294581][ T6784] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.303641][ T6784] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.403899][ T7165] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 215.546919][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.555461][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.565859][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.650740][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.658679][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.667690][ T66] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.772005][ T7165] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.783255][ T7165] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.793379][ T7165] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 215.806616][ T7165] usb 1-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 215.816061][ T7165] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.844894][ T7165] usb 1-1: config 0 descriptor?? 09:23:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) close(r0) [ 216.326444][ T7165] logitech 0003:046D:C50C.0001: hidraw0: USB HID v0.00 Device [HID 046d:c50c] on usb-dummy_hcd.0-1/input0 09:23:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) close(r0) [ 216.993721][ T7165] Bluetooth: hci1: command 0x040f tx timeout 09:23:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) close(r0) 09:23:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) close(r0) 09:23:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) close(r0) [ 218.087924][ T7165] usb 1-1: USB disconnect, device number 2 09:23:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:41 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\x00\x00\x00'}]}]}]}]}, 0x40}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb3}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x59d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'vcan0\x00', {0x2}, 0x1}) 09:23:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 219.072527][ T7165] Bluetooth: hci1: command 0x0419 tx timeout 09:23:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x128, 0x318, 0x318, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}, {[0x7fff, 0x4], 0x1}}, @common=@ttl={{0x28}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x30, 0x27, 0x3c, 0x3d]}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x3, 0x2, 0x3ff}) 09:23:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x12}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x128, 0x318, 0x318, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}, {[0x7fff, 0x4], 0x1}}, @common=@ttl={{0x28}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x30, 0x27, 0x3c, 0x3d]}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x3, 0x2, 0x3ff}) 09:23:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x128, 0x318, 0x318, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}, {[0x7fff, 0x4], 0x1}}, @common=@ttl={{0x28}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x30, 0x27, 0x3c, 0x3d]}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x3, 0x2, 0x3ff}) 09:23:44 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:45 executing program 0: sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) quotactl(0xbf4f, 0x0, 0xffffffffffffffff, 0x0) 09:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:46 executing program 0: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x90, 0x3, 0x71, 0x20, 0x2040, 0xd8e4, 0x782f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x62, 0x0, 0x1, 0x19, 0xdc, 0xb, 0x3, [], [{{0x9, 0x5, 0x0, 0x0, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000005c0)={0x14, &(0x7f00000004c0)={0x40, 0x3, 0x97, {0x97, 0x5, "225d0d556ba77905906ee4f74f7e6d631a38fdacac397d546feda1de9faf7ded564ba91351dee8ec08f6af23ba7f9fef6247c5eadfb2b8dc19115c76f18240303e0ee93b2dfe1c824373fda92c479fe0dbfac89958478ddfec22042478b1c41001319e9b627e1c10530df81701146e550ce49cd4c84243a5327d1e104fbd81ffde157582374f4ab86b10ae6cc6cc6a35f8933652bb"}}, &(0x7f0000000580)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000800)={0x44, &(0x7f0000000600)={0x40, 0x30, 0x26, "b51714007bbb78d58bdc2410cc10c87b7a9a5f5e188f1aed0548d233e624b3449581622f12a3"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x1f}, &(0x7f00000006c0)={0x20, 0x80, 0x1c, {0x800, 0x0, 0x849, 0x94, 0x3ff, 0x7fff, 0x8, 0x9, 0x80, 0x6, 0x0, 0x7}}, &(0x7f0000000700)={0x20, 0x85, 0x4, 0xfc}, &(0x7f0000000740)={0x20, 0x83, 0x2}, &(0x7f0000000780)={0x20, 0x87, 0x2, 0x3}, &(0x7f00000007c0)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000040)={0x20, 0x22, 0x1c, {0x1c, 0x7cd31f4e1f4e02b5, "6970761885852dcdb250e29dff68912760cffeb7c5efc0cbf536"}}, &(0x7f0000000080)={0x0, 0x3, 0xe7, @string={0xe7, 0x3, "521793e328a4b4097efe087dcdf5ecb50df6838786fe29bc6b57dfe23e933ed9a4e1afeba00496e816622ca87af3f7f47a8c56a9ed61d725316221e7ffb29d4d01f6a0262d711cc966a42a322b900e7fac1ef45207dabf972a01f9b76ac59a1e6dc83f4e51c39b0805619f4c329701e09e43eb9f3efb716b5dbcdffb2df11bec85f8ec4d7dc84054204efd9be055bb23200aa8ca9597d3296b0618216ed16a7e19f7b2def4b1ed0cbce4cae0c408baeaa6d2ddae8d434bcc619338598b56b745da7bc2b5eb835bf0463098896c6b9ec7a334e8ff4fd87eec94fa4b4eff3b74ee8de82aa07f"}}, &(0x7f0000000180)={0x0, 0x22, 0x17, {[@local=@item_4={0x3, 0x2, 0xa, "f33dda1a"}, @local=@item_4={0x3, 0x2, 0x4, "ae9d23a2"}, @local=@item_012={0x2, 0x2, 0x0, 'A '}, @global=@item_4={0x3, 0x1, 0x0, "8a345fbc"}, @global=@item_4={0x3, 0x1, 0x9, "9f0eac69"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x101, 0x7, 0x1, {0x22, 0xa79}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x60, 0x17, 0xc4, "db6aaacef087afd184c2c5d5f0933d789eaf0a11e9c23b48ca1af5d2b117beb12eea84e0d9e12e6f494d419e7938d55dffa860901e8c8b8f7aecb3aee8be1a98041f5f1568929b75e42e0b057aac104f0397b67a32b45fff9bdaeaace9113177f3d0a16f469dcedfa96aac6a18df738b2f28fb82319f9319f775f947229e5e988d1b767b21355f2025964453a45ad5b07b2a518ed7c1c985e8281bd4e76b3ad1fb21413f1cbec71e3d2483105816b1bb7c1ab46dc049ce93da4a2eb1516d52fc7599f4b1"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000003c0)={0x20, 0x1, 0x5e, "c2ae3052dedc4dcef3b62c1944a71844c666a7b6caf83e020f26236acb05c4ee5963dc3f016e596f7865a82109613c4df9fb9997ba2923a9281035c55209f1da73279ce67365de7b464c5ceebdfae4f58fec4f7c0115edabc9e073b5aea6"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x55}}) 09:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 223.420503][ T2824] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 223.680384][ T2824] usb 1-1: Using ep0 maxpacket: 32 09:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 223.800377][ T2824] usb 1-1: config 0 has an invalid interface number: 98 but max is 0 [ 223.808685][ T2824] usb 1-1: config 0 has no interface number 0 [ 223.815390][ T2824] usb 1-1: config 0 interface 98 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:23:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 224.032231][ T2824] usb 1-1: New USB device found, idVendor=2040, idProduct=d8e4, bcdDevice=78.2f [ 224.041502][ T2824] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.049630][ T2824] usb 1-1: Product: syz [ 224.054075][ T2824] usb 1-1: Manufacturer: syz [ 224.058783][ T2824] usb 1-1: SerialNumber: syz [ 224.124086][ T2824] usb 1-1: config 0 descriptor?? 09:23:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:49 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f6f54240560831ac41244cef44010902120001000000000004000000f5340a0006e082e4d218f182a3f8ebd5b04c35b9baf9"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x1, "d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 226.144276][ T216] usb 1-1: USB disconnect, device number 3 09:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 226.753103][ T216] usb 1-1: new high-speed USB device number 4 using dummy_hcd 09:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 227.122256][ T216] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 227.132800][ T216] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 09:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 227.302616][ T216] usb 1-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=24.41 [ 227.312088][ T216] usb 1-1: New USB device strings: Mfr=76, Product=239, SerialNumber=68 [ 227.320830][ T216] usb 1-1: Product: syz [ 227.325106][ T216] usb 1-1: Manufacturer: syz [ 227.329818][ T216] usb 1-1: SerialNumber: syz [ 227.423406][ T216] usb 1-1: config 0 descriptor?? 09:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:52 executing program 2: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x1}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000040)={0x7, 0x7f}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000080)=[0x1, 0x96, 0x1ff, 0x10001, 0xfff, 0x6, 0x4, 0x6], &(0x7f00000000c0)=[0x6, 0x6], 0x9, 0x3, 0x6, &(0x7f0000000100)=[0x7f, 0x4, 0x6], &(0x7f0000000140)=[0x5]}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000001c0)={0x0, 0x2}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000200)={0x7, {0x2, 0x3f, 0x80000000, 0x3, 0x3, 0x8001}}) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000240)=0x9) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1d) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000300)={r0, &(0x7f00000002c0)=""/19}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/160, 0xa0}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}, 0x40000084) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000600)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000640)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r1, 0xc01064c4, &(0x7f00000006c0)={&(0x7f0000000680)=[r4, r5], 0x2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000700)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r2, 0xc00864c0, &(0x7f0000000740)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r6, 0xc02064cc, &(0x7f0000000780)={r7, r5, 0x0, 0x0, 0x1}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0xa0000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r8, 0xc0186419, &(0x7f0000001b00)={0x5, &(0x7f0000000800)=""/247, &(0x7f0000001a80)=[{0xfa6, 0x1000, 0x4, &(0x7f0000000900)=""/4096}, {0x3, 0x2a, 0x0, &(0x7f0000001900)=""/42}, {0xdb, 0x1, 0x9, &(0x7f0000001940)=""/1}, {0x0, 0x3a, 0x400, &(0x7f0000001980)=""/58}, {0xd694, 0x8c, 0x5, &(0x7f00000019c0)=""/140}]}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000001b40)={0x0, 0x100, 0xa}) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000001c40)={0x8c, &(0x7f0000001b80)=""/140}) [ 229.369897][ T2824] usb 1-1: USB disconnect, device number 4 09:23:52 executing program 0: msgrcv(0x0, 0x0, 0x7d, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000100)={0x0, "1a11112691a6189284ad8c31f889689d2f82fa6d565eb92153b27d317553c552826f4a32b3799b4742d277f1aff48609dfff7123b6edf0a1904b538b98ab6f8c35400270942eb5e87cc2a41fb66e3f7d6136cd7610f952c933cae3e313c7490dce6ba64a3f81f1c1d48d57f1dab5f8a453c97888f651b953f5c0ba"}, 0x83, 0x800) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000001"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000280)={0x0, ""/205}, 0xd5, 0x3, 0x2000) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') read$FUSE(r1, &(0x7f0000005d00)={0x2020}, 0x2020) lseek(r1, 0xd1, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000019a000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000000)) io_uring_enter(r2, 0x45f5, 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000001640)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000001380)=""/145, 0x91}, {&(0x7f0000001440)=""/92, 0x5c}, {&(0x7f0000000040)=""/52, 0x34}, {&(0x7f00000014c0)=""/89, 0x59}, {&(0x7f0000001540)=""/78, 0x4e}, {&(0x7f00000015c0)=""/120, 0x78}, {&(0x7f0000000240)=""/43, 0x2b}], 0x9, 0x1, 0x3) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) [ 229.749359][ T7411] device lo entered promiscuous mode 09:23:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0xffffffff, 0x2}, 0x10) 09:23:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 09:23:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 09:23:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) [ 231.939147][ T7411] device tunl0 entered promiscuous mode 09:23:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x2}, 0x10) 09:23:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x2}, 0x10) 09:23:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x2}, 0x10) [ 233.372003][ T7411] device gre0 entered promiscuous mode [ 233.951751][ T2824] Bluetooth: hci2: command 0x0409 tx timeout [ 235.852978][ T7411] device gretap0 entered promiscuous mode [ 236.032369][ T7165] Bluetooth: hci2: command 0x041b tx timeout [ 236.595697][ T7411] device erspan0 entered promiscuous mode [ 237.336300][ T7411] device ip_vti0 entered promiscuous mode [ 237.825757][ T7411] device ip6_vti0 entered promiscuous mode [ 238.110412][ T7165] Bluetooth: hci2: command 0x040f tx timeout [ 238.653384][ T7411] device sit0 entered promiscuous mode [ 240.084966][ T7411] device ip6tnl0 entered promiscuous mode [ 240.191208][ T216] Bluetooth: hci2: command 0x0419 tx timeout [ 240.827775][ T7411] device ip6gre0 entered promiscuous mode [ 244.421570][ T7411] device syz_tun entered promiscuous mode [ 245.153317][ T7411] device ip6gretap0 entered promiscuous mode [ 245.865873][ T7411] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.873855][ T7411] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.882009][ T7411] device bridge0 entered promiscuous mode [ 246.608833][ T7411] device vcan0 entered promiscuous mode [ 246.865211][ T7411] device bond0 entered promiscuous mode [ 246.870991][ T7411] device bond_slave_0 entered promiscuous mode [ 246.877870][ T7411] device bond_slave_1 entered promiscuous mode [ 247.601487][ T7411] device team0 entered promiscuous mode [ 247.607140][ T7411] device team_slave_0 entered promiscuous mode [ 247.614092][ T7411] device team_slave_1 entered promiscuous mode [ 248.394343][ T7411] device dummy0 entered promiscuous mode [ 249.140446][ T7411] device nlmon0 entered promiscuous mode [ 249.639480][ T7411] device caif0 entered promiscuous mode [ 249.664977][ T7411] device batadv0 entered promiscuous mode [ 250.417685][ T7411] device vxcan0 entered promiscuous mode [ 250.668371][ T7411] device vxcan1 entered promiscuous mode [ 250.919557][ T7411] device veth0 entered promiscuous mode [ 251.645062][ T7411] device veth1 entered promiscuous mode [ 252.384805][ T7411] device xfrm0 entered promiscuous mode [ 252.391657][ T7411] device veth0_to_bridge entered promiscuous mode [ 253.613895][ T7411] device veth1_to_bridge entered promiscuous mode [ 254.824925][ T7411] device veth0_to_bond entered promiscuous mode [ 255.819448][ T7411] device veth1_to_bond entered promiscuous mode [ 256.799523][ T7411] device veth0_to_team entered promiscuous mode [ 258.027881][ T7411] device veth1_to_team entered promiscuous mode [ 259.223915][ T7411] device veth0_to_batadv entered promiscuous mode [ 259.928884][ T7411] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 259.938162][ T7411] device batadv_slave_0 entered promiscuous mode [ 260.676832][ T7411] device veth1_to_batadv entered promiscuous mode [ 261.422801][ T7411] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.431139][ T7411] device batadv_slave_1 entered promiscuous mode [ 262.155419][ T7411] device veth0_to_hsr entered promiscuous mode [ 263.128115][ T7411] device veth1_to_hsr entered promiscuous mode [ 263.675457][ T7411] device hsr0 entered promiscuous mode [ 263.951944][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.958382][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.037671][ T7411] device veth1_virt_wifi entered promiscuous mode [ 264.368281][ T7411] device veth0_virt_wifi entered promiscuous mode [ 264.698655][ T7411] device virt_wifi0 entered promiscuous mode [ 266.012705][ T7411] device vlan0 entered promiscuous mode [ 266.018573][ T7411] device vlan1 entered promiscuous mode [ 266.026379][ T7411] device macvlan0 entered promiscuous mode [ 266.354226][ T7411] device macvlan1 entered promiscuous mode [ 266.683064][ T7411] device ipvlan0 entered promiscuous mode [ 266.689114][ T7411] device ipvlan1 entered promiscuous mode [ 267.345322][ T7411] device macvtap0 entered promiscuous mode [ 267.672065][ T7411] device macsec0 entered promiscuous mode [ 267.998653][ T7411] device geneve0 entered promiscuous mode [ 268.326183][ T7411] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.335255][ T7411] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.344479][ T7411] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.353754][ T7411] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.364338][ T7411] device geneve1 entered promiscuous mode [ 268.709299][ T7411] device netdevsim0 entered promiscuous mode [ 269.045221][ T7411] device netdevsim1 entered promiscuous mode [ 269.361990][ T7411] device netdevsim2 entered promiscuous mode [ 269.584483][ T7411] device netdevsim3 entered promiscuous mode [ 269.806473][ T7411] device wlan0 entered promiscuous mode [ 270.028455][ T7411] device wlan1 entered promiscuous mode [ 270.248435][ T7411] device vcan0.2 entered promiscuous mode [ 270.515597][ T7440] chnl_net:caif_netlink_parms(): no params data found [ 270.696761][ T7440] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.704153][ T7440] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.713791][ T7440] device bridge_slave_0 entered promiscuous mode [ 270.725511][ T7440] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.732904][ T7440] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.742377][ T7440] device bridge_slave_1 entered promiscuous mode [ 270.792197][ T7440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.806067][ T7440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.860826][ T7440] team0: Port device team_slave_0 added [ 270.871064][ T7440] team0: Port device team_slave_1 added [ 270.917270][ T7440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.924389][ T7440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.951038][ T7440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.965770][ T7440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.973156][ T7440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.999257][ T7440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.061089][ T7440] device hsr_slave_0 entered promiscuous mode [ 271.068382][ T7440] device hsr_slave_1 entered promiscuous mode [ 271.078310][ T7440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.086082][ T7440] Cannot create hsr debugfs directory [ 271.289267][ T7440] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.304566][ T7440] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.321630][ T7440] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.338314][ T7440] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.389049][ T7440] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.396277][ T7440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.404099][ T7440] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.411593][ T7440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.424419][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.435140][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.527928][ T7440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.550599][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.559921][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.576110][ T7440] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.590939][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.600908][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.610422][ T216] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.617633][ T216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.639635][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.649233][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.658855][ T216] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.666242][ T216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.678268][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.700395][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.718501][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.728202][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.740143][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.757387][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.767830][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.785437][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.795262][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.818593][ T7440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.830946][ T7440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.840441][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.850214][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.885447][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.893226][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.914026][ T7440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.948178][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.959247][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.997886][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.007461][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.020917][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.030047][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.045255][ T7440] device veth0_vlan entered promiscuous mode [ 272.066201][ T7440] device veth1_vlan entered promiscuous mode [ 272.108146][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.117539][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.127166][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.136979][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.155535][ T7440] device veth0_macvtap entered promiscuous mode [ 272.168785][ T7440] device veth1_macvtap entered promiscuous mode [ 272.199835][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.210554][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.223373][ T7440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.231975][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.241529][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.251207][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.261018][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.279005][ T7440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.289876][ T7440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.302723][ T7440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.310823][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.320929][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.337929][ T7440] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.347175][ T7440] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.356183][ T7440] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.365164][ T7440] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.501181][ T152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.509107][ T152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.533146][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.630546][ T1079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.638477][ T1079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.649412][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:24:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, {0x0}, 0x0}, 0xa0) 09:24:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff, 0x0, 0x2}, 0x10) 09:24:36 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x2, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x1}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}]}, 0x24}}, 0x4000800) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x4008014) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x7c9102, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000880)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f00000002c0)={0x55c, r0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xb9aa, 0x7}}}}, [@NL80211_ATTR_FRAME={0x533, 0x33, @data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x50}, @from_mac, @device_a, @broadcast, {0x6, 0x5}}, {0xc, 0x1, 0x2, 0x0, 0x6}}, {@type10={{0x0, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {0xea}, @random="a9dc5d4209f4", @device_b, @random="821bd72d79eb", {0x8, 0x4}}, {0xf, 0x0, 0x1, 0x1, 0x3}}}, @random="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"}}]}, 0x55c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x40, 0x140a, 0x300, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000b40)=@buf={0x73, &(0x7f0000000ac0)="a6ac7883578fe982e660bd700e43df9a1722c38a68c71dfe0e986febea30471f3f0a3e1b2146dd615c4fd543abedca7f5a3534b710a439c9045dabddbee08fee9ec94f6a98c500a0143c754cc50d687aa39613f3587b4a0e10621dca79177caabec86cb3525c4f018c99beb165407eea852753"}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0), r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r2, 0x800, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20080000}, 0x811) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x44, r0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x10001, 0x2e}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x5c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1c}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x2c, r0, 0x3676a07602b044fc, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x100, 0x3b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8008001}, 0x8000001) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x2c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x40}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xb2}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000e084}, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000001140), 0x381c00, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000001180)=0xffffffffffffffff) close_range(r3, r4, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f00000012c0)={0x1, 0x7, &(0x7f00000011c0)=[0x547, 0x4d, 0xfff, 0x4, 0x6, 0x5, 0x5], &(0x7f0000001200)=[0x92, 0x9, 0x6ede], &(0x7f0000001240)=[0xd15, 0x80, 0x31], &(0x7f0000001280)=[0x2, 0x5, 0x8, 0x6, 0x0]}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x80, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4bca6c00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6290}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x24, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x4800) 09:24:36 executing program 5: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xec, "17c055c341e1452aca76568e36bf13e4fe6c29fd6a9a25864b59e71a3c89627bf4fdb353abb184eed46d3e2b75020aaaffd6de349838ff198c168c3e863d68b849f1c7932a7d93d2e35b1cc1c746e30aedfc16051544a1536bbda8c4e8d9d84f1f2e84c8768f9adca7355c7a74ec3bfc97ea218a66a08e097cb5f9d044072fdc3c0dea054bcb8d0082e2d13046e2d4a5cdaad319859f617e5a15dc6df02e22ebfb3e78c26fbdd7b9f83107805ac74a5a6df7e18e008222b9b501062ccd2fc4bb933f1ba746f02edb5b4246370ad08229ed669639a8f44ceb4a02297b469f48f76ef21bc270e88b3b75f2d9cc"}, &(0x7f0000000140)=0xf4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r0, 0x1f, "c55050b264a72241c6d5c44a47965396070810fb50f8ae77cf0913a3f19688"}, &(0x7f00000001c0)=0x27) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/disk', 0x143201, 0x40) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x400}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e21, 0x7fffffff, @mcast2, 0x3}, 0x1c) write(r2, &(0x7f0000000340)="b79f9ac7761f9fe66b7920dacb37ed605613ca00a12e00d1172f12790382cbeea78b47d4781dce5d92393d82303a6fd8aa792361949d581a86f36ec0afec03ff73545d013a0f3c4e3218ae88631828960ea6167e1d679b89b5ad532a12cf38b679cb657a464e33ecd74f56c4dc92555abcfc0c663d12932dd2f1702acfe77f07169e6f72ae6dda4cf71bab011bd2d42b35a2bb3f42cc058efb59eac5c374d227c50caa7055eab667", 0xa8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x8200, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000440)={r3, 0x99, 0x1000, "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"}, 0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001480)={r0, 0x3e, "8764223c391330ae30cff7efe16ff33c2efb724b1f2e6c1cbdfc3213b67a2e2806468532296b4e8200bd5da945e06c479aaff237cb1ec2818bb3d4fda24f"}, &(0x7f0000001500)=0x46) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001540)={r0, 0x1000, "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"}, &(0x7f0000002580)=0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000025c0)={r5, @in6={{0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}, [0x3, 0x8, 0x7f, 0x1ff, 0x400, 0x2, 0x5, 0x4e0, 0x100, 0x81, 0x5, 0x8, 0x7, 0x101, 0x80000001]}, &(0x7f00000026c0)=0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000002700)={r0, 0x19, "cb0c6ea6c4a7a5f411360e0bf3e8cf8e516f4cfc09fdb2323e"}, &(0x7f0000002740)=0x21) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002780)=@assoc_value={r6, 0x18}, &(0x7f00000027c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000002800)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x5}, &(0x7f00000028c0)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000002900)={r7, @in6={{0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1ba}}, 0x800, 0xfff}, 0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000029c0)={r6, 0x40}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002a00)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002a40)=0x14) recvmmsg(r2, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000002a80)=""/183, 0xb7}, {&(0x7f0000002b40)=""/4096, 0x1000}], 0x2, &(0x7f0000003b80)=""/72, 0x48}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003c00)=""/103, 0x67}, {&(0x7f0000003c80)=""/250, 0xfa}, {&(0x7f0000003d80)=""/96, 0x60}, {&(0x7f0000003e00)=""/221, 0xdd}, {&(0x7f0000003f00)=""/135, 0x87}, {&(0x7f0000003fc0)=""/78, 0x4e}, {&(0x7f0000004040)=""/113, 0x71}, {&(0x7f00000040c0)=""/178, 0xb2}, {&(0x7f0000004180)=""/241, 0xf1}], 0x9, &(0x7f0000004340)=""/214, 0xd6}, 0x17800000}], 0x2, 0x40022140, 0x0) 09:24:36 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x1}, &(0x7f0000000180), &(0x7f0000000200)={r0}, 0x0) 09:24:36 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x1, 0x55, 0x1, 0x32cbdfd1, 0x10, 0xcb13, 0xfffffffffffffff9, 0x4}, &(0x7f0000000040)={0x6, 0x0, 0x8000, 0xc0, 0x65, 0x0, 0x24aeb516, 0xff}, &(0x7f0000000080)={0x7, 0x5, 0x1, 0x10001, 0x400, 0xc2, 0x4, 0x4}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9f]}, 0x8}) sched_rr_get_interval(0x0, &(0x7f0000000180)) futex(&(0x7f00000001c0)=0x1, 0x8c, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)=0x2, 0x2) futex(&(0x7f0000000280), 0x8b, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x1, 0x0) futex(&(0x7f0000000340)=0x1, 0x8c, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x2, 0x1) futex(&(0x7f0000000400)=0x2, 0x8c, 0x1, &(0x7f0000000440), &(0x7f0000000480), 0x0) futex(&(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000500)={0x77359400}, &(0x7f0000000540)=0x1, 0x1) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) futex(&(0x7f0000000580)=0x2, 0x9, 0x0, &(0x7f0000000600)={r0, r1+60000000}, &(0x7f0000000640)=0x1, 0x0) rt_sigtimedwait(&(0x7f0000000680)={[0xfe]}, &(0x7f00000006c0), &(0x7f0000000740), 0x8) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) futex(&(0x7f0000000780)=0x1, 0x4, 0x2, &(0x7f0000000800)={r2, r3+60000000}, &(0x7f0000000840)=0x2, 0x1) r4 = fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(r4, &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) futex(&(0x7f00000008c0), 0x81, 0x2, &(0x7f0000000940)={r5, r6+10000000}, &(0x7f0000000980)=0x2, 0x2) mq_timedreceive(0xffffffffffffffff, &(0x7f00000009c0)=""/95, 0x5f, 0x5, 0x0) r7 = io_uring_setup(0x6f85, &(0x7f0000000a40)={0x0, 0x44d5, 0x20, 0x1, 0x2da}) ppoll(&(0x7f0000000ac0)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x4a}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x281}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x1000}, {}, {r7, 0x4000}], 0x8, &(0x7f0000000b00)={0x0, 0x989680}, &(0x7f0000000b40)={[0x8]}, 0x8) pselect6(0x40, &(0x7f0000000b80)={0x8000, 0x80000000, 0x2, 0x10001, 0x1, 0x3, 0x80, 0x7}, &(0x7f0000000bc0)={0x9, 0x5, 0x7, 0x7, 0x20, 0x7, 0x5, 0x8}, &(0x7f0000000c00)={0x3, 0xfffffffffffffff9, 0x1, 0x1, 0x9, 0x9, 0x0, 0x40e}, &(0x7f0000000c40)={0x77359400}, &(0x7f0000000cc0)={&(0x7f0000000c80)={[0x7]}, 0x8}) 09:24:36 executing program 0: socket(0x2, 0x1, 0x1) 09:24:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff}, 0x10) 09:24:36 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) 09:24:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff}, 0x10) 09:24:37 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 09:24:37 executing program 0: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) syz_io_uring_setup(0x7f7c, &(0x7f0000002040)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001f00)) 09:24:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffff}, 0x10) 09:24:37 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x20202, 0x0) [ 277.135146][ T7854] chnl_net:caif_netlink_parms(): no params data found [ 277.231008][ T7856] chnl_net:caif_netlink_parms(): no params data found [ 277.426166][ T7876] chnl_net:caif_netlink_parms(): no params data found [ 277.557960][ T7854] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.566096][ T7854] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.575490][ T7854] device bridge_slave_0 entered promiscuous mode [ 277.636151][ T7854] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.643840][ T7854] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.653326][ T7854] device bridge_slave_1 entered promiscuous mode [ 277.662029][ T7856] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.670270][ T7856] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.679606][ T7856] device bridge_slave_0 entered promiscuous mode [ 277.743906][ T7856] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.751464][ T7856] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.761144][ T7856] device bridge_slave_1 entered promiscuous mode [ 277.774433][ T7854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.816331][ T7854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.908729][ T7856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.922105][ T7854] team0: Port device team_slave_0 added [ 277.933879][ T7856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.946369][ T7854] team0: Port device team_slave_1 added [ 278.092132][ T7876] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.099607][ T7876] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.107922][ T7876] device bridge_slave_0 entered promiscuous mode [ 278.120675][ T7856] team0: Port device team_slave_0 added [ 278.127207][ T7876] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.134678][ T7876] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.144055][ T7876] device bridge_slave_1 entered promiscuous mode [ 278.154800][ T7854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.162233][ T7854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.188731][ T7854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.204553][ T7856] team0: Port device team_slave_1 added [ 278.257262][ T7854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.264840][ T7854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.292106][ T7854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.299538][ T2824] Bluetooth: hci3: command 0x0409 tx timeout [ 278.303682][ T7165] Bluetooth: hci4: command 0x0409 tx timeout [ 278.360643][ T7856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.367686][ T7856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.393845][ T7856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.411640][ T7876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.422095][ T7856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.429125][ T7856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.455686][ T7856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.478221][ T7876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.595212][ T2824] Bluetooth: hci5: command 0x0409 tx timeout [ 278.614290][ T7856] device hsr_slave_0 entered promiscuous mode [ 278.624059][ T7856] device hsr_slave_1 entered promiscuous mode [ 278.632153][ T7856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.640282][ T7856] Cannot create hsr debugfs directory [ 278.676314][ T7876] team0: Port device team_slave_0 added [ 278.717200][ T7854] device hsr_slave_0 entered promiscuous mode [ 278.724753][ T7854] device hsr_slave_1 entered promiscuous mode [ 278.733189][ T7854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.741630][ T7854] Cannot create hsr debugfs directory [ 278.750902][ T7876] team0: Port device team_slave_1 added [ 278.865628][ T7876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.873396][ T7876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.899600][ T7876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.963542][ T7876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.970759][ T7876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.997061][ T7876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.182729][ T7876] device hsr_slave_0 entered promiscuous mode [ 279.191968][ T7876] device hsr_slave_1 entered promiscuous mode [ 279.199002][ T7876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.207786][ T7876] Cannot create hsr debugfs directory [ 279.557283][ T7856] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.613108][ T7856] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.640453][ T7856] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.684033][ T7856] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.764278][ T7854] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.800469][ T7854] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.841667][ T7854] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 279.861012][ T7854] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 279.879074][ T7876] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.911938][ T7876] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.943493][ T7876] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.987948][ T7876] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.257907][ T7856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.318209][ T7854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.329043][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.338515][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.360741][ T7165] Bluetooth: hci4: command 0x041b tx timeout [ 280.367079][ T7165] Bluetooth: hci3: command 0x041b tx timeout [ 280.368107][ T7856] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.400400][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.409224][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.432318][ T7854] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.468378][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.478534][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.487941][ T7165] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.495439][ T7165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.505483][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.542114][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.552079][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.561562][ T7165] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.568846][ T7165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.577903][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.587828][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.598563][ T7165] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.605978][ T7165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.623857][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.633373][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.644486][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.653810][ T7165] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.661232][ T7165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.669737][ T7159] Bluetooth: hci5: command 0x041b tx timeout [ 280.691553][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.702852][ T1355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.749203][ T7876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.770786][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.781777][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.792798][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.803239][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.814978][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.828933][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.839855][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.873532][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.883548][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.894072][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.904613][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.914358][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.942300][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.953238][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.997970][ T7876] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.016036][ T7856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.026928][ T7856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.050083][ T7854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.063726][ T7854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.073073][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.082193][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.091269][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.100950][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.111465][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.120517][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.129260][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.138243][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.147689][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.158028][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.167354][ T7159] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.174735][ T7159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.185473][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.194478][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.219935][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.230117][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.239496][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.246800][ T8807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.302825][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.314138][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.325257][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.335560][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.384980][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.394946][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.405838][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.415416][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.423293][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.431142][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.440664][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.473493][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.481559][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.515138][ T7876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.527830][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.551847][ T7856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.560095][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.570116][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.586260][ T7854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.665930][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.674396][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.704861][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.715077][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.739808][ T7876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.762349][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.773405][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.817265][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.827033][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.860839][ T7856] device veth0_vlan entered promiscuous mode [ 281.897894][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.907340][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.941883][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.952217][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.997321][ T7856] device veth1_vlan entered promiscuous mode [ 282.022688][ T7854] device veth0_vlan entered promiscuous mode [ 282.037638][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.047247][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.056977][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.130676][ T7854] device veth1_vlan entered promiscuous mode [ 282.168622][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.178458][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.187869][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.197131][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.206692][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.216361][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.239214][ T7876] device veth0_vlan entered promiscuous mode [ 282.279943][ T7876] device veth1_vlan entered promiscuous mode [ 282.317439][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.327056][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.336231][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.346015][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.355443][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.420919][ T7856] device veth0_macvtap entered promiscuous mode [ 282.437012][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.447193][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.493567][ T7856] device veth1_macvtap entered promiscuous mode [ 282.504249][ T7876] device veth0_macvtap entered promiscuous mode [ 282.518328][ T7165] Bluetooth: hci3: command 0x040f tx timeout [ 282.524374][ T7854] device veth0_macvtap entered promiscuous mode [ 282.536868][ T7165] Bluetooth: hci4: command 0x040f tx timeout [ 282.558773][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.568510][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.578266][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.589307][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.598531][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.608402][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.619305][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.628904][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.643049][ T7854] device veth1_macvtap entered promiscuous mode [ 282.697807][ T7876] device veth1_macvtap entered promiscuous mode [ 282.717074][ T7854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.727838][ T7854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.738088][ T7854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.748723][ T7854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.749697][ T7165] Bluetooth: hci5: command 0x040f tx timeout [ 282.762140][ T7854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.774937][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.784437][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.794589][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.804719][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.847926][ T7854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.858717][ T7854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.868943][ T7854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.879720][ T7854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.893351][ T7854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.907220][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.922131][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.948437][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.959400][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.969301][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.980125][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.990651][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.001531][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.014989][ T7876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.029873][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.039941][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.054556][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.065220][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.075882][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.086538][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.096567][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.107184][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.117196][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.127821][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.140741][ T7856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.151163][ T7854] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.160917][ T7854] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.169854][ T7854] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.178719][ T7854] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.208545][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.219156][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.229550][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.240139][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.250117][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.260720][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.274173][ T7876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.290248][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.300861][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.312071][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.322207][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.339029][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.350122][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.360076][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.370718][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.380778][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.391399][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.401554][ T7856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.412190][ T7856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.425351][ T7856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.434781][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.445260][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.466447][ T7876] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.475726][ T7876] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.484870][ T7876] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.493865][ T7876] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.538319][ T7856] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.547406][ T7856] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.557807][ T7856] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.566867][ T7856] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.776990][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.784995][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.885754][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.992696][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.001311][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.136837][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.156266][ T1079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.164273][ T1079] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.224517][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.292543][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.300820][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.318475][ T216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.383574][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.391949][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.405131][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.420005][ T141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.427922][ T141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.442174][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.599020][ T216] Bluetooth: hci4: command 0x0419 tx timeout [ 284.653310][ T216] Bluetooth: hci3: command 0x0419 tx timeout [ 284.830290][ T216] Bluetooth: hci5: command 0x0419 tx timeout 09:24:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 09:24:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 09:24:48 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, &(0x7f0000000200)={r0}, 0x0) 09:24:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000001640), &(0x7f0000001680)=0xc) 09:24:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000002440), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000002480)=""/110) 09:24:49 executing program 0: syz_open_dev$evdev(&(0x7f0000002440), 0x0, 0x1) 09:24:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x101, 0x20300) 09:24:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x8) 09:24:49 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee00, 0x1000) 09:24:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 09:24:49 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/59, 0x3b) openat$bsg(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000004480), 0x2, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000200)={0x0, "8c5205bc515754543c4a96688148f9d6"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000001200)={r2, 0x40000000000000, 0x1, [0x7542, 0x200, 0x0, 0xe98, 0x400], [0x3, 0xfffffffffffffbff, 0x4, 0x1, 0x7, 0x9, 0xff, 0x9, 0x8, 0x5560, 0xf6f, 0x1, 0x2, 0x341153a6, 0xfffffffffffffffc, 0x8000, 0x70ff, 0x9, 0x1, 0x40, 0x4f8, 0x77, 0xffff, 0x8, 0x5, 0x7, 0x4, 0x17a, 0x100000000, 0x5, 0x1, 0x7fff, 0x7092, 0x7745, 0x0, 0x7fff, 0x6, 0x200, 0xb9d, 0x10001, 0xa0, 0xffffffff, 0x0, 0x7, 0xffffffffffffff3a, 0x8, 0x0, 0x10000, 0x17643951, 0x7, 0x10001, 0x8, 0x8000, 0x3, 0x5, 0x8, 0x10000, 0x9, 0x400, 0x0, 0x5, 0x2, 0x40, 0x783, 0x2, 0xfff, 0x5, 0xff, 0x0, 0x4, 0x7, 0x25, 0x81, 0x0, 0xb18, 0x400, 0x400, 0x4e, 0x5, 0x7f, 0x7, 0x92, 0x8, 0x6, 0xafce, 0xd346, 0x0, 0x0, 0x3, 0x5, 0x3, 0x0, 0x401, 0x100, 0x63, 0x1, 0x8000, 0x4, 0x1, 0xd9e, 0x0, 0x3, 0x4, 0x5, 0xfffffffffffffffd, 0x51d0, 0x5, 0x2, 0xff, 0x2, 0x9, 0x8, 0x80, 0x1000, 0x0, 0x3, 0x5, 0x9, 0xffffffffffffffa4, 0x0, 0x8]}) 09:24:49 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x141000, 0x0) getdents(r0, &(0x7f0000000040)=""/59, 0x3b) 09:24:49 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0x1, 0x101101) write$hidraw(r0, 0x0, 0x0) 09:24:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 09:24:49 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 09:24:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x10}}) 09:24:50 executing program 3: memfd_create(&(0x7f0000000080)='(!$(]#&.[\']{\x00', 0x0) 09:24:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:24:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/187, 0xbb) 09:24:50 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 09:24:50 executing program 4: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 09:24:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000140)) 09:24:50 executing program 3: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='blacklist\x00', 0xfffffffffffffffd) 09:24:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 09:24:50 executing program 2: add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 09:24:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:24:51 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffff7ffa}, 0x8) 09:24:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 09:24:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, r1) 09:24:51 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 09:24:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0xffffffffffffff98, 0x0) 09:24:51 executing program 0: clock_gettime(0xd6d17d727a6a67c4, 0x0) 09:24:51 executing program 4: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 09:24:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) sendfile(r0, r1, 0x0, 0x7fffffff) 09:24:51 executing program 2: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 09:24:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x10d, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 09:24:52 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0, 0x0) 09:24:52 executing program 0: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) [ 288.912217][ T23] audit: type=1800 audit(1634635492.115:2): pid=8962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13905 res=0 errno=0 09:24:52 executing program 4: syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x67) 09:24:52 executing program 2: r0 = epoll_create1(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$getown(r2, 0x9) 09:24:52 executing program 5: r0 = epoll_create1(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_capability(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:24:52 executing program 3: r0 = epoll_create1(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) write$FUSE_ATTR(r1, 0x0, 0x0) 09:24:52 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r2) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_rm_leaf\x00'}, 0x10) r5 = eventfd2(0x7, 0x1) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="72de3060c81f96adcc43", 0xa, 0xf7d, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffa, r4, 0x0, 0x0, 0x81, 0x0, 0x0, r5}]) [ 289.646483][ T23] audit: type=1800 audit(1634635492.845:3): pid=8962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13907 res=0 errno=0 09:24:53 executing program 4: socket(0x47931ff4141a5e03, 0x0, 0x0) 09:24:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) sendfile(r0, r1, 0x0, 0x7fffffff) 09:24:53 executing program 2: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) eventfd2(0x7, 0x1) 09:24:53 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffff8ee54287}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 09:24:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 290.265360][ T8991] ptrace attach of "/root/syz-executor.0 exec"[8990] was attempted by "/root/syz-executor.0 exec"[8991] 09:24:53 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r2) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_rm_leaf\x00'}, 0x10) r5 = eventfd2(0x7, 0x1) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="72de3060c81f96adcc43", 0xa, 0xf7d, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffa, r4, 0x0, 0x0, 0x81, 0x0, 0x0, r5}]) [ 290.373381][ T8998] ptrace attach of ""[8990] was attempted by "/root/syz-executor.0 exec"[8998] 09:24:53 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) [ 290.518366][ T9004] ptrace attach of "/root/syz-executor.2 exec"[9003] was attempted by "/root/syz-executor.2 exec"[9004] 09:24:53 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xbb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xe0}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x80}}}}}]}}]}}, 0x0) [ 290.639758][ T9012] ptrace attach of ""[9003] was attempted by "/root/syz-executor.2 exec"[9012] [ 290.701466][ T23] audit: type=1800 audit(1634635493.905:4): pid=9014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13905 res=0 errno=0 09:24:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/block/loop0', 0x105801, 0x0) 09:24:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) sendfile(r0, r1, 0x0, 0x7fffffff) 09:24:54 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r2) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_rm_leaf\x00'}, 0x10) r5 = eventfd2(0x7, 0x1) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="72de3060c81f96adcc43", 0xa, 0xf7d, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffa, r4, 0x0, 0x0, 0x81, 0x0, 0x0, r5}]) [ 291.017967][ T9023] ptrace attach of "/root/syz-executor.0 exec"[9022] was attempted by "/root/syz-executor.0 exec"[9023] 09:24:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000f7ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 291.224260][ T216] usb 3-1: new high-speed USB device number 2 using dummy_hcd 09:24:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000081e80)) [ 291.358365][ T23] audit: type=1800 audit(1634635494.555:5): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13905 res=0 errno=0 [ 291.591873][ T216] usb 3-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 291.606313][ T216] usb 3-1: config 1 interface 0 has no altsetting 0 09:24:54 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r2) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_rm_leaf\x00'}, 0x10) r5 = eventfd2(0x7, 0x1) io_submit(r3, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000000)="72de3060c81f96adcc43", 0xa, 0xf7d, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffa, r4, 0x0, 0x0, 0x81, 0x0, 0x0, r5}]) [ 291.667985][ T9036] ptrace attach of "/root/syz-executor.0 exec"[9035] was attempted by "/root/syz-executor.0 exec"[9036] [ 291.901016][ T216] usb 3-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.40 [ 291.911485][ T216] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.920035][ T216] usb 3-1: Product: syz [ 291.924314][ T216] usb 3-1: Manufacturer: syz [ 291.929032][ T216] usb 3-1: SerialNumber: syz 09:24:55 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) [ 292.366914][ T216] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 09:24:55 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 292.505261][ T9048] ptrace attach of "/root/syz-executor.0 exec"[9047] was attempted by "/root/syz-executor.0 exec"[9048] [ 292.585482][ T66] usb 3-1: USB disconnect, device number 2 09:24:56 executing program 3: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xfffffffffffffeb8) 09:24:56 executing program 0: io_setup(0x5d, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 09:24:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) sendfile(r0, r1, 0x0, 0x7fffffff) [ 293.361365][ T66] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 293.434674][ T23] audit: type=1800 audit(1634635496.635:6): pid=9069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13905 res=0 errno=0 [ 293.741674][ T66] usb 3-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.756573][ T66] usb 3-1: config 1 interface 0 has no altsetting 0 [ 293.990696][ T66] usb 3-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.40 [ 294.000121][ T66] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.008246][ T66] usb 3-1: Product: syz [ 294.012676][ T66] usb 3-1: Manufacturer: syz [ 294.017388][ T66] usb 3-1: SerialNumber: syz 09:24:57 executing program 5: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x400000000001002a) 09:24:57 executing program 4: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:24:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) 09:24:57 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 09:24:57 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 294.171189][ T66] usb 3-1: can't set config #1, error -71 09:24:57 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) [ 294.219822][ T66] usb 3-1: USB disconnect, device number 3 09:24:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000081) 09:24:57 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 09:24:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 09:24:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x400000000001002a) connect$packet(0xffffffffffffffff, 0x0, 0x0) 09:24:58 executing program 2: r0 = epoll_create(0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 09:24:58 executing program 1: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) [ 295.429039][ T9093] not chained 10000 origins [ 295.433900][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 295.442612][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.452692][ T9093] Call Trace: [ 295.455969][ T9093] dump_stack_lvl+0x1ff/0x28e [ 295.460707][ T9093] dump_stack+0x25/0x28 [ 295.464869][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 295.470676][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 295.475937][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 295.481143][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 295.486961][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 295.492166][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 295.497976][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 295.504057][ T9093] ? should_fail+0x75/0x9c0 [ 295.508603][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 295.513804][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 295.520060][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 295.526138][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 295.531429][ T9093] ? _copy_from_user+0x219/0x310 [ 295.536453][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 295.541656][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 295.547468][ T9093] __msan_chain_origin+0x9f/0xf0 [ 295.552418][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.556968][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 295.563227][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 295.568433][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 295.573647][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 295.579923][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 295.585307][ T9093] ? do_syscall_64+0x54/0xd0 [ 295.589903][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.594949][ T9093] do_syscall_64+0x54/0xd0 [ 295.599370][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 295.605012][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.610961][ T9093] RIP: 0033:0x7f0c24a93a39 [ 295.615378][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 295.635249][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 295.643665][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 295.651637][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 295.659622][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 295.667599][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 295.675566][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 295.687140][ T9093] Uninit was stored to memory at: [ 295.692778][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.697323][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.702484][ T9093] do_syscall_64+0x54/0xd0 [ 295.706918][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.712897][ T9093] [ 295.715225][ T9093] Uninit was stored to memory at: [ 295.720351][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.724866][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.729980][ T9093] do_syscall_64+0x54/0xd0 [ 295.734409][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.740390][ T9093] [ 295.742711][ T9093] Uninit was stored to memory at: [ 295.747759][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.752343][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.757383][ T9093] do_syscall_64+0x54/0xd0 [ 295.761878][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.767794][ T9093] [ 295.770172][ T9093] Uninit was stored to memory at: [ 295.775223][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.779851][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.784896][ T9093] do_syscall_64+0x54/0xd0 [ 295.789328][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.795352][ T9093] [ 295.797672][ T9093] Uninit was stored to memory at: [ 295.802835][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.807351][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.812504][ T9093] do_syscall_64+0x54/0xd0 [ 295.816931][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.822959][ T9093] [ 295.825283][ T9093] Uninit was stored to memory at: [ 295.830442][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.834958][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.840110][ T9093] do_syscall_64+0x54/0xd0 [ 295.844540][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.850569][ T9093] [ 295.852888][ T9093] Uninit was stored to memory at: [ 295.858016][ T9093] do_recvmmsg+0xb11/0x2120 [ 295.862653][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 295.867701][ T9093] do_syscall_64+0x54/0xd0 [ 295.872243][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.880458][ T9093] [ 295.882781][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 295.889449][ T9093] do_recvmmsg+0xc1/0x2120 [ 295.893985][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 296.137333][ T9107] not chained 20000 origins [ 296.142132][ T9107] CPU: 1 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 296.150834][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.160903][ T9107] Call Trace: [ 296.164179][ T9107] dump_stack_lvl+0x1ff/0x28e [ 296.168875][ T9107] dump_stack+0x25/0x28 [ 296.173035][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 296.178774][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 296.183980][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 296.189184][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 296.195017][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 296.200222][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 296.206033][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.212124][ T9107] ? should_fail+0x75/0x9c0 [ 296.216656][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 296.221867][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 296.228127][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 296.234210][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 296.239499][ T9107] ? _copy_from_user+0x219/0x310 [ 296.244448][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 296.249651][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 296.255467][ T9107] __msan_chain_origin+0x9f/0xf0 [ 296.260422][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.264941][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 296.271206][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 296.276418][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 296.281622][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 296.287884][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 296.293270][ T9107] ? do_syscall_64+0x54/0xd0 [ 296.297875][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.302919][ T9107] do_syscall_64+0x54/0xd0 [ 296.307366][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 296.313010][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.318920][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 296.323342][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 296.342953][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 296.351457][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 296.359435][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 296.367407][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 296.375383][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 296.383352][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 296.395160][ T9107] Uninit was stored to memory at: [ 296.400821][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.405371][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.410492][ T9107] do_syscall_64+0x54/0xd0 [ 296.414944][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.420939][ T9107] [ 296.423268][ T9107] Uninit was stored to memory at: [ 296.428325][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.432923][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.437968][ T9107] do_syscall_64+0x54/0xd0 [ 296.442488][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.448408][ T9107] [ 296.450796][ T9107] Uninit was stored to memory at: [ 296.455851][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.460451][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.465493][ T9107] do_syscall_64+0x54/0xd0 [ 296.470040][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.475969][ T9107] [ 296.478296][ T9107] Uninit was stored to memory at: [ 296.483509][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.488031][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.493295][ T9107] do_syscall_64+0x54/0xd0 [ 296.497724][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.503766][ T9107] [ 296.506087][ T9107] Uninit was stored to memory at: [ 296.511253][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.515767][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.520941][ T9107] do_syscall_64+0x54/0xd0 [ 296.525372][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.531418][ T9107] [ 296.533746][ T9107] Uninit was stored to memory at: [ 296.538798][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.543446][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.548498][ T9107] do_syscall_64+0x54/0xd0 [ 296.553058][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.559004][ T9107] [ 296.561450][ T9107] Uninit was stored to memory at: [ 296.566512][ T9107] do_recvmmsg+0xb11/0x2120 [ 296.571155][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.576212][ T9107] do_syscall_64+0x54/0xd0 [ 296.580769][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.586688][ T9107] [ 296.589011][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 296.595816][ T9107] do_recvmmsg+0xc1/0x2120 [ 296.600377][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 296.749026][ T9093] not chained 30000 origins [ 296.753835][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 296.762566][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.772627][ T9093] Call Trace: [ 296.775911][ T9093] dump_stack_lvl+0x1ff/0x28e [ 296.780620][ T9093] dump_stack+0x25/0x28 [ 296.784785][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 296.790541][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 296.795748][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 296.800957][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 296.806771][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 296.811980][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 296.817797][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.823886][ T9093] ? should_fail+0x75/0x9c0 [ 296.828402][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 296.833609][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 296.839874][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 296.845959][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 296.851249][ T9093] ? _copy_from_user+0x219/0x310 [ 296.856200][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 296.861456][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 296.867281][ T9093] __msan_chain_origin+0x9f/0xf0 [ 296.872244][ T9093] do_recvmmsg+0xb11/0x2120 [ 296.876766][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 296.883035][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 296.888248][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 296.893480][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 296.899742][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 296.905136][ T9093] ? do_syscall_64+0x54/0xd0 [ 296.909737][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 296.914777][ T9093] do_syscall_64+0x54/0xd0 [ 296.919199][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 296.924843][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.931113][ T9093] RIP: 0033:0x7f0c24a93a39 [ 296.935535][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 296.955147][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 296.963567][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 296.971543][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 296.979515][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 296.987486][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 296.995458][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 297.007144][ T9093] Uninit was stored to memory at: [ 297.012761][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.017300][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.022424][ T9093] do_syscall_64+0x54/0xd0 [ 297.026880][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.032870][ T9093] [ 297.035369][ T9093] Uninit was stored to memory at: [ 297.040497][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.045016][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.050126][ T9093] do_syscall_64+0x54/0xd0 [ 297.054555][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.060535][ T9093] [ 297.062851][ T9093] Uninit was stored to memory at: [ 297.067895][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.072480][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.077522][ T9093] do_syscall_64+0x54/0xd0 [ 297.082059][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.087979][ T9093] [ 297.090419][ T9093] Uninit was stored to memory at: [ 297.095477][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.100096][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.105139][ T9093] do_syscall_64+0x54/0xd0 [ 297.109694][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.115610][ T9093] [ 297.117933][ T9093] Uninit was stored to memory at: [ 297.123108][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.127630][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.132797][ T9093] do_syscall_64+0x54/0xd0 [ 297.137228][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.143346][ T9093] [ 297.145674][ T9093] Uninit was stored to memory at: [ 297.150839][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.155363][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.160522][ T9093] do_syscall_64+0x54/0xd0 [ 297.164952][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.170979][ T9093] [ 297.173300][ T9093] Uninit was stored to memory at: [ 297.178450][ T9093] do_recvmmsg+0xb11/0x2120 [ 297.183088][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.188130][ T9093] do_syscall_64+0x54/0xd0 [ 297.192675][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.198588][ T9093] [ 297.201016][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 297.207684][ T9093] do_recvmmsg+0xc1/0x2120 [ 297.212235][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 297.358566][ T9110] not chained 40000 origins [ 297.363330][ T9110] CPU: 1 PID: 9110 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 297.372023][ T9110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.382082][ T9110] Call Trace: [ 297.385359][ T9110] dump_stack_lvl+0x1ff/0x28e [ 297.390059][ T9110] dump_stack+0x25/0x28 [ 297.394225][ T9110] kmsan_internal_chain_origin+0x8b/0x130 [ 297.399972][ T9110] ? unix_dgram_recvmsg+0x20d/0x250 [ 297.405185][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 297.410399][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 297.416217][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 297.421427][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 297.427248][ T9110] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 297.433338][ T9110] ? should_fail+0x75/0x9c0 [ 297.437856][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 297.443062][ T9110] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 297.449328][ T9110] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 297.455422][ T9110] ? kmsan_unpoison_memory+0x9d/0xe0 [ 297.460723][ T9110] ? _copy_from_user+0x219/0x310 [ 297.465676][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 297.470884][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 297.476706][ T9110] __msan_chain_origin+0x9f/0xf0 [ 297.481666][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.486179][ T9110] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 297.492276][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 297.497484][ T9110] ? __msan_poison_alloca+0x131/0x170 [ 297.502878][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 297.508085][ T9110] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 297.514348][ T9110] ? __msan_poison_alloca+0x131/0x170 [ 297.519747][ T9110] ? do_syscall_64+0x54/0xd0 [ 297.524351][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.529405][ T9110] do_syscall_64+0x54/0xd0 [ 297.533832][ T9110] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 297.539481][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.545399][ T9110] RIP: 0033:0x7f4e1daa3a39 [ 297.549820][ T9110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 297.569439][ T9110] RSP: 002b:00007f4e1afb6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 297.577864][ T9110] RAX: ffffffffffffffda RBX: 00007f4e1dba71a0 RCX: 00007f4e1daa3a39 [ 297.585846][ T9110] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 297.593826][ T9110] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 297.601806][ T9110] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 297.609782][ T9110] R13: 00007f4e1e0dab2f R14: 00007f4e1afb6300 R15: 0000000000022000 [ 297.621180][ T9110] Uninit was stored to memory at: [ 297.626244][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.631369][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.636418][ T9110] do_syscall_64+0x54/0xd0 [ 297.640962][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.646874][ T9110] [ 297.649191][ T9110] Uninit was stored to memory at: [ 297.654364][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.658886][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.664043][ T9110] do_syscall_64+0x54/0xd0 [ 297.668473][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.674498][ T9110] [ 297.676814][ T9110] Uninit was stored to memory at: [ 297.681987][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.686503][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.691664][ T9110] do_syscall_64+0x54/0xd0 [ 297.696092][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.702124][ T9110] [ 297.704447][ T9110] Uninit was stored to memory at: [ 297.709497][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.714134][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.719174][ T9110] do_syscall_64+0x54/0xd0 [ 297.723724][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.729744][ T9110] [ 297.732062][ T9110] Uninit was stored to memory at: [ 297.737111][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.741747][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.746790][ T9110] do_syscall_64+0x54/0xd0 [ 297.751338][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.757258][ T9110] [ 297.759692][ T9110] Uninit was stored to memory at: [ 297.764751][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.769285][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.774456][ T9110] do_syscall_64+0x54/0xd0 [ 297.778888][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.784946][ T9110] [ 297.787275][ T9110] Uninit was stored to memory at: [ 297.792450][ T9110] do_recvmmsg+0xb11/0x2120 [ 297.796959][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.802114][ T9110] do_syscall_64+0x54/0xd0 [ 297.806543][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.812579][ T9110] [ 297.814898][ T9110] Local variable ----msg_sys@do_recvmmsg created at: [ 297.821681][ T9110] do_recvmmsg+0xc1/0x2120 [ 297.826119][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 297.883779][ T9108] not chained 50000 origins [ 297.888301][ T9108] CPU: 1 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 297.896993][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.907052][ T9108] Call Trace: [ 297.910333][ T9108] dump_stack_lvl+0x1ff/0x28e [ 297.915028][ T9108] dump_stack+0x25/0x28 [ 297.919199][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 297.924947][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 297.930168][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 297.935380][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 297.941200][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 297.946411][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 297.952232][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 297.958323][ T9108] ? should_fail+0x75/0x9c0 [ 297.962839][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 297.968051][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 297.974314][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 297.980406][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 297.985704][ T9108] ? _copy_from_user+0x219/0x310 [ 297.990662][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 297.995885][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.001706][ T9108] __msan_chain_origin+0x9f/0xf0 [ 298.006665][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.011184][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.017277][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 298.022212][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 298.027611][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 298.032831][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 298.038044][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.044315][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 298.049714][ T9108] ? do_syscall_64+0x54/0xd0 [ 298.054324][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.059374][ T9108] do_syscall_64+0x54/0xd0 [ 298.063807][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 298.069460][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.075378][ T9108] RIP: 0033:0x7f0c24a93a39 [ 298.079800][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.099422][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 298.107853][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 298.115839][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 298.123817][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 298.132226][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 298.140205][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 298.152069][ T9108] Uninit was stored to memory at: [ 298.159426][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.164390][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.169436][ T9108] do_syscall_64+0x54/0xd0 [ 298.174049][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.180084][ T9108] [ 298.182403][ T9108] Uninit was stored to memory at: [ 298.187453][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.192132][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.197175][ T9108] do_syscall_64+0x54/0xd0 [ 298.201749][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.207663][ T9108] [ 298.210138][ T9108] Uninit was stored to memory at: [ 298.215192][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.219852][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.225014][ T9108] do_syscall_64+0x54/0xd0 [ 298.229439][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.235517][ T9108] [ 298.237837][ T9108] Uninit was stored to memory at: [ 298.243002][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.247516][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.252729][ T9108] do_syscall_64+0x54/0xd0 [ 298.257171][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.263241][ T9108] [ 298.265562][ T9108] Uninit was stored to memory at: [ 298.270794][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.275312][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.280505][ T9108] do_syscall_64+0x54/0xd0 [ 298.284932][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.291009][ T9108] [ 298.293333][ T9108] Uninit was stored to memory at: [ 298.298383][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.303071][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.308112][ T9108] do_syscall_64+0x54/0xd0 [ 298.312715][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.318623][ T9108] [ 298.321101][ T9108] Uninit was stored to memory at: [ 298.326151][ T9108] do_recvmmsg+0xb11/0x2120 [ 298.330820][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.335860][ T9108] do_syscall_64+0x54/0xd0 [ 298.340438][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.346349][ T9108] [ 298.348667][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 298.355505][ T9108] do_recvmmsg+0xc1/0x2120 [ 298.360051][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 298.406598][ T9107] not chained 60000 origins [ 298.411460][ T9107] CPU: 0 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 298.420146][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.430199][ T9107] Call Trace: [ 298.433474][ T9107] dump_stack_lvl+0x1ff/0x28e [ 298.438174][ T9107] dump_stack+0x25/0x28 [ 298.442333][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 298.448070][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 298.453284][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 298.458490][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.464305][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 298.469516][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.475332][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.481416][ T9107] ? should_fail+0x75/0x9c0 [ 298.485945][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 298.491147][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.497499][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 298.503599][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 298.508913][ T9107] ? _copy_from_user+0x219/0x310 [ 298.513871][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 298.519076][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.524888][ T9107] __msan_chain_origin+0x9f/0xf0 [ 298.529840][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.534467][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.540723][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 298.545928][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 298.551133][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.557386][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 298.562769][ T9107] ? do_syscall_64+0x54/0xd0 [ 298.567365][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.572403][ T9107] do_syscall_64+0x54/0xd0 [ 298.576823][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 298.582469][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.588375][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 298.592789][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.612405][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 298.620994][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 298.628966][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 298.636949][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 298.644920][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 298.652946][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 298.661233][ T9107] Uninit was stored to memory at: [ 298.666294][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.670924][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.676230][ T9107] do_syscall_64+0x54/0xd0 [ 298.680817][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.686732][ T9107] [ 298.689051][ T9107] Uninit was stored to memory at: [ 298.694252][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.698770][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.703956][ T9107] do_syscall_64+0x54/0xd0 [ 298.708381][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.714443][ T9107] [ 298.716762][ T9107] Uninit was stored to memory at: [ 298.721953][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.726463][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.731650][ T9107] do_syscall_64+0x54/0xd0 [ 298.736079][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.742126][ T9107] [ 298.744442][ T9107] Uninit was stored to memory at: [ 298.749493][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.754152][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.756372][ T9093] not chained 70000 origins [ 298.759186][ T9107] do_syscall_64+0x54/0xd0 [ 298.763824][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 298.768182][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.776827][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.776843][ T9093] Call Trace: [ 298.776853][ T9093] dump_stack_lvl+0x1ff/0x28e [ 298.776888][ T9093] dump_stack+0x25/0x28 [ 298.776914][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 298.782854][ T9107] [ 298.792836][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 298.792875][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 298.792905][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.796179][ T9107] Uninit was stored to memory at: [ 298.796219][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.800832][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 298.800867][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.800898][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.805046][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.810740][ T9093] ? should_fail+0x75/0x9c0 [ 298.810770][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 298.810799][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.813126][ T9107] do_syscall_64+0x54/0xd0 [ 298.818303][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 298.823555][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.829262][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 298.834334][ T9107] [ 298.838738][ T9093] ? _copy_from_user+0x219/0x310 [ 298.844078][ T9107] Uninit was stored to memory at: [ 298.849804][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 298.849840][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 298.849872][ T9093] __msan_chain_origin+0x9f/0xf0 [ 298.849909][ T9093] do_recvmmsg+0xb11/0x2120 [ 298.856102][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.860966][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.861007][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 298.861038][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 298.865526][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.870701][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 298.870743][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 298.870781][ T9093] ? do_syscall_64+0x54/0xd0 [ 298.876995][ T9107] do_syscall_64+0x54/0xd0 [ 298.881387][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 298.881427][ T9093] do_syscall_64+0x54/0xd0 [ 298.881455][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 298.887503][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.893369][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.893409][ T9093] RIP: 0033:0x7f0c24a93a39 [ 298.893431][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.893457][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 [ 298.898706][ T9107] [ 298.898712][ T9107] Uninit was stored to memory at: [ 298.901012][ T9093] ORIG_RAX: 000000000000012b [ 298.901023][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 298.901045][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 298.901064][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 298.901082][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 298.901100][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 298.906046][ T9107] do_recvmmsg+0xb11/0x2120 [ 298.914345][ T9093] Uninit was stored to memory at: [ 298.916260][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.922645][ T9093] do_recvmmsg+0xb11/0x2120 [ 298.927029][ T9107] do_syscall_64+0x54/0xd0 [ 298.931570][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 298.936063][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.942338][ T9093] do_syscall_64+0x54/0xd0 [ 298.942365][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.947535][ T9107] [ 298.947541][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 298.952765][ T9093] [ 298.952771][ T9093] Uninit was stored to memory at: [ 298.952809][ T9093] do_recvmmsg+0xb11/0x2120 [ 298.957782][ T9107] do_recvmmsg+0xc1/0x2120 [ 298.964056][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 298.969417][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 298.974039][ T9093] do_syscall_64+0x54/0xd0 [ 298.974067][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.178136][ T9093] [ 299.180574][ T9093] Uninit was stored to memory at: [ 299.185640][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.190265][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.195301][ T9093] do_syscall_64+0x54/0xd0 [ 299.199834][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.205754][ T9093] [ 299.208072][ T9093] Uninit was stored to memory at: [ 299.213233][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.217746][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.222908][ T9093] do_syscall_64+0x54/0xd0 [ 299.227341][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.233368][ T9093] [ 299.235686][ T9093] Uninit was stored to memory at: [ 299.240862][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.245371][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.250523][ T9093] do_syscall_64+0x54/0xd0 [ 299.254951][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.260989][ T9093] [ 299.263314][ T9093] Uninit was stored to memory at: [ 299.268363][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.272991][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.278030][ T9093] do_syscall_64+0x54/0xd0 [ 299.282579][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.288494][ T9093] [ 299.290925][ T9093] Uninit was stored to memory at: [ 299.295975][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.300608][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.305657][ T9093] do_syscall_64+0x54/0xd0 [ 299.310188][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.316100][ T9093] [ 299.318420][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 299.325219][ T9093] do_recvmmsg+0xc1/0x2120 [ 299.329745][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.437899][ T9110] not chained 80000 origins [ 299.442823][ T9110] CPU: 0 PID: 9110 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 299.452123][ T9110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.462183][ T9110] Call Trace: [ 299.465463][ T9110] dump_stack_lvl+0x1ff/0x28e [ 299.470154][ T9110] dump_stack+0x25/0x28 [ 299.474493][ T9110] kmsan_internal_chain_origin+0x8b/0x130 [ 299.480235][ T9110] ? unix_dgram_recvmsg+0x20d/0x250 [ 299.485447][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 299.490658][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 299.496480][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 299.501690][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 299.507508][ T9110] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.513592][ T9110] ? should_fail+0x75/0x9c0 [ 299.518103][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 299.523313][ T9110] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 299.529584][ T9110] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 299.535672][ T9110] ? kmsan_unpoison_memory+0x9d/0xe0 [ 299.540964][ T9110] ? _copy_from_user+0x219/0x310 [ 299.545915][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 299.551119][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 299.556934][ T9110] __msan_chain_origin+0x9f/0xf0 [ 299.561891][ T9110] do_recvmmsg+0xb11/0x2120 [ 299.566409][ T9110] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 299.572498][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 299.577710][ T9110] ? __msan_poison_alloca+0x131/0x170 [ 299.583098][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 299.588306][ T9110] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 299.591469][ T9093] not chained 90000 origins [ 299.595029][ T9110] ? __msan_poison_alloca+0x131/0x170 [ 299.604862][ T9110] ? do_syscall_64+0x54/0xd0 [ 299.609456][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 299.614486][ T9110] do_syscall_64+0x54/0xd0 [ 299.618898][ T9110] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 299.624638][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.630538][ T9110] RIP: 0033:0x7f4e1daa3a39 [ 299.634947][ T9110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.654991][ T9110] RSP: 002b:00007f4e1afb6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 299.663405][ T9110] RAX: ffffffffffffffda RBX: 00007f4e1dba71a0 RCX: 00007f4e1daa3a39 [ 299.671372][ T9110] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 299.679342][ T9110] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 299.687313][ T9110] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 299.695283][ T9110] R13: 00007f4e1e0dab2f R14: 00007f4e1afb6300 R15: 0000000000022000 [ 299.703267][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 299.703376][ T9110] Uninit was stored to memory at: [ 299.711981][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.711998][ T9093] Call Trace: [ 299.712009][ T9093] dump_stack_lvl+0x1ff/0x28e [ 299.712045][ T9093] dump_stack+0x25/0x28 [ 299.712070][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 299.717101][ T9110] do_recvmmsg+0xb11/0x2120 [ 299.727125][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 299.727165][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 299.727192][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 299.727221][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 299.730545][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 299.735145][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 299.739276][ T9110] do_syscall_64+0x54/0xd0 [ 299.744972][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.745013][ T9093] ? should_fail+0x75/0x9c0 [ 299.745041][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 299.745069][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 299.749538][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.754712][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 299.754753][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 299.754780][ T9093] ? _copy_from_user+0x219/0x310 [ 299.760018][ T9110] [ 299.766516][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 299.771781][ T9110] Uninit was stored to memory at: [ 299.776706][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 299.782595][ T9110] do_recvmmsg+0xb11/0x2120 [ 299.786881][ T9093] __msan_chain_origin+0x9f/0xf0 [ 299.792999][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 299.797402][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.802652][ T9110] do_syscall_64+0x54/0xd0 [ 299.808798][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 299.814733][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.820700][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 299.820732][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 299.820761][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 299.826040][ T9110] [ 299.826046][ T9110] Uninit was stored to memory at: [ 299.826082][ T9110] do_recvmmsg+0xb11/0x2120 [ 299.830955][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 299.830994][ T9093] ? do_syscall_64+0x54/0xd0 [ 299.831024][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.833357][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 299.838535][ T9093] do_syscall_64+0x54/0xd0 [ 299.843603][ T9110] do_syscall_64+0x54/0xd0 [ 299.849310][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 299.853963][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.858801][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.863874][ T9110] [ 299.868304][ T9093] RIP: 0033:0x7f0c24a93a39 [ 299.872818][ T9110] Uninit was stored to memory at: [ 299.878936][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.884947][ T9110] do_recvmmsg+0xb11/0x2120 [ 299.889989][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 299.890020][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 299.890040][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 299.890058][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 299.890076][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 299.895254][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 299.901482][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 299.901589][ T9093] Uninit was stored to memory at: [ 299.903883][ T9110] do_syscall_64+0x54/0xd0 [ 299.908932][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.913464][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.918799][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.923443][ T9110] [ 299.928426][ T9093] do_syscall_64+0x54/0xd0 [ 299.933507][ T9110] Uninit was stored to memory at: [ 299.937883][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.942386][ T9110] do_recvmmsg+0xb11/0x2120 [ 299.947966][ T9093] [ 299.947971][ T9093] Uninit was stored to memory at: [ 299.948008][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.953920][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 299.959817][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 299.959849][ T9093] do_syscall_64+0x54/0xd0 [ 299.962156][ T9110] do_syscall_64+0x54/0xd0 [ 299.966547][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.971626][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.991250][ T9093] [ 299.991256][ T9093] Uninit was stored to memory at: [ 299.991294][ T9093] do_recvmmsg+0xb11/0x2120 [ 299.995756][ T9110] [ 299.995761][ T9110] Uninit was stored to memory at: [ 299.995798][ T9110] do_recvmmsg+0xb11/0x2120 [ 300.004200][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 300.012243][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 300.020238][ T9093] do_syscall_64+0x54/0xd0 [ 300.020266][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.028215][ T9110] do_syscall_64+0x54/0xd0 [ 300.036235][ T9093] [ 300.036241][ T9093] Uninit was stored to memory at: [ 300.036280][ T9093] do_recvmmsg+0xb11/0x2120 [ 300.041306][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.049261][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 300.054342][ T9110] [ 300.058717][ T9093] do_syscall_64+0x54/0xd0 [ 300.063300][ T9110] Uninit was stored to memory at: [ 300.069153][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.074287][ T9110] do_recvmmsg+0xb11/0x2120 [ 300.076544][ T9093] [ 300.076549][ T9093] Uninit was stored to memory at: [ 300.076586][ T9093] do_recvmmsg+0xb11/0x2120 [ 300.081023][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 300.086022][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 300.092402][ T9110] do_syscall_64+0x54/0xd0 [ 300.096894][ T9093] do_syscall_64+0x54/0xd0 [ 300.099203][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.104266][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.108776][ T9110] [ 300.108781][ T9110] Local variable ----msg_sys@do_recvmmsg created at: [ 300.113832][ T9093] [ 300.113837][ T9093] Uninit was stored to memory at: [ 300.113877][ T9093] do_recvmmsg+0xb11/0x2120 [ 300.118859][ T9110] do_recvmmsg+0xc1/0x2120 [ 300.123310][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 300.127739][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 300.133666][ T9093] do_syscall_64+0x54/0xd0 [ 300.133694][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.322167][ T9093] [ 300.324493][ T9093] Uninit was stored to memory at: [ 300.329549][ T9093] do_recvmmsg+0xb11/0x2120 [ 300.334192][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 300.339234][ T9093] do_syscall_64+0x54/0xd0 [ 300.343787][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.349807][ T9093] [ 300.352131][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 300.358801][ T9093] do_recvmmsg+0xc1/0x2120 [ 300.363369][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 300.468985][ T9107] not chained 100000 origins [ 300.474096][ T9107] CPU: 1 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 300.482787][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.492850][ T9107] Call Trace: [ 300.496130][ T9107] dump_stack_lvl+0x1ff/0x28e [ 300.500822][ T9107] dump_stack+0x25/0x28 [ 300.504986][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 300.510735][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 300.515950][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 300.521162][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 300.526985][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 300.532193][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 300.538016][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.544107][ T9107] ? should_fail+0x75/0x9c0 [ 300.548621][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 300.553837][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 300.560105][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 300.566194][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 300.571488][ T9107] ? _copy_from_user+0x219/0x310 [ 300.576448][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 300.581656][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 300.587477][ T9107] __msan_chain_origin+0x9f/0xf0 [ 300.592434][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.596961][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 300.603225][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 300.608435][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 300.613648][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 300.619917][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 300.625309][ T9107] ? do_syscall_64+0x54/0xd0 [ 300.629918][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.634963][ T9107] do_syscall_64+0x54/0xd0 [ 300.639396][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 300.645046][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.650962][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 300.655391][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 300.675015][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 300.683449][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 300.691435][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 300.699414][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 300.707419][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 300.715404][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 300.728296][ T9107] Uninit was stored to memory at: [ 300.734208][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.738730][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.743851][ T9107] do_syscall_64+0x54/0xd0 [ 300.748289][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.754332][ T9107] [ 300.756653][ T9107] Uninit was stored to memory at: [ 300.761773][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.766289][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.771402][ T9107] do_syscall_64+0x54/0xd0 [ 300.775832][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.781890][ T9107] [ 300.784213][ T9107] Uninit was stored to memory at: [ 300.789274][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.793976][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.799018][ T9107] do_syscall_64+0x54/0xd0 [ 300.803613][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.809522][ T9107] [ 300.812012][ T9107] Uninit was stored to memory at: [ 300.817089][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.821775][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.826818][ T9107] do_syscall_64+0x54/0xd0 [ 300.831417][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.837336][ T9107] [ 300.839809][ T9107] Uninit was stored to memory at: [ 300.844886][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.849407][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.854613][ T9107] do_syscall_64+0x54/0xd0 [ 300.859042][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.865215][ T9107] [ 300.867535][ T9107] Uninit was stored to memory at: [ 300.872743][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.877260][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.882464][ T9107] do_syscall_64+0x54/0xd0 [ 300.886896][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.887698][ T9108] not chained 110000 origins [ 300.893000][ T9107] [ 300.893009][ T9107] Uninit was stored to memory at: [ 300.893051][ T9107] do_recvmmsg+0xb11/0x2120 [ 300.893083][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.897648][ T9108] CPU: 0 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 300.900015][ T9107] do_syscall_64+0x54/0xd0 [ 300.904959][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.909438][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 300.914440][ T9108] Call Trace: [ 300.914454][ T9108] dump_stack_lvl+0x1ff/0x28e [ 300.914486][ T9108] dump_stack+0x25/0x28 [ 300.914510][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 300.923212][ T9107] [ 300.927560][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 300.937653][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 300.943475][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 300.943507][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 300.943537][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 300.946800][ T9107] do_recvmmsg+0xc1/0x2120 [ 300.951460][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 300.951492][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.951531][ T9108] ? should_fail+0x75/0x9c0 [ 300.955653][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 300.961352][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 300.961382][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 300.961423][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 301.034852][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 301.040156][ T9108] ? _copy_from_user+0x219/0x310 [ 301.045111][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 301.050319][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 301.056146][ T9108] __msan_chain_origin+0x9f/0xf0 [ 301.061101][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.065617][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 301.071701][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 301.076573][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 301.081963][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 301.087174][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 301.092383][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 301.098646][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 301.100012][ T9107] not chained 120000 origins [ 301.104036][ T9108] ? do_syscall_64+0x54/0xd0 [ 301.113187][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.118219][ T9108] do_syscall_64+0x54/0xd0 [ 301.122636][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 301.128296][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.134198][ T9108] RIP: 0033:0x7f0c24a93a39 [ 301.138627][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 301.158234][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 301.166670][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 301.174652][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 301.182616][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 301.190596][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 301.198563][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 301.206537][ T9107] CPU: 1 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 301.210753][ T9108] Uninit was stored to memory at: [ 301.215219][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.215236][ T9107] Call Trace: [ 301.215245][ T9107] dump_stack_lvl+0x1ff/0x28e [ 301.215281][ T9107] dump_stack+0x25/0x28 [ 301.215307][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 301.215349][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 301.215379][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 301.215405][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 301.215431][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 301.215454][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 301.215479][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 301.215512][ T9107] ? should_fail+0x75/0x9c0 [ 301.215538][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 301.215567][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 301.215602][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 301.215636][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 301.215664][ T9107] ? _copy_from_user+0x219/0x310 [ 301.215701][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 301.215729][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 301.215759][ T9107] __msan_chain_origin+0x9f/0xf0 [ 301.215796][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.215835][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 301.215883][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 301.215914][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 301.215943][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 301.215982][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 301.216021][ T9107] ? do_syscall_64+0x54/0xd0 [ 301.216051][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.221191][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.231110][ T9107] do_syscall_64+0x54/0xd0 [ 301.231140][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 301.231172][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.231210][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 301.231232][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 301.231257][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 301.231286][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 301.231306][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 301.234562][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.239215][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 301.243435][ T9108] do_syscall_64+0x54/0xd0 [ 301.249050][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 301.254297][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.259396][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 301.265247][ T9108] [ 301.270424][ T9107] Uninit was stored to memory at: [ 301.276185][ T9108] Uninit was stored to memory at: [ 301.276226][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.282317][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.286782][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.292013][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.298245][ T9108] do_syscall_64+0x54/0xd0 [ 301.304346][ T9107] do_syscall_64+0x54/0xd0 [ 301.304373][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.309703][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.314603][ T9107] [ 301.314608][ T9107] Uninit was stored to memory at: [ 301.314645][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.319850][ T9108] [ 301.325630][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.330620][ T9108] Uninit was stored to memory at: [ 301.335081][ T9107] do_syscall_64+0x54/0xd0 [ 301.341427][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.346561][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.351816][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.358014][ T9107] [ 301.358019][ T9107] Uninit was stored to memory at: [ 301.358056][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.363437][ T9108] do_syscall_64+0x54/0xd0 [ 301.367986][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.373079][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.377545][ T9107] do_syscall_64+0x54/0xd0 [ 301.382013][ T9108] [ 301.387601][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.393547][ T9108] Uninit was stored to memory at: [ 301.397922][ T9107] [ 301.397927][ T9107] Uninit was stored to memory at: [ 301.397967][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.417637][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.426033][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.426065][ T9107] do_syscall_64+0x54/0xd0 [ 301.426087][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.426120][ T9107] [ 301.426124][ T9107] Uninit was stored to memory at: [ 301.434118][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.442178][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.447173][ T9108] do_syscall_64+0x54/0xd0 [ 301.455181][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.459592][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.467606][ T9107] do_syscall_64+0x54/0xd0 [ 301.473499][ T9108] [ 301.481494][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.481532][ T9107] [ 301.483828][ T9108] Uninit was stored to memory at: [ 301.483869][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.488842][ T9107] Uninit was stored to memory at: [ 301.488885][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.493924][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.498388][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.502942][ T9108] do_syscall_64+0x54/0xd0 [ 301.507931][ T9107] do_syscall_64+0x54/0xd0 [ 301.513022][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.517418][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.521885][ T9108] [ 301.527738][ T9107] [ 301.527743][ T9107] Uninit was stored to memory at: [ 301.527780][ T9107] do_recvmmsg+0xb11/0x2120 [ 301.533682][ T9108] Uninit was stored to memory at: [ 301.535976][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.541083][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.545515][ T9107] do_syscall_64+0x54/0xd0 [ 301.547831][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.552895][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.557910][ T9108] do_syscall_64+0x54/0xd0 [ 301.562359][ T9107] [ 301.562364][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 301.562374][ T9107] do_recvmmsg+0xc1/0x2120 [ 301.566864][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.572790][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 301.825297][ T9108] [ 301.827616][ T9108] Uninit was stored to memory at: [ 301.832820][ T9108] do_recvmmsg+0xb11/0x2120 [ 301.837338][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.842520][ T9108] do_syscall_64+0x54/0xd0 [ 301.846954][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.853052][ T9108] [ 301.855377][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 301.862239][ T9108] do_recvmmsg+0xc1/0x2120 [ 301.866670][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 301.971707][ T9108] not chained 130000 origins [ 301.976323][ T9108] CPU: 0 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 301.985011][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.995071][ T9108] Call Trace: [ 301.998350][ T9108] dump_stack_lvl+0x1ff/0x28e [ 302.003043][ T9108] dump_stack+0x25/0x28 [ 302.007216][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 302.012962][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 302.018178][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.023386][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.029207][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.034417][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.040239][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.046328][ T9108] ? should_fail+0x75/0x9c0 [ 302.050849][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.056058][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.062320][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 302.068409][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 302.073704][ T9108] ? _copy_from_user+0x219/0x310 [ 302.078660][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.083870][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.089688][ T9108] __msan_chain_origin+0x9f/0xf0 [ 302.094646][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.099161][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.105247][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 302.110122][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 302.115511][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.120720][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.125930][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.132193][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 302.137584][ T9108] ? do_syscall_64+0x54/0xd0 [ 302.142185][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.147227][ T9108] do_syscall_64+0x54/0xd0 [ 302.151650][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 302.157304][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.163219][ T9108] RIP: 0033:0x7f0c24a93a39 [ 302.167641][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.187259][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 302.195683][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 302.203664][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 302.208597][ T9093] not chained 140000 origins [ 302.211636][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 302.211656][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 302.211673][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 302.214030][ T9108] Uninit was stored to memory at: [ 302.216272][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 302.224667][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.232170][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.232187][ T9093] Call Trace: [ 302.232196][ T9093] dump_stack_lvl+0x1ff/0x28e [ 302.232227][ T9093] dump_stack+0x25/0x28 [ 302.232252][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 302.240281][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.245216][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 302.253935][ T9108] do_syscall_64+0x54/0xd0 [ 302.258344][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 302.268455][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.271644][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.271677][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 302.271705][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.276358][ T9108] [ 302.276364][ T9108] Uninit was stored to memory at: [ 302.276402][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.280494][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.280535][ T9093] ? should_fail+0x75/0x9c0 [ 302.280563][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 302.286290][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.291295][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.291343][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 302.291383][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 302.296547][ T9108] do_syscall_64+0x54/0xd0 [ 302.301055][ T9093] ? _copy_from_user+0x219/0x310 [ 302.301093][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 302.301122][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.306309][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.312197][ T9093] __msan_chain_origin+0x9f/0xf0 [ 302.312237][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.312275][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.318074][ T9108] [ 302.318080][ T9108] Uninit was stored to memory at: [ 302.318117][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.323249][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 302.323281][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 302.323310][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.329111][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.331427][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 302.331466][ T9093] ? do_syscall_64+0x54/0xd0 [ 302.331495][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.336502][ T9108] do_syscall_64+0x54/0xd0 [ 302.341001][ T9093] do_syscall_64+0x54/0xd0 [ 302.341031][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 302.341066][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.347118][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.351599][ T9093] RIP: 0033:0x7f0c24a93a39 [ 302.351622][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.351649][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 302.351677][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 302.356852][ T9108] [ 302.356856][ T9108] Uninit was stored to memory at: [ 302.356894][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.361854][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 302.361875][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 302.361893][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 302.361910][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 302.369466][ T9093] Uninit was stored to memory at: [ 302.374272][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.374308][ T9108] do_syscall_64+0x54/0xd0 [ 302.374331][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.374361][ T9108] [ 302.374365][ T9108] Uninit was stored to memory at: [ 302.374399][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.374423][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.374448][ T9108] do_syscall_64+0x54/0xd0 [ 302.374473][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.374508][ T9108] [ 302.374512][ T9108] Uninit was stored to memory at: [ 302.374550][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.374580][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.374611][ T9108] do_syscall_64+0x54/0xd0 [ 302.374636][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.374672][ T9108] [ 302.374676][ T9108] Uninit was stored to memory at: [ 302.374714][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.374744][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.374776][ T9108] do_syscall_64+0x54/0xd0 [ 302.374801][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.374844][ T9108] [ 302.374847][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 302.374856][ T9108] do_recvmmsg+0xc1/0x2120 [ 302.374881][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 302.703970][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.708493][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.713670][ T9093] do_syscall_64+0x54/0xd0 [ 302.718103][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.724141][ T9093] [ 302.726473][ T9093] Uninit was stored to memory at: [ 302.731646][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.736158][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.741318][ T9093] do_syscall_64+0x54/0xd0 [ 302.745755][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.751798][ T9093] [ 302.754118][ T9093] Uninit was stored to memory at: [ 302.759168][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.763817][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.768867][ T9093] do_syscall_64+0x54/0xd0 [ 302.773436][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.779401][ T9093] [ 302.781849][ T9093] Uninit was stored to memory at: [ 302.783482][ T9108] not chained 150000 origins [ 302.786901][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.791609][ T9108] CPU: 0 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 302.796040][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.804687][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.804704][ T9108] Call Trace: [ 302.804715][ T9108] dump_stack_lvl+0x1ff/0x28e [ 302.804747][ T9108] dump_stack+0x25/0x28 [ 302.809799][ T9093] do_syscall_64+0x54/0xd0 [ 302.819792][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 302.819840][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 302.819872][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.819899][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.823163][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.827818][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.832021][ T9093] [ 302.836353][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.842104][ T9093] Uninit was stored to memory at: [ 302.847223][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.852489][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.858187][ T9108] ? should_fail+0x75/0x9c0 [ 302.864114][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.869321][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.871685][ T9093] do_syscall_64+0x54/0xd0 [ 302.877418][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.882513][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.888470][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 302.893032][ T9093] [ 302.897457][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 302.902513][ T9093] Uninit was stored to memory at: [ 302.907631][ T9108] ? _copy_from_user+0x219/0x310 [ 302.912115][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.918241][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.924167][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.930152][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 302.930185][ T9108] __msan_chain_origin+0x9f/0xf0 [ 302.930222][ T9108] do_recvmmsg+0xb11/0x2120 [ 302.932520][ T9093] do_syscall_64+0x54/0xd0 [ 302.937778][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.942840][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.947690][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 302.952220][ T9093] [ 302.957347][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 302.962402][ T9093] Uninit was stored to memory at: [ 302.968132][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.973170][ T9093] do_recvmmsg+0xb11/0x2120 [ 302.977530][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 302.981975][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 302.987963][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 302.993897][ T9093] do_syscall_64+0x54/0xd0 [ 302.998667][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 303.001033][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.006344][ T9108] ? do_syscall_64+0x54/0xd0 [ 303.011404][ T9093] [ 303.016523][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.021058][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 303.026194][ T9108] do_syscall_64+0x54/0xd0 [ 303.031245][ T9093] do_recvmmsg+0xc1/0x2120 [ 303.037408][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 303.041860][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 303.047161][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.096837][ T9108] RIP: 0033:0x7f0c24a93a39 [ 303.101269][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 303.120887][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 303.129315][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 303.137310][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 303.145296][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 303.153278][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 303.161253][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 303.173617][ T9108] Uninit was stored to memory at: [ 303.178685][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.184977][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.190464][ T9108] do_syscall_64+0x54/0xd0 [ 303.194899][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.200953][ T9108] [ 303.203272][ T9108] Uninit was stored to memory at: [ 303.208319][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.212979][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.218020][ T9108] do_syscall_64+0x54/0xd0 [ 303.222673][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.228585][ T9108] [ 303.231045][ T9108] Uninit was stored to memory at: [ 303.236092][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.240741][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.245781][ T9108] do_syscall_64+0x54/0xd0 [ 303.250351][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.256265][ T9108] [ 303.258582][ T9108] Uninit was stored to memory at: [ 303.263769][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.268286][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.273460][ T9108] do_syscall_64+0x54/0xd0 [ 303.277888][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.283942][ T9108] [ 303.286264][ T9108] Uninit was stored to memory at: [ 303.291458][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.295976][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.301146][ T9108] do_syscall_64+0x54/0xd0 [ 303.305576][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.311632][ T9108] [ 303.313952][ T9108] Uninit was stored to memory at: [ 303.319004][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.323670][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.328713][ T9108] do_syscall_64+0x54/0xd0 [ 303.333293][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.339215][ T9108] [ 303.341673][ T9108] Uninit was stored to memory at: [ 303.346721][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.351383][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.356426][ T9108] do_syscall_64+0x54/0xd0 [ 303.360988][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.366905][ T9108] [ 303.369223][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 303.376030][ T9108] do_recvmmsg+0xc1/0x2120 [ 303.380574][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.469293][ T9108] not chained 160000 origins [ 303.474029][ T9108] CPU: 0 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 303.482718][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.492780][ T9108] Call Trace: [ 303.496058][ T9108] dump_stack_lvl+0x1ff/0x28e [ 303.500750][ T9108] dump_stack+0x25/0x28 [ 303.505174][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 303.510916][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 303.516129][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 303.521344][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 303.527164][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 303.532374][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 303.538197][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.544286][ T9108] ? should_fail+0x75/0x9c0 [ 303.548807][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 303.554015][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 303.560277][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 303.566372][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 303.571664][ T9108] ? _copy_from_user+0x219/0x310 [ 303.576619][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 303.581833][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 303.587655][ T9108] __msan_chain_origin+0x9f/0xf0 [ 303.592615][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.597144][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.603236][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 303.608110][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 303.613502][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 303.618714][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 303.623926][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 303.630190][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 303.635585][ T9108] ? do_syscall_64+0x54/0xd0 [ 303.640188][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.645238][ T9108] do_syscall_64+0x54/0xd0 [ 303.649930][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 303.655584][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.661496][ T9108] RIP: 0033:0x7f0c24a93a39 [ 303.665918][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 303.665992][ T9110] not chained 170000 origins [ 303.685542][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 303.685576][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 303.685595][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 303.685612][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 303.685628][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 303.685643][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 303.690170][ T9108] Uninit was stored to memory at: [ 303.693470][ T9110] CPU: 1 PID: 9110 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 303.700960][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.708111][ T9110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.716170][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.724026][ T9110] Call Trace: [ 303.724040][ T9110] dump_stack_lvl+0x1ff/0x28e [ 303.724073][ T9110] dump_stack+0x25/0x28 [ 303.724098][ T9110] kmsan_internal_chain_origin+0x8b/0x130 [ 303.732119][ T9108] do_syscall_64+0x54/0xd0 [ 303.740004][ T9110] ? unix_dgram_recvmsg+0x20d/0x250 [ 303.740040][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 303.740069][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 303.745081][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.753731][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 303.753762][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 303.753793][ T9110] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.758294][ T9108] [ 303.758299][ T9108] Uninit was stored to memory at: [ 303.758337][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.768329][ T9110] ? should_fail+0x75/0x9c0 [ 303.768360][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 303.768389][ T9110] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 303.773464][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.776679][ T9110] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 303.781408][ T9108] do_syscall_64+0x54/0xd0 [ 303.785467][ T9110] ? kmsan_unpoison_memory+0x9d/0xe0 [ 303.791252][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.795568][ T9110] ? _copy_from_user+0x219/0x310 [ 303.800815][ T9108] [ 303.805915][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 303.811777][ T9108] Uninit was stored to memory at: [ 303.817568][ T9110] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 303.822935][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.828551][ T9110] __msan_chain_origin+0x9f/0xf0 [ 303.834706][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.836911][ T9110] do_recvmmsg+0xb11/0x2120 [ 303.842026][ T9108] do_syscall_64+0x54/0xd0 [ 303.846411][ T9110] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 303.851001][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.856072][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 303.862368][ T9108] [ 303.867291][ T9110] ? __msan_poison_alloca+0x131/0x170 [ 303.873506][ T9108] Uninit was stored to memory at: [ 303.877824][ T9110] ? kmsan_get_metadata+0x11b/0x180 [ 303.883197][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.888974][ T9110] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 303.893967][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.896197][ T9110] ? __msan_poison_alloca+0x131/0x170 [ 303.901459][ T9108] do_syscall_64+0x54/0xd0 [ 303.906382][ T9110] ? do_syscall_64+0x54/0xd0 [ 303.912240][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.916642][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 303.921629][ T9108] [ 303.926594][ T9110] do_syscall_64+0x54/0xd0 [ 303.931149][ T9108] Uninit was stored to memory at: [ 303.935468][ T9110] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 303.941613][ T9108] do_recvmmsg+0xb11/0x2120 [ 303.947377][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.952645][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 303.954881][ T9110] RIP: 0033:0x7f4e1daa3a39 [ 303.960302][ T9108] do_syscall_64+0x54/0xd0 [ 303.965228][ T9110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 303.970473][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.974881][ T9110] RSP: 002b:00007f4e1afb6188 EFLAGS: 00000246 [ 303.981171][ T9108] [ 303.986096][ T9110] ORIG_RAX: 000000000000012b [ 303.986108][ T9110] RAX: ffffffffffffffda RBX: 00007f4e1dba71a0 RCX: 00007f4e1daa3a39 [ 303.991518][ T9108] Uninit was stored to memory at: [ 303.995837][ T9110] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 304.000509][ T9108] do_recvmmsg+0xb11/0x2120 [ 304.006274][ T9110] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 304.011346][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 304.013580][ T9110] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 304.017973][ T9108] do_syscall_64+0x54/0xd0 [ 304.022980][ T9110] R13: 00007f4e1e0dab2f R14: 00007f4e1afb6300 R15: 0000000000022000 [ 304.023083][ T9110] Uninit was stored to memory at: [ 304.028673][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.033249][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.039114][ T9108] [ 304.039119][ T9108] Uninit was stored to memory at: [ 304.039156][ T9108] do_recvmmsg+0xb11/0x2120 [ 304.044205][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.048614][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 304.053065][ T9110] do_syscall_64+0x54/0xd0 [ 304.053092][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.072756][ T9108] do_syscall_64+0x54/0xd0 [ 304.078637][ T9110] [ 304.078643][ T9110] Uninit was stored to memory at: [ 304.078681][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.084769][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.087062][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.091789][ T9108] [ 304.099777][ T9110] do_syscall_64+0x54/0xd0 [ 304.099805][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.104801][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 304.104822][ T9108] do_recvmmsg+0xc1/0x2120 [ 304.112829][ T9110] [ 304.112834][ T9110] Uninit was stored to memory at: [ 304.112878][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.117757][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 304.125766][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.272529][ T9110] do_syscall_64+0x54/0xd0 [ 304.276970][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.283009][ T9110] [ 304.285333][ T9110] Uninit was stored to memory at: [ 304.290491][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.295011][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.300158][ T9110] do_syscall_64+0x54/0xd0 [ 304.304588][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.310565][ T9110] [ 304.312886][ T9110] Uninit was stored to memory at: [ 304.317943][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.322583][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.327626][ T9110] do_syscall_64+0x54/0xd0 [ 304.332172][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.338114][ T9110] [ 304.340549][ T9110] Uninit was stored to memory at: [ 304.345600][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.350221][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.355260][ T9110] do_syscall_64+0x54/0xd0 [ 304.359789][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.365710][ T9110] [ 304.368031][ T9110] Uninit was stored to memory at: [ 304.373204][ T9110] do_recvmmsg+0xb11/0x2120 [ 304.377722][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.382903][ T9110] do_syscall_64+0x54/0xd0 [ 304.387336][ T9110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.393365][ T9110] [ 304.395692][ T9110] Local variable ----msg_sys@do_recvmmsg created at: [ 304.402487][ T9110] do_recvmmsg+0xc1/0x2120 [ 304.406923][ T9110] __x64_sys_recvmmsg+0x2af/0x500 [ 304.545035][ T9107] not chained 180000 origins [ 304.549657][ T9107] CPU: 0 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 304.558340][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.568403][ T9107] Call Trace: [ 304.571686][ T9107] dump_stack_lvl+0x1ff/0x28e [ 304.576379][ T9107] dump_stack+0x25/0x28 [ 304.580544][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 304.586289][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 304.591502][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 304.596710][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 304.602528][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 304.607739][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 304.613557][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 304.619647][ T9107] ? should_fail+0x75/0x9c0 [ 304.624156][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 304.629367][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 304.635635][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 304.641720][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 304.647014][ T9107] ? _copy_from_user+0x219/0x310 [ 304.651972][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 304.657182][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 304.662997][ T9107] __msan_chain_origin+0x9f/0xf0 [ 304.667955][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.672475][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 304.678744][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 304.683953][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 304.689157][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 304.695421][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 304.700808][ T9107] ? do_syscall_64+0x54/0xd0 [ 304.705408][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.710449][ T9107] do_syscall_64+0x54/0xd0 [ 304.714873][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 304.720520][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.726429][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 304.730848][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 304.750561][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 304.758981][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 304.766956][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 304.774928][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 304.782899][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 304.790869][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 304.801511][ T9107] Uninit was stored to memory at: [ 304.806558][ T9093] not chained 190000 origins [ 304.806574][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.813030][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 304.817335][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.825984][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.825999][ T9093] Call Trace: [ 304.826008][ T9093] dump_stack_lvl+0x1ff/0x28e [ 304.826038][ T9093] dump_stack+0x25/0x28 [ 304.826062][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 304.826102][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 304.826133][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 304.826160][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 304.826190][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 304.826219][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 304.826249][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 304.826287][ T9093] ? should_fail+0x75/0x9c0 [ 304.831339][ T9107] do_syscall_64+0x54/0xd0 [ 304.841317][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 304.841347][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 304.841386][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 304.844670][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.849324][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 304.853535][ T9107] [ 304.859148][ T9093] ? _copy_from_user+0x219/0x310 [ 304.859183][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 304.859210][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 304.859240][ T9093] __msan_chain_origin+0x9f/0xf0 [ 304.859277][ T9093] do_recvmmsg+0xb11/0x2120 [ 304.864555][ T9107] Uninit was stored to memory at: [ 304.869639][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 304.875793][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.880853][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 304.880888][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 304.880921][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 304.886720][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.892768][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 304.892809][ T9093] ? do_syscall_64+0x54/0xd0 [ 304.892838][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 304.892874][ T9093] do_syscall_64+0x54/0xd0 [ 304.897336][ T9107] do_syscall_64+0x54/0xd0 [ 304.901729][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 304.901766][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.901803][ T9093] RIP: 0033:0x7f0c24a93a39 [ 304.901825][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 304.906989][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.913204][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 304.913236][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 304.913257][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 304.913276][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 304.913294][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 304.919328][ T9107] [ 304.919334][ T9107] Uninit was stored to memory at: [ 304.919372][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.925198][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 304.928893][ T9093] Uninit was stored to memory at: [ 304.930598][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.930635][ T9107] do_syscall_64+0x54/0xd0 [ 304.930662][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.930698][ T9107] [ 304.930702][ T9107] Uninit was stored to memory at: [ 304.930747][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.930776][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.930806][ T9107] do_syscall_64+0x54/0xd0 [ 304.930833][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.930869][ T9107] [ 304.930873][ T9107] Uninit was stored to memory at: [ 304.930908][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.930934][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.930963][ T9107] do_syscall_64+0x54/0xd0 [ 304.930984][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.931013][ T9107] [ 304.931016][ T9107] Uninit was stored to memory at: [ 304.931057][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.931081][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.931120][ T9107] do_syscall_64+0x54/0xd0 [ 304.931145][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.931180][ T9107] [ 304.931184][ T9107] Uninit was stored to memory at: [ 304.931221][ T9107] do_recvmmsg+0xb11/0x2120 [ 304.931250][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 304.931281][ T9107] do_syscall_64+0x54/0xd0 [ 304.931307][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.931343][ T9107] [ 304.931347][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 304.931357][ T9107] do_recvmmsg+0xc1/0x2120 [ 304.931387][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 305.270639][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.275154][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.280318][ T9093] do_syscall_64+0x54/0xd0 [ 305.284749][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.290807][ T9093] [ 305.293137][ T9093] Uninit was stored to memory at: [ 305.298192][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.302856][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.307900][ T9093] do_syscall_64+0x54/0xd0 [ 305.312467][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.318384][ T9093] [ 305.320829][ T9093] Uninit was stored to memory at: [ 305.325897][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.330549][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.335590][ T9093] do_syscall_64+0x54/0xd0 [ 305.340136][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.346049][ T9093] [ 305.348367][ T9093] Uninit was stored to memory at: [ 305.353551][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.358068][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.363238][ T9093] do_syscall_64+0x54/0xd0 [ 305.367674][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.373711][ T9093] [ 305.376035][ T9093] Uninit was stored to memory at: [ 305.381205][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.385723][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.390886][ T9093] do_syscall_64+0x54/0xd0 [ 305.395320][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.401364][ T9093] [ 305.403687][ T9093] Uninit was stored to memory at: [ 305.408735][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.413381][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.418420][ T9093] do_syscall_64+0x54/0xd0 [ 305.422987][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.428920][ T9093] [ 305.431371][ T9093] Uninit was stored to memory at: [ 305.436423][ T9093] do_recvmmsg+0xb11/0x2120 [ 305.441065][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.446110][ T9093] do_syscall_64+0x54/0xd0 [ 305.450664][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.456580][ T9093] [ 305.458900][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 305.465699][ T9093] do_recvmmsg+0xc1/0x2120 [ 305.470249][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 305.590529][ T9108] not chained 200000 origins [ 305.595144][ T9108] CPU: 0 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 305.603834][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.613892][ T9108] Call Trace: [ 305.617170][ T9108] dump_stack_lvl+0x1ff/0x28e [ 305.621864][ T9108] dump_stack+0x25/0x28 [ 305.626029][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 305.631780][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 305.637015][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 305.642239][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 305.648058][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 305.653268][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 305.659091][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 305.665189][ T9108] ? should_fail+0x75/0x9c0 [ 305.669700][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 305.674907][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 305.681167][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 305.687247][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 305.692535][ T9108] ? _copy_from_user+0x219/0x310 [ 305.697492][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 305.702711][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 305.708534][ T9108] __msan_chain_origin+0x9f/0xf0 [ 305.713656][ T9108] do_recvmmsg+0xb11/0x2120 [ 305.718180][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 305.724273][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 305.729145][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 305.734785][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 305.740004][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 305.745211][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 305.751471][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 305.756863][ T9108] ? do_syscall_64+0x54/0xd0 [ 305.761463][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 305.766502][ T9108] do_syscall_64+0x54/0xd0 [ 305.770930][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 305.776571][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.782479][ T9108] RIP: 0033:0x7f0c24a93a39 [ 305.786896][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 305.806522][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 305.814939][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 305.822922][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 305.830904][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 305.838887][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 305.846863][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 305.858267][ T9108] Uninit was stored to memory at: [ 305.863951][ T9108] do_recvmmsg+0xb11/0x2120 [ 305.868474][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 305.873672][ T9108] do_syscall_64+0x54/0xd0 [ 305.878107][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.884181][ T9108] [ 305.886503][ T9108] Uninit was stored to memory at: [ 305.891814][ T9108] do_recvmmsg+0xb11/0x2120 [ 305.896338][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 305.901559][ T9108] do_syscall_64+0x54/0xd0 [ 305.905994][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.912071][ T9108] [ 305.914393][ T9108] Uninit was stored to memory at: [ 305.919444][ T9108] do_recvmmsg+0xb11/0x2120 [ 305.924121][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 305.929165][ T9108] do_syscall_64+0x54/0xd0 [ 305.933751][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.939800][ T9108] [ 305.942126][ T9108] Uninit was stored to memory at: [ 305.947183][ T9108] do_recvmmsg+0xb11/0x2120 [ 305.951851][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 305.956982][ T9108] do_syscall_64+0x54/0xd0 [ 305.961585][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.967510][ T9108] [ 305.969974][ T9108] Uninit was stored to memory at: [ 305.975033][ T9108] do_recvmmsg+0xb11/0x2120 [ 305.979642][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 305.984865][ T9108] do_syscall_64+0x54/0xd0 [ 305.989293][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.995377][ T9108] [ 305.997696][ T9108] Uninit was stored to memory at: [ 306.002879][ T9108] do_recvmmsg+0xb11/0x2120 [ 306.007406][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 306.012677][ T9108] do_syscall_64+0x54/0xd0 [ 306.017104][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.023167][ T9108] [ 306.025500][ T9108] Uninit was stored to memory at: [ 306.030694][ T9108] do_recvmmsg+0xb11/0x2120 [ 306.035213][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 306.040561][ T9108] do_syscall_64+0x54/0xd0 [ 306.044994][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.051064][ T9108] [ 306.053388][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 306.060288][ T9108] do_recvmmsg+0xc1/0x2120 [ 306.064726][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 306.067507][ T9107] not chained 210000 origins [ 306.074510][ T9107] CPU: 1 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 306.083198][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.093266][ T9107] Call Trace: [ 306.096542][ T9107] dump_stack_lvl+0x1ff/0x28e [ 306.101231][ T9107] dump_stack+0x25/0x28 [ 306.105389][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 306.111130][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 306.116341][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 306.121546][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 306.127365][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 306.132572][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 306.138385][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.144467][ T9107] ? should_fail+0x75/0x9c0 [ 306.148978][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 306.154192][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 306.160451][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.166531][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 306.171824][ T9107] ? _copy_from_user+0x219/0x310 [ 306.176797][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 306.182012][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 306.187826][ T9107] __msan_chain_origin+0x9f/0xf0 [ 306.192786][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.197309][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 306.203567][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 306.208773][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 306.213978][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 306.220235][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 306.225621][ T9107] ? do_syscall_64+0x54/0xd0 [ 306.230219][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.235258][ T9107] do_syscall_64+0x54/0xd0 [ 306.239680][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 306.245325][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.251230][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 306.255646][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 306.275263][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 306.283680][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 306.291652][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 306.299623][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 306.307598][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 306.315567][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 306.327412][ T9107] Uninit was stored to memory at: [ 306.333084][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.337606][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.342777][ T9107] do_syscall_64+0x54/0xd0 [ 306.347236][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.353265][ T9107] [ 306.355591][ T9107] Uninit was stored to memory at: [ 306.360766][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.365280][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.370436][ T9107] do_syscall_64+0x54/0xd0 [ 306.374866][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.380904][ T9107] [ 306.383225][ T9107] Uninit was stored to memory at: [ 306.388275][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.392929][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.397978][ T9107] do_syscall_64+0x54/0xd0 [ 306.402530][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.408448][ T9107] [ 306.410892][ T9107] Uninit was stored to memory at: [ 306.415947][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.420584][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.425626][ T9107] do_syscall_64+0x54/0xd0 [ 306.430174][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.436087][ T9107] [ 306.438407][ T9107] Uninit was stored to memory at: [ 306.443589][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.448113][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.453297][ T9107] do_syscall_64+0x54/0xd0 [ 306.457733][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.463785][ T9107] [ 306.466110][ T9107] Uninit was stored to memory at: [ 306.471281][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.475799][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.480977][ T9107] do_syscall_64+0x54/0xd0 [ 306.485409][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.491444][ T9107] [ 306.493764][ T9107] Uninit was stored to memory at: [ 306.498818][ T9107] do_recvmmsg+0xb11/0x2120 [ 306.503476][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.508520][ T9107] do_syscall_64+0x54/0xd0 [ 306.513079][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.518995][ T9107] [ 306.521442][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 306.528110][ T9107] do_recvmmsg+0xc1/0x2120 [ 306.532670][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 306.838110][ T9093] not chained 220000 origins [ 306.843053][ T9093] CPU: 0 PID: 9093 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 306.851746][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.861813][ T9093] Call Trace: [ 306.865099][ T9093] dump_stack_lvl+0x1ff/0x28e [ 306.869795][ T9093] dump_stack+0x25/0x28 [ 306.873963][ T9093] kmsan_internal_chain_origin+0x8b/0x130 [ 306.879708][ T9093] ? unix_dgram_recvmsg+0x20d/0x250 [ 306.884923][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 306.890133][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 306.895957][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 306.901168][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 306.906988][ T9093] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.913076][ T9093] ? should_fail+0x75/0x9c0 [ 306.917591][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 306.922804][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 306.929074][ T9093] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.935170][ T9093] ? kmsan_unpoison_memory+0x9d/0xe0 [ 306.940467][ T9093] ? _copy_from_user+0x219/0x310 [ 306.945421][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 306.950664][ T9093] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 306.956488][ T9093] __msan_chain_origin+0x9f/0xf0 [ 306.961446][ T9093] do_recvmmsg+0xb11/0x2120 [ 306.965972][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 306.972243][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 306.977454][ T9093] ? kmsan_get_metadata+0x11b/0x180 [ 306.982663][ T9093] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 306.986893][ T9107] not chained 230000 origins [ 306.989010][ T9093] ? __msan_poison_alloca+0x131/0x170 [ 306.998946][ T9093] ? do_syscall_64+0x54/0xd0 [ 307.003536][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.008573][ T9093] do_syscall_64+0x54/0xd0 [ 307.012986][ T9093] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 307.018623][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.024525][ T9093] RIP: 0033:0x7f0c24a93a39 [ 307.028937][ T9093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.048541][ T9093] RSP: 002b:00007f0c21fe8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 307.056952][ T9093] RAX: ffffffffffffffda RBX: 00007f0c24b97020 RCX: 00007f0c24a93a39 [ 307.064922][ T9093] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 307.072890][ T9093] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 307.080856][ T9093] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 307.088835][ T9093] R13: 00007f0c250cab2f R14: 00007f0c21fe8300 R15: 0000000000022000 [ 307.096816][ T9107] CPU: 1 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 307.099856][ T9093] Uninit was stored to memory at: [ 307.105506][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.111102][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.120548][ T9107] Call Trace: [ 307.120560][ T9107] dump_stack_lvl+0x1ff/0x28e [ 307.120591][ T9107] dump_stack+0x25/0x28 [ 307.120616][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 307.125147][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.128432][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 307.133174][ T9093] do_syscall_64+0x54/0xd0 [ 307.137222][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 307.142996][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.147921][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 307.153173][ T9093] [ 307.157490][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 307.162737][ T9093] Uninit was stored to memory at: [ 307.168528][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 307.174436][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.176631][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.181875][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.186804][ T9107] ? should_fail+0x75/0x9c0 [ 307.192659][ T9093] do_syscall_64+0x54/0xd0 [ 307.197065][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 307.203178][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.208105][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 307.212662][ T9093] [ 307.216982][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 307.222288][ T9093] Uninit was stored to memory at: [ 307.228025][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 307.234355][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.236547][ T9107] ? _copy_from_user+0x219/0x310 [ 307.242657][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.247583][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 307.252940][ T9093] do_syscall_64+0x54/0xd0 [ 307.257347][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 307.262336][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.267261][ T9107] __msan_chain_origin+0x9f/0xf0 [ 307.272506][ T9093] [ 307.276832][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.282681][ T9093] Uninit was stored to memory at: [ 307.288485][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 307.293498][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.295701][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 307.300249][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.305181][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 307.311471][ T9093] do_syscall_64+0x54/0xd0 [ 307.315878][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 307.321125][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.326068][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 307.331317][ T9093] [ 307.335636][ T9107] ? do_syscall_64+0x54/0xd0 [ 307.341924][ T9093] Uninit was stored to memory at: [ 307.347723][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.353174][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.355382][ T9107] do_syscall_64+0x54/0xd0 [ 307.360016][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.364943][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 307.370019][ T9093] do_syscall_64+0x54/0xd0 [ 307.374424][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.378817][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.383817][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 307.383841][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.383874][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 307.383904][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 307.389509][ T9093] [ 307.389514][ T9093] Uninit was stored to memory at: [ 307.389552][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.393905][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 307.393926][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 307.393944][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 307.393962][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 307.394113][ T9107] Uninit was stored to memory at: [ 307.399925][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.405812][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.410272][ T9093] do_syscall_64+0x54/0xd0 [ 307.429909][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.429940][ T9107] do_syscall_64+0x54/0xd0 [ 307.429961][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.429995][ T9107] [ 307.429999][ T9107] Uninit was stored to memory at: [ 307.430037][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.438388][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.446409][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.448738][ T9093] [ 307.448743][ T9093] Uninit was stored to memory at: [ 307.448780][ T9093] do_recvmmsg+0xb11/0x2120 [ 307.453817][ T9107] do_syscall_64+0x54/0xd0 [ 307.458299][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.466309][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.474338][ T9093] do_syscall_64+0x54/0xd0 [ 307.482344][ T9107] [ 307.482349][ T9107] Uninit was stored to memory at: [ 307.482389][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.490422][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.495401][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.500477][ T9093] [ 307.504937][ T9107] do_syscall_64+0x54/0xd0 [ 307.509329][ T9093] Local variable ----msg_sys@do_recvmmsg created at: [ 307.509341][ T9093] do_recvmmsg+0xc1/0x2120 [ 307.514389][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.518802][ T9093] __x64_sys_recvmmsg+0x2af/0x500 [ 307.524731][ T9107] [ 307.524736][ T9107] Uninit was stored to memory at: [ 307.524774][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.643161][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.648213][ T9107] do_syscall_64+0x54/0xd0 [ 307.652719][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.658638][ T9107] [ 307.661040][ T9107] Uninit was stored to memory at: [ 307.666092][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.670689][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.675732][ T9107] do_syscall_64+0x54/0xd0 [ 307.680341][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.686280][ T9107] [ 307.688612][ T9107] Uninit was stored to memory at: [ 307.693838][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.698444][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.703651][ T9107] do_syscall_64+0x54/0xd0 [ 307.708091][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.714087][ T9107] [ 307.716415][ T9107] Uninit was stored to memory at: [ 307.721600][ T9107] do_recvmmsg+0xb11/0x2120 [ 307.726118][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 307.731239][ T9107] do_syscall_64+0x54/0xd0 [ 307.735670][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.741667][ T9107] [ 307.743989][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 307.750729][ T9107] do_recvmmsg+0xc1/0x2120 [ 307.755160][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 308.024576][ T9108] not chained 240000 origins [ 308.029195][ T9108] CPU: 1 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 308.037892][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.047960][ T9108] Call Trace: [ 308.051245][ T9108] dump_stack_lvl+0x1ff/0x28e [ 308.055944][ T9108] dump_stack+0x25/0x28 [ 308.060115][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 308.065863][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 308.071079][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.076294][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 308.082118][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.087333][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 308.093163][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.099253][ T9108] ? should_fail+0x75/0x9c0 [ 308.103771][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.108984][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 308.115247][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 308.121339][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 308.126644][ T9108] ? _copy_from_user+0x219/0x310 [ 308.131603][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.136814][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 308.142634][ T9108] __msan_chain_origin+0x9f/0xf0 [ 308.147592][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.152113][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.158205][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 308.163080][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 308.168477][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.173692][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.178909][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 308.185183][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 308.190577][ T9108] ? do_syscall_64+0x54/0xd0 [ 308.195181][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.200226][ T9108] do_syscall_64+0x54/0xd0 [ 308.204656][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 308.210299][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.216225][ T9108] RIP: 0033:0x7f0c24a93a39 [ 308.220645][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.240268][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 308.248711][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 308.256697][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 308.264688][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 308.272669][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 308.280646][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 308.293731][ T9108] Uninit was stored to memory at: [ 308.298801][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.306100][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.311553][ T9108] do_syscall_64+0x54/0xd0 [ 308.315984][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.322024][ T9108] [ 308.324342][ T9108] Uninit was stored to memory at: [ 308.329393][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.334032][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.339079][ T9108] do_syscall_64+0x54/0xd0 [ 308.343623][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.349540][ T9108] [ 308.351982][ T9108] Uninit was stored to memory at: [ 308.357036][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.361681][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.366722][ T9108] do_syscall_64+0x54/0xd0 [ 308.371269][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.377183][ T9108] [ 308.379500][ T9108] Uninit was stored to memory at: [ 308.384678][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.389199][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.394347][ T9108] do_syscall_64+0x54/0xd0 [ 308.398781][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.404835][ T9108] [ 308.407154][ T9108] Uninit was stored to memory at: [ 308.412321][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.416839][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.421998][ T9108] do_syscall_64+0x54/0xd0 [ 308.426425][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.432471][ T9108] [ 308.434792][ T9108] Uninit was stored to memory at: [ 308.439945][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.444461][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.449498][ T9108] do_syscall_64+0x54/0xd0 [ 308.454049][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.460073][ T9108] [ 308.462396][ T9108] Uninit was stored to memory at: [ 308.467450][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.472101][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.477146][ T9108] do_syscall_64+0x54/0xd0 [ 308.481701][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.487615][ T9108] [ 308.490105][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 308.496780][ T9108] do_recvmmsg+0xc1/0x2120 [ 308.501381][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.526818][ T9108] not chained 250000 origins [ 308.531481][ T9108] CPU: 1 PID: 9108 Comm: syz-executor.5 Not tainted 5.15.0-rc2-syzkaller #0 [ 308.540165][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.550218][ T9108] Call Trace: [ 308.553493][ T9108] dump_stack_lvl+0x1ff/0x28e [ 308.558183][ T9108] dump_stack+0x25/0x28 [ 308.562340][ T9108] kmsan_internal_chain_origin+0x8b/0x130 [ 308.568085][ T9108] ? unix_dgram_recvmsg+0x20d/0x250 [ 308.573291][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.578497][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 308.584311][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.589511][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 308.595324][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.601407][ T9108] ? should_fail+0x75/0x9c0 [ 308.605916][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.611120][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 308.617378][ T9108] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 308.623467][ T9108] ? kmsan_unpoison_memory+0x9d/0xe0 [ 308.628757][ T9108] ? _copy_from_user+0x219/0x310 [ 308.633705][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.638912][ T9108] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 308.644738][ T9108] __msan_chain_origin+0x9f/0xf0 [ 308.649712][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.654239][ T9108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.660336][ T9108] ? sched_clock_cpu+0x5c/0x940 [ 308.665206][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 308.670598][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.675802][ T9108] ? kmsan_get_metadata+0x11b/0x180 [ 308.681003][ T9108] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 308.687256][ T9108] ? __msan_poison_alloca+0x131/0x170 [ 308.692643][ T9108] ? do_syscall_64+0x54/0xd0 [ 308.697239][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.702401][ T9108] do_syscall_64+0x54/0xd0 [ 308.706837][ T9108] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 308.712481][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.718394][ T9108] RIP: 0033:0x7f0c24a93a39 [ 308.722824][ T9108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.742444][ T9108] RSP: 002b:00007f0c21fa6188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 308.750865][ T9108] RAX: ffffffffffffffda RBX: 00007f0c24b971a0 RCX: 00007f0c24a93a39 [ 308.758837][ T9108] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 308.766811][ T9108] RBP: 00007f0c24aedc5f R08: 0000000000000000 R09: 0000000000000000 [ 308.774784][ T9108] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 308.782754][ T9108] R13: 00007f0c250cab2f R14: 00007f0c21fa6300 R15: 0000000000022000 [ 308.795923][ T9108] Uninit was stored to memory at: [ 308.801982][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.806532][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.811647][ T9108] do_syscall_64+0x54/0xd0 [ 308.816076][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.822073][ T9108] [ 308.824395][ T9108] Uninit was stored to memory at: [ 308.829541][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.834214][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.839257][ T9108] do_syscall_64+0x54/0xd0 [ 308.843832][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.849866][ T9108] [ 308.852189][ T9108] Uninit was stored to memory at: [ 308.857241][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.861886][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.866932][ T9108] do_syscall_64+0x54/0xd0 [ 308.871490][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.877413][ T9108] [ 308.879953][ T9108] Uninit was stored to memory at: [ 308.885016][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.889541][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.894866][ T9108] do_syscall_64+0x54/0xd0 [ 308.899313][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.905417][ T9108] [ 308.907747][ T9108] Uninit was stored to memory at: [ 308.912979][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.917497][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.922717][ T9108] do_syscall_64+0x54/0xd0 [ 308.927151][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.933259][ T9108] [ 308.935580][ T9108] Uninit was stored to memory at: [ 308.940797][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.945312][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.950537][ T9108] do_syscall_64+0x54/0xd0 [ 308.954975][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.961059][ T9108] [ 308.963377][ T9108] Uninit was stored to memory at: [ 308.968444][ T9108] do_recvmmsg+0xb11/0x2120 [ 308.973133][ T9108] __x64_sys_recvmmsg+0x2af/0x500 [ 308.978185][ T9108] do_syscall_64+0x54/0xd0 [ 308.982794][ T9108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.988717][ T9108] [ 308.991224][ T9108] Local variable ----msg_sys@do_recvmmsg created at: [ 308.998073][ T9108] do_recvmmsg+0xc1/0x2120 [ 309.002679][ T9108] __x64_sys_recvmmsg+0x2af/0x500 09:25:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) 09:25:12 executing program 3: delete_module(&(0x7f00000004c0)='broadcast-link\x00', 0x0) 09:25:12 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001580)={&(0x7f0000001540)={[0x2]}, 0x8}) 09:25:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) io_setup(0x5d, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 09:25:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x240000, 0x0) read$FUSE(r0, 0x0, 0x0) [ 309.179971][ T9107] not chained 260000 origins [ 309.184589][ T9107] CPU: 1 PID: 9107 Comm: syz-executor.0 Not tainted 5.15.0-rc2-syzkaller #0 [ 309.193279][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.203347][ T9107] Call Trace: [ 309.206629][ T9107] dump_stack_lvl+0x1ff/0x28e [ 309.211325][ T9107] dump_stack+0x25/0x28 [ 309.215499][ T9107] kmsan_internal_chain_origin+0x8b/0x130 [ 309.221248][ T9107] ? unix_dgram_recvmsg+0x20d/0x250 [ 309.226468][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 309.231682][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 309.237505][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 309.242716][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 309.248538][ T9107] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 309.254632][ T9107] ? should_fail+0x75/0x9c0 [ 309.259149][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 309.264359][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 309.270628][ T9107] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 309.276719][ T9107] ? kmsan_unpoison_memory+0x9d/0xe0 [ 309.282016][ T9107] ? _copy_from_user+0x219/0x310 [ 309.286973][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 309.292183][ T9107] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 309.298007][ T9107] __msan_chain_origin+0x9f/0xf0 [ 309.302967][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.307490][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 309.313756][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 309.318965][ T9107] ? kmsan_get_metadata+0x11b/0x180 [ 309.324172][ T9107] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 309.330431][ T9107] ? __msan_poison_alloca+0x131/0x170 [ 309.335815][ T9107] ? do_syscall_64+0x54/0xd0 [ 309.340409][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.345453][ T9107] do_syscall_64+0x54/0xd0 [ 309.349877][ T9107] ? syscall_exit_to_user_mode+0xa4/0xc0 [ 309.355517][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.361427][ T9107] RIP: 0033:0x7f4e1daa3a39 [ 309.365844][ T9107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 309.385476][ T9107] RSP: 002b:00007f4e1aff8188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 309.393986][ T9107] RAX: ffffffffffffffda RBX: 00007f4e1dba7020 RCX: 00007f4e1daa3a39 [ 309.401965][ T9107] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 309.409939][ T9107] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 309.417912][ T9107] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 309.425880][ T9107] R13: 00007f4e1e0dab2f R14: 00007f4e1aff8300 R15: 0000000000022000 [ 309.434059][ T9107] Uninit was stored to memory at: [ 309.439114][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.443732][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.448781][ T9107] do_syscall_64+0x54/0xd0 [ 309.453291][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.459206][ T9107] [ 309.461601][ T9107] Uninit was stored to memory at: [ 309.466654][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.471246][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.476291][ T9107] do_syscall_64+0x54/0xd0 [ 309.480793][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.486707][ T9107] [ 309.489030][ T9107] Uninit was stored to memory at: [ 309.494197][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.498715][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.503833][ T9107] do_syscall_64+0x54/0xd0 [ 309.508264][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.514258][ T9107] [ 309.516580][ T9107] Uninit was stored to memory at: [ 309.521707][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.526226][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.531345][ T9107] do_syscall_64+0x54/0xd0 [ 309.535774][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.541760][ T9107] [ 309.544082][ T9107] Uninit was stored to memory at: [ 309.549132][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.553726][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.558764][ T9107] do_syscall_64+0x54/0xd0 [ 309.563265][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.569181][ T9107] [ 309.571565][ T9107] Uninit was stored to memory at: [ 309.576612][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.581200][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.586241][ T9107] do_syscall_64+0x54/0xd0 [ 309.590793][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.596709][ T9107] [ 309.599028][ T9107] Uninit was stored to memory at: [ 309.604154][ T9107] do_recvmmsg+0xb11/0x2120 [ 309.608672][ T9107] __x64_sys_recvmmsg+0x2af/0x500 [ 309.613790][ T9107] do_syscall_64+0x54/0xd0 [ 309.618217][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.624204][ T9107] [ 309.626526][ T9107] Local variable ----msg_sys@do_recvmmsg created at: [ 309.633268][ T9107] do_recvmmsg+0xc1/0x2120 [ 309.637704][ T9107] __x64_sys_recvmmsg+0x2af/0x500 09:25:13 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x10000, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) 09:25:13 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x7fffffffffffffff, 0x8080ffffff80) 09:25:13 executing program 3: syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100ff) 09:25:13 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xbb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 310.215218][ T9152] mmap: syz-executor.3 (9152) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 310.429946][ T66] usb 3-1: new high-speed USB device number 4 using dummy_hcd 09:25:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:25:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:25:13 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xae, 0x90, 0xbf, 0x20, 0x1b3d, 0x193, 0x64aa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0x22, 0x9d}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000006c0)=@string={0x2}}]}) 09:25:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 09:25:13 executing program 1: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) [ 310.810774][ T66] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 311.020768][ T66] usb 3-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.40 [ 311.030109][ T66] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.038235][ T66] usb 3-1: Product: syz [ 311.042692][ T66] usb 3-1: Manufacturer: syz [ 311.047399][ T66] usb 3-1: SerialNumber: syz 09:25:14 executing program 5: syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x43) 09:25:14 executing program 1: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:25:14 executing program 0: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 311.220728][ T66] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 311.230501][ T2824] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 311.418663][ T66] usb 3-1: USB disconnect, device number 4 09:25:14 executing program 5: bpf$MAP_UPDATE_ELEM(0x14, 0x0, 0x0) [ 311.490114][ T2824] usb 5-1: Using ep0 maxpacket: 32 09:25:14 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:25:14 executing program 0: clock_gettime(0x0, &(0x7f0000001000)) clock_gettime(0x7, &(0x7f00000016c0)) [ 311.658710][ T2824] usb 5-1: language id specifier not provided by device, defaulting to English [ 311.790412][ T2824] usb 5-1: New USB device found, idVendor=1b3d, idProduct=0193, bcdDevice=64.aa [ 311.799902][ T2824] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.808043][ T2824] usb 5-1: Product: syz [ 311.812591][ T2824] usb 5-1: Manufacturer: syz [ 311.817309][ T2824] usb 5-1: SerialNumber: syz [ 311.964623][ T2824] usb 5-1: config 0 descriptor?? [ 312.013959][ T2824] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 312.022711][ T2824] usb 5-1: Detected FT-X [ 312.209889][ T7159] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 312.229064][ T2824] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 312.253417][ T2824] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 312.284103][ T2824] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 312.302041][ T2824] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 312.337195][ T2824] usb 5-1: USB disconnect, device number 2 [ 312.361598][ T2824] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 312.372179][ T2824] ftdi_sio 5-1:0.0: device disconnected [ 312.621548][ T7159] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 312.803296][ T7159] usb 3-1: New USB device found, idVendor=056a, idProduct=00bb, bcdDevice= 0.40 [ 312.812701][ T7159] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.821098][ T7159] usb 3-1: Product: syz [ 312.825382][ T7159] usb 3-1: Manufacturer: syz [ 312.830314][ T7159] usb 3-1: SerialNumber: syz [ 312.891773][ T7159] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 313.000284][ T2824] usb 5-1: new high-speed USB device number 3 using dummy_hcd 09:25:16 executing program 2: socketpair(0x10, 0x0, 0x4, &(0x7f0000000200)) 09:25:16 executing program 5: bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:25:16 executing program 3: syz_open_dev$vcsn(&(0x7f0000000ac0), 0x0, 0x404800) [ 313.146530][ T7159] usb 3-1: USB disconnect, device number 5 [ 313.254240][ T2824] usb 5-1: Using ep0 maxpacket: 32 [ 313.423733][ T2824] usb 5-1: language id specifier not provided by device, defaulting to English [ 313.561000][ T2824] usb 5-1: New USB device found, idVendor=1b3d, idProduct=0193, bcdDevice=64.aa [ 313.570345][ T2824] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.578478][ T2824] usb 5-1: Product: syz [ 313.583038][ T2824] usb 5-1: Manufacturer: syz [ 313.587843][ T2824] usb 5-1: SerialNumber: syz [ 313.662274][ T2824] usb 5-1: config 0 descriptor?? [ 313.708199][ T2824] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 313.737602][ T2824] usb 5-1: Detected FT-X 09:25:17 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000001600)=@string={0x2}}]}) 09:25:17 executing program 1: syz_usb_connect(0x0, 0xa0, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xae, 0x90, 0xbf, 0x20, 0x1b3d, 0x193, 0x64aa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x8, 0x6d, 0x22, 0x9d, 0x0, [@hid_hid={0x9}], [{{0x9, 0x5, 0x6, 0x0, 0x8, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x81, 0x0, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x3, 0x0, 0x0, [@generic={0x24, 0xb, "9e770e0ead7f8909838a54dc2b06e10625065670533bafb44ebf5bc51d6cb1d2b666"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8}}, {{0x9, 0x5, 0x9, 0x1, 0x0, 0x99, 0x0, 0x4}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x6, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x24}}]}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0}) 09:25:17 executing program 2: bpf$MAP_UPDATE_ELEM(0x10, 0x0, 0x0) 09:25:17 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0xc400, 0x0) 09:25:17 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 09:25:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 313.800449][ T2824] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 313.825735][ T2824] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 313.855111][ T2824] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 313.917462][ T2824] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 313.986578][ T2824] usb 5-1: USB disconnect, device number 3 [ 314.075492][ T2824] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 314.085890][ T2824] ftdi_sio 5-1:0.0: device disconnected 09:25:17 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) 09:25:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000080)=0x98) [ 314.261995][ T216] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:25:17 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d0009058203"], 0x0) 09:25:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878354}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) [ 314.512747][ T216] usb 2-1: Using ep0 maxpacket: 32 [ 314.670594][ T2824] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 314.675714][ T216] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x4 has an invalid bInterval 129, changing to 11 [ 314.689502][ T216] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x9 has an invalid bInterval 153, changing to 7 [ 314.700956][ T216] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x9 has invalid wMaxPacketSize 0 [ 314.710912][ T216] usb 2-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 314.721590][ T216] usb 2-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 314.732340][ T216] usb 2-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 314.744425][ T216] usb 2-1: config 0 interface 0 has no altsetting 0 09:25:18 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) [ 314.931473][ T7159] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 314.960793][ T2824] usb 5-1: Using ep0 maxpacket: 8 [ 315.080296][ T2824] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 315.101611][ T216] usb 2-1: New USB device found, idVendor=1b3d, idProduct=0193, bcdDevice=64.aa [ 315.110951][ T216] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.119083][ T216] usb 2-1: Product: syz [ 315.123589][ T216] usb 2-1: Manufacturer: syz [ 315.128301][ T216] usb 2-1: SerialNumber: syz [ 315.141704][ T2824] usb 5-1: language id specifier not provided by device, defaulting to English [ 315.201171][ T7159] usb 3-1: Using ep0 maxpacket: 8 [ 315.272332][ T2824] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.281667][ T2824] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.290106][ T2824] usb 5-1: Product: syz [ 315.294390][ T2824] usb 5-1: Manufacturer: syz [ 315.299102][ T2824] usb 5-1: SerialNumber: syz [ 315.327750][ T216] usb 2-1: config 0 descriptor?? 09:25:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x9, 0x4) [ 315.361836][ T7159] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 315.373008][ T7159] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 315.383039][ T7159] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 315.392296][ T7159] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.399471][ T216] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 315.409367][ T216] usb 2-1: Detected FT-X [ 315.413878][ T216] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 9 [ 315.513722][ T9262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 315.584523][ T7159] usb 3-1: config 0 descriptor?? [ 315.669313][ T216] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 315.733754][ T216] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 315.797095][ T7156] usb 5-1: USB disconnect, device number 4 [ 315.820116][ T216] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 315.828173][ T216] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 315.902813][ T7159] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 315.927731][ T216] usb 2-1: USB disconnect, device number 2 [ 315.990881][ T7159] usb 3-1: USB disconnect, device number 6 [ 316.061031][ T216] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 316.071552][ T216] ftdi_sio 2-1:0.0: device disconnected [ 316.094375][ T7159] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 316.563438][ T216] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 316.571473][ T7156] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 316.713541][ T7159] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 316.813286][ T216] usb 2-1: Using ep0 maxpacket: 32 [ 316.818696][ T7156] usb 5-1: Using ep0 maxpacket: 8 [ 316.942668][ T7156] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 316.954256][ T216] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x4 has an invalid bInterval 129, changing to 11 [ 316.965755][ T216] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x9 has an invalid bInterval 153, changing to 7 [ 316.970027][ T7159] usb 3-1: Using ep0 maxpacket: 8 [ 316.977090][ T216] usb 2-1: config 0 interface 0 altsetting 6 endpoint 0x9 has invalid wMaxPacketSize 0 [ 316.991935][ T216] usb 2-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 317.003868][ T216] usb 2-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 317.014910][ T216] usb 2-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0x0, skipping [ 317.025640][ T216] usb 2-1: config 0 interface 0 has no altsetting 0 [ 317.082307][ T7156] usb 5-1: language id specifier not provided by device, defaulting to English [ 317.124534][ T7159] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 317.135703][ T7159] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 317.145851][ T7159] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 317.155200][ T7159] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:25:20 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:25:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"cab9ca353ac5cf57df0c51e5bbdd5be9"}}, @ib={0x1b, 0x0, 0x0, {"390584bc21f55cd87abfe363fdf7dd1f"}}}}, 0x118) 09:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x100}, 0x0) 09:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000280)="90cfd166ef9ba16ec595460374b3f290d024abe9286b13266466389076c570a5812661ca10e6a2d4a58494611835fcd8d23aa45340c41d3fb9608fa0f10a4b055fd244a354d5905f6144c0d453e765692308ebf32d5d5532093cb17ebc6388ce10f651823c764a317a69f4d38eaf929cf2df201c58d3a6a43b48601117c9b5f65b879b7bc430f7563496f08d8540d82140d4e046e02eebe07bb957d2172c5afcd4a5afce943002af7fd4c9e4ab861bdf428a37f2f4e0312527b3f3837f8aed52e6def3ebb73b68d5dc40e9bfedc8", 0xce}, {&(0x7f0000000380)="955efa289cab67", 0x7}, {&(0x7f00000003c0)="47bd6c6f4dbe3c6962664222011f10200efd9d277ace724d2c713d8379e94e74da8dce21f593b3b5c3b8671a529d370a16b93f75a5a9dfa01a83dd09c7b42e5dae6ca934e3bd00a03afe13974104360951f23ef0e07eb92327842b6373602e850023e6248de2822b48e7b80b1c4803fd84b1", 0x72}, {&(0x7f0000000440)="da93f41febfacd7922af9c40cf50253bc1038f006b63b77907b7b77887e812805944302a3d8814a62f584d5b8d90e153e1fc691d46e4f381061d8c03ac360e7958cbbcd09c74f253686001f96e48321ba216af7889ce4753cbe872", 0x5b}, {&(0x7f00000004c0)="be27c0a2b81ee9c515eee453988eb82ec08f7906eeb0348ccd287b8bfee20818e4cc0ab4", 0x24}, {&(0x7f0000000500)="7e4615fa6abf22f3757b909d4ef1991f1e734a7744e66c77002814b77a04c439b71c5a9cfe0e4b19240e06ba1a975463aedc2df386e97990d5c1104e9ad3bc0687369dae319f4cf4c4e6eef946796f4972c72b17de3aff2c1940af36ad5e82a4b68708bfc01fbc56224aa135bc5970dcd3c2272d9e1ec47b746dae7e19cbc0c9772d9dd4b80d84fd396d732bacf9e3ba8c69930f69b310f3c1e1f55f6cedb86b7f891cdf40482e3ef78d93a7ba0e4111e05dba2bc3b966908968b48e864fa9e16423ace196bd7e0df83b6e4c9d6e11a52cd45397283455e1d3b256238e0addd6de0051907c67", 0xe6}, {&(0x7f0000000740)="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", 0xc15}], 0x7, &(0x7f0000002a80)=ANY=[@ANYBLOB="fc"], 0x100}, 0x0) [ 317.360627][ T7156] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.369981][ T7156] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.378123][ T7156] usb 5-1: Product: syz [ 317.516551][ T7159] usb 3-1: config 0 descriptor?? [ 317.520082][ T216] usb 2-1: string descriptor 0 read error: -71 [ 317.527901][ T216] usb 2-1: New USB device found, idVendor=1b3d, idProduct=0193, bcdDevice=64.aa [ 317.537396][ T216] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.547126][ T7156] usb 5-1: can't set config #1, error -71 [ 317.616873][ T7156] usb 5-1: USB disconnect, device number 5 [ 317.702252][ T216] usb 2-1: config 0 descriptor?? [ 317.762285][ T216] usb 2-1: can't set config #0, error -71 09:25:21 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000400)='westwood\x00', 0x9) [ 317.840170][ T7159] usb 3-1: can't set config #0, error -71 [ 317.846806][ T216] usb 2-1: USB disconnect, device number 3 [ 317.852276][ T7159] usb 3-1: USB disconnect, device number 7 09:25:21 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 09:25:21 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 09:25:21 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 09:25:21 executing program 3: socketpair(0x10, 0x2, 0xffff, &(0x7f0000000700)) 09:25:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0x169, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x12e, 0x33, @mgmt_frame=@beacon={@with_ht={{{}, {}, @device_b}}, 0x0, @default, 0x0, @void, @val={0x1, 0x5, [{}, {}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @void, [{0xdd, 0x17, "60b104e1e18f6eba8dfeb453693b49f3c3bedb9cf62874"}]}}]}, 0x150}, 0x1, 0x0, 0x0, 0x20040840}, 0x40000) 09:25:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x30) 09:25:21 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 09:25:21 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4611, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:25:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="5400000012005182"], 0x54}}, 0x0) 09:25:22 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000380), 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x4000) 09:25:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="2de3f8304b08f4a12bac2b75e7e647b2", 0x10}], 0x1, &(0x7f00000007c0)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) [ 319.006673][ T9378] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 09:25:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)="fa", 0x1}], 0x2}, 0x0) 09:25:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x57) 09:25:22 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x40, 0x930, 0x0, 0x0, 0x0, 0x66e1, 0x8, 0x0, {}, {}, {}, {}, 0x2}) 09:25:22 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 09:25:22 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 09:25:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x34}}, 0x0) 09:25:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 09:25:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1, 0x8000}}, 0x10) 09:25:23 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f00000049c0), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000002200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x4) 09:25:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 09:25:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 09:25:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 09:25:23 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10}) 09:25:23 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x9, 0x0, 0x0, 0x2, 0xb}) 09:25:23 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 09:25:23 executing program 0: socketpair(0xa, 0x3, 0x4, &(0x7f0000000100)) 09:25:23 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x690, 0x1000}) 09:25:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x40, 0x930, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) 09:25:24 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10}) 09:25:24 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x9, 0x0, 0x0, 0x2, 0xb}) 09:25:24 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 09:25:24 executing program 0: add_key(&(0x7f00000002c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:24 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="af", 0x1}], 0x1}, 0x0) 09:25:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 09:25:24 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80000080) 09:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x3a35}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 09:25:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 09:25:24 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000140)=""/148, 0x94) 09:25:24 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000bc0)) 09:25:24 executing program 5: socketpair(0xa, 0x2, 0x40, &(0x7f00000000c0)) 09:25:25 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) 09:25:25 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x8913, 0x0) 09:25:25 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x100070, 0x7a}, 0x20) 09:25:25 executing program 4: openat$fb1(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 09:25:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="af", 0x1}, {&(0x7f00000006c0)="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", 0x1000}], 0x9}, 0x0) 09:25:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:25:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="d5", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[], 0x148}, 0x0) 09:25:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 09:25:25 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4020940d, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:25:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 09:25:26 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x202a00, 0x0) 09:25:26 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x5421, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:25:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0xd, 0x1, '/dev/fb1\x00'}]}, 0x34}}, 0x0) 09:25:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:25:26 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:25:26 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 09:25:26 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1fffffffffffffff) [ 323.421816][ T9483] nft_compat: unsupported protocol 0 09:25:26 executing program 1: socket(0x11, 0x2, 0x1000) 09:25:26 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000004, 0xde9c2a431db9a576, 0xffffffffffffffff, 0x0) 09:25:26 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0xa00, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 09:25:26 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x1300, 0x0, 0x0) 09:25:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 09:25:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c010000030101020000000000000000050000055c0006801400ff0000000008000200e000000114000400fe8000000000000000000000002bbebbc27c2ca6c45000003614000500fc000000080002007f0000010c000380060002204e240000080015400000000364000e800c000280050001"], 0x12c}}, 0x0) 09:25:27 executing program 1: socketpair(0x29, 0x2, 0x3, &(0x7f0000000000)) 09:25:27 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x101280, 0x0) 09:25:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 09:25:27 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 09:25:27 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x2d) 09:25:27 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}) 09:25:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000400)={0x268, 0x1, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8a0bfcc3f3d9b64bee25eafda0279647dd6e250b0e5566df1684dd3e7f1ff5a7", "5b9f7bcb5f2971d44b2e965924bac0691602ad89321e736c27a5f5c2b3887612"}}}]}, 0x268}}, 0x0) 09:25:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 09:25:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)='5', 0x1}, {&(0x7f0000000300)="fa", 0x1}], 0x2}, 0x0) 09:25:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 09:25:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 09:25:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:25:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 09:25:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@rand_addr, @multicast2}, &(0x7f00000001c0)=0xc) 09:25:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 09:25:28 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) [ 325.395930][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.402496][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 09:25:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c40), 0x202a00, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 09:25:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 09:25:28 executing program 1: syz_open_dev$amidi(&(0x7f0000000000), 0x20, 0x24800) 09:25:28 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 09:25:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 09:25:29 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 09:25:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:25:29 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 09:25:29 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4605, &(0x7f00000001c0)={0xfdfdffff, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 09:25:29 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x526, 0x80, 0x0, 0x0, 0x8000, 0x0, 0x8}) 09:25:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 09:25:29 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 09:25:29 executing program 4: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xf2ffffff) 09:25:29 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 09:25:30 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40086602, &(0x7f0000000080)={0x20}) 09:25:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x40, 0x930, 0xf00, 0x0, 0x0, 0x0, 0x8}) [ 326.906941][ T9574] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 326.974067][ T9574] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 09:25:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x118, 0x0, 0x1}, 0x20) 09:25:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000057c0)=@gcm_128={{}, "a31524f9daa75ffc", "a1c1f30ecaec77b43f1b895fe9138d07", "9b9b6fc5", "bd3309bb79e8830e"}, 0x28) 09:25:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=ANY=[], 0x100}, 0x0) 09:25:30 executing program 1: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 09:25:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001200)={&(0x7f00000000c0), 0xfd7b, &(0x7f00000011c0)=[{&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000000100)="7532bdc9ecab7aae1856aed2486bdff6857f3cb2520dad04e3a00e3e26a1071523b5cd046809344fa68de1496a755709bb4bbeb42dd555cfd8d60a8bd9247198436258287fec6fb3c3a699d1db5f3c72bc48cae81241676b2dd5ceadec7e841e6ab412fd398a9231f7d7124b021559f2e02af24417db0e5241ca394857863d6b6bc8cbffc201327044dc36", 0xe}, {&(0x7f00000001c0)="d191276156aa51aaaeb23bf1755e2cbb029e028543aff273388de059cbfd78b8c91dff679c0aaf8519c46c5954eb2465e98e1f00000000ece1b65dd2771a66e9c90b457b6d97c5b8f3030f06a0c3aad87edd8a9b5a3242e2", 0x58}], 0x1000000000000228, 0x0, 0x0, 0x20008000}, 0x20000081) 09:25:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2161, 0x0, 0x0) [ 327.470323][ T216] Bluetooth: hci0: command 0x0406 tx timeout 09:25:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 09:25:30 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair(0x21, 0x0, 0x2, &(0x7f0000000340)) 09:25:30 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 09:25:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 09:25:30 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x9}}) 09:25:31 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) 09:25:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/213, 0x118, 0xd5, 0x1}, 0x20) 09:25:31 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000040)=""/238, 0xee) 09:25:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:25:31 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 09:25:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'erspan0\x00', 0x0}) 09:25:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e40080"], 0xe4}}, 0x0) 09:25:31 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000005, 0x10, r0, 0x0) 09:25:31 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:25:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2}]}) 09:25:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:25:32 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 09:25:32 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) read$fb(r0, 0x0, 0x0) 09:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000200)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 09:25:32 executing program 1: syz_open_dev$amidi(&(0x7f0000000000), 0x20, 0x0) 09:25:32 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x140}) 09:25:32 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x460f, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:25:32 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, &(0x7f00000000c0)=""/4096, 0x1000) 09:25:32 executing program 1: socketpair(0x23, 0x0, 0xae6, &(0x7f0000000200)) 09:25:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x0, 0x0, 0xd87}) 09:25:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}) 09:25:33 executing program 2: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) 09:25:33 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:25:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 09:25:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @local}}}, 0xa0) 09:25:33 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, 0x0) 09:25:33 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x30, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {}, {}, {0x0, 0x0, 0x1}}) 09:25:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x8c0) 09:25:33 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 09:25:33 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000025c0), 0x0, &(0x7f0000002640)={0x9}, &(0x7f00000026c0)={0x0, r0+60000000}, 0x0) 09:25:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 09:25:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000940)) 09:25:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000001400)={'veth0\x00', @ifru_addrs=@can}) 09:25:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) 09:25:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 09:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) syz_genetlink_get_family_id$batadv(&(0x7f0000002040), r0) 09:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x20, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0xe90, 0x5, 0x0, 0x1, [{0xb68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x374, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x340, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x224, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x220, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 09:25:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 09:25:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000fc0)) 09:25:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 09:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 09:25:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 09:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, 0x0) 09:25:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c5828, 0x0) 09:25:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 09:25:35 executing program 0: io_uring_setup(0x57c0, &(0x7f0000000100)={0x0, 0xbe8f, 0x2, 0x3, 0x335}) 09:25:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004180)='loginuid\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 09:25:35 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000080)={@hyper}) 09:25:35 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000240), 0x40000, 0x0) 09:25:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 09:25:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 09:25:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x12}, 0x0) 09:25:36 executing program 5: r0 = socket(0x2, 0x803, 0x8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xf0ff7f) 09:25:36 executing program 2: clock_gettime(0x80010000, 0x0) 09:25:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, &(0x7f0000000fc0)) 09:25:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='smaps\x00') 09:25:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, 0x0) 09:25:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000001400)={'\x00', @ifru_addrs=@can}) 09:25:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') write$cgroup_subtree(r0, 0x0, 0x0) 09:25:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:25:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 09:25:37 executing program 0: syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008084) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd\x00') getdents(r1, &(0x7f0000001040)=""/4096, 0x1000) 09:25:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:25:37 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x3}) 09:25:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) 09:25:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 09:25:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') openat$cgroup_pressure(r0, &(0x7f0000000080)='memory.pressure\x00', 0x2, 0x0) 09:25:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000001400)={'gretap0\x00', @ifru_addrs=@can}) 09:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_data=&(0x7f0000000000)="67661793579b99f2d0274219dd7f6dd8c49fec5ded0b5d12adf1a8591605e019"}) 09:25:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000001400)={'\x00', @ifru_addrs=@can}) 09:25:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) 09:25:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000fc0)) 09:25:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) syz_genetlink_get_family_id$batadv(&(0x7f0000002080), r0) 09:25:38 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002680)={0x0}) pselect6(0x40, &(0x7f00000025c0), 0x0, &(0x7f0000002640)={0x9}, &(0x7f00000026c0)={r0}, 0x0) 09:25:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'sit0\x00', @ifru_names}) 09:25:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/udplite6\x00') read$FUSE(r0, 0x0, 0x0) 09:25:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='stack\x00') read$FUSE(r0, 0x0, 0x0) 09:25:38 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000bc0), 0x0, 0x0) 09:25:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}, 0x12}, 0x0) 09:25:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@can}) 09:25:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000001400)={'sit0\x00', @ifru_addrs=@can}) 09:25:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='wchan\x00') socket(0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:25:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 09:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000380)={'veth1_macvtap\x00', @ifru_data=0x0}) 09:25:39 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {0x0, r0+10000000}}, &(0x7f0000000340)) 09:25:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 09:25:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 09:25:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 09:25:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_mtu}) 09:25:39 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000001e40), 0x8, 0x0) 09:25:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8934, &(0x7f0000000fc0)) 09:25:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x0) 09:25:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x2285, 0x0) 09:25:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="b1", 0x1}, {0x0}], 0x2, 0x0) 09:25:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x31}]}, 0x1c}}, 0x0) 09:25:40 executing program 4: pselect6(0x60, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:25:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x1f00, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="78515e6096fc9da5d919723fc8ac74d457a2a41d4e2220804071c6cef429c0180bdb5a8329742ef06c41afab26ec9e2db8acedbf174e6d3478ccbe7f4899c107c77e19f508444ec70c2f2fd85db172bf5cdd7f894ba3b94a88639f80d4ecf500268df0074a0cf6b37672dd8e1e111cf5e32a85365ebe3b41387500bc1dad5e241985296a5a36d15ce59510510109be54902a3ee3829b7980bdd644cc3dba2ab91abe8e6cd84413fc6d6f264c843e51296ea8d22e63712abd03278fea5b1e4ec09e49f0b80bc815900a9ce7d75036d0fd5657314e93561311651100000000"], 0x44}}, 0x0) 09:25:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) 09:25:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='sched\x00') read$FUSE(r0, 0x0, 0x0) 09:25:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000400)={'vlan0\x00', @ifru_addrs=@nl=@proc}) 09:25:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8940, &(0x7f0000001400)={'\x00', @ifru_addrs=@can}) 09:25:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000001400)={'virt_wifi0\x00', @ifru_addrs=@can}) [ 337.711064][ T216] Bluetooth: hci1: command 0x0406 tx timeout 09:25:41 executing program 2: pselect6(0x34, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000140), 0x0) 09:25:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000002c0)={'veth0_to_team\x00', @ifru_addrs=@generic}) 09:25:41 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:25:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000300)={0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x100000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x2, 0x8, 0x1, 0x2, 0x7ff, 0xfff, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x6, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 09:25:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:25:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 09:25:43 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x10f880, 0x0) 09:25:43 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 09:25:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read$FUSE(r0, 0x0, 0x0) 09:25:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000001400)={'virt_wifi0\x00', @ifru_addrs=@can}) 09:25:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 09:25:43 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 09:25:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 09:25:43 executing program 5: process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)=""/74, 0x4a}], 0x2, 0x0, 0x0, 0x0) 09:25:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 09:25:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:25:44 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002580), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0xa}) 09:25:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="d9bf96ef1447faf937a5f4e66dad59a450c5f7ca002f2aae6ecd54b9cb61c031b8", 0x21, r0) 09:25:44 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 09:25:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x20000194}}, 0x0) 09:25:44 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0x8f, 0x8400) 09:25:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) 09:25:44 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[], 0x4) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:25:44 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400), 0x1010c0, 0x0) 09:25:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x380ceebe2f01939c) 09:25:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xf, r0, &(0x7f0000000000)='trusted\x00', 0x0, 0xffffffffffffffff) 09:25:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x2, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:25:45 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x300, 0x0) 09:25:45 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0xffffffffffffffff) 09:25:45 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, 0x0) 09:25:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001340)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xbc}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x27}, @NL80211_ATTR_CSA_IES={0xe8c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0x1f, 0x20, 0x2, 0xfffb]}, @beacon_params=[@NL80211_ATTR_IE={0xa, 0x2a, [@peer_mgmt={0x75, 0x4, {0x1, 0x502, @void, @void, @void}}]}, @NL80211_ATTR_BEACON_HEAD={0x1b0, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x5d5c}, @broadcast, @device_a, @random="1ea76895dbfc", {0xd, 0x4}}, @ver_80211n={0x0, 0x21, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, 0x8ee, @random=0x1ff, 0x4000, @void, @val={0x1, 0x4, [{0x2, 0x1}, {0xb}, {0x9}, {0x1, 0x1}]}, @void, @val={0x4, 0x6, {0x9, 0x3f, 0x800}}, @val={0x6, 0x2, 0x2}, @val={0x5, 0xec, {0xff, 0xfa, 0x80, "50b0c7631368f0d17184c3670780bb4a04b3b11146af214b200d948152c0cc73f3c2e2e4a0486a37d5a7455c6365f2d29f67df8f88d29d6d10fcc45dc49d729565458c488ef340cfa3dd61060aedd0e8bf2b13d4cb82117fbc9a0dd8b7de9d944b7e0dfdafaa1211740abe9743828e0a1ec7df132376566a775bb0a3bd101ed525f99ca48befda4a2680b90c903b307773dfb8ed72520e80d2b7b12d58aaa3c78992af05fe7897607bf92ba731eca694c0682e3b35d0c33e6783b8d97476df2d0cb0dab7eb01b1ac6f012ad1fb772db034d2714819d5856774fb72c977239b322b1901528152a6f387"}}, @void, @void, @void, @void, @void, @void, @void, [{0xdd, 0x82, "dac9028fef7c2d5d31028270d54f09696b5a21ce2402bf35384845fafa5cf63718afdcdcd3e12c7f557bb8dcc074a163a2d491b34ec55e6b9a691a5b7a2177b714aa88d24a2c5b23437445c74788fbf1ae2cdfa5e4786d7e4bced1c8613f76f65bcd8f4cb51fdb85db295b98e177243405b1ce92b52ab00750c22fd6e16a4feb02fd"}]}}, @NL80211_ATTR_IE={0x106, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x0, @val=0x3, @void, @val="fceffb5c4518f83adcde270298e861bb"}}, @fast_bss_trans={0x37, 0xe8, {0xd7, 0x8, "0017900ab7677ab921760665b4195160", "85acd62913d2acd854dcab6c4cf2d88ec440ddeb4992f5faf38def232106a00b", "5b058fa8ad59f10934797550930500e6608fd768dc7697c82ba755f84ef07b13", [{0x2, 0x1b, "4f53caaf96054b40c527ae06547a9e6fb3651905d8fed11c291d42"}, {0x3, 0xf, "a131e9cf56f6d94fd4d10e4d122413"}, {0x1}, {0x1, 0x4, "b3638cee"}, {0x1, 0x1f, "e4fcbe81d9f9556ce25a20bbbc00d1db299ed721ed3c97895dc34a090b8d45"}, {0x1, 0x21, "e2864f8f7f4289dd19b751fe1a91a59f09837b585c9fa75ba237323190ae792f0e"}, {0x3, 0x5, "82b6b2a5b5"}, {0x4, 0x13, "a7f108f6fe4e661e9ebd81c7664b166792b57b"}]}}]}, @NL80211_ATTR_IE={0x2a, 0x2a, [@peer_mgmt={0x75, 0x8, {0x1, 0x4, @val=0x9, @val=0x3, @void}}, @ht={0x2d, 0x1a, {0xc, 0x3, 0x5, 0x0, {0x0, 0x3f, 0x0, 0x138, 0x0, 0x0, 0x1, 0x3}, 0x300, 0x5cb, 0x81}}]}, @NL80211_ATTR_BEACON_TAIL={0x7, 0xf, [@erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x3, @val=0x7, @val=0x10, @void}}, @mic={0x8c, 0x10, {0x436, '4_a/|!', @short="ff6a1ae3e176f8c0"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x8, 0x7f, [@ibss={0x6, 0x2, 0x9}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x40d, 0xe, {@with_ht={{{}, {}, @broadcast, @device_b, @random="37850f395f71"}}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @void, @void, @void, [{0xdd, 0xda, "db2858c99da280915c5c4e80da36fcdb62e066e99fea9e9a146859bd3320e14474b824ce2edb77a69d3de776c17f47d55d71d5e2b73a824fdeedb652b74328ef543c7842ad6512bbf96144ddaf162d6deb00a2f8036ba7203932279ef4a34118d590574a3fade6c4b6da5d99628226789c91284508f7532220ac7dbf0b40828a1c82f7b3c3c3ec08908bd963948318fcce99430e7efd39e68514853612eefbc024bb004f222eb9aaabc09d16b3db7feaf435553ae3fc841d859280eefa928e0e31724e612ac45a89e9b776afa830a8d2011b1e7ab17eb200ea5d"}, {0xdd, 0xf5, "3e295a7627dd8e9d655e173f407aa99b269f01cdc09e76d2c9181e7c3f0dfdd10b3cb4a02521552652e4cb8aa00c877e309632599341524951b8b4f0be8bcaa20a93105d4b8dc66e2ac7bdea2d916c5b9be0abe877d1719aa93d8bd923c4b18ea95f92d7d1c0512d679a442df61062891c5709be21e96b955f1c8a910cbd2f0bb9b0ac945eaa30c90d335a5a1cdf6b56de7e18c57f8a2d1117b96e807c948c1d0809b6e22f5c5fca1830b293808bf5961f07e2b2e9e0ac58967ad9216b432adc5d0eefcd919fbfb942f25215ea2d4a4f292ca3b5b4e039f0adade4f7885cadd1373aaf5310dfb6eca5da274968269e9c4cbdff78c0"}, {0xdd, 0x5e, "55aba485b13b5d63274bbc6c1c8755f31342754a9a099aeca46b1f9c1dea344fe6db1766049f3230eec3695cda9b95cc3b4a448c6dc22c07785fb25a744fd1612a9fc890583b6a368c9ead8f5756c4b824289c0d52deef7f0c7feb203a2b"}, {0xdd, 0xbe, "9181b01c733ad574bc7d35011b4d603bb452efd306b81510aa9a59fbbcc7e1249fcd503769565134c7333117eb860e16f079e6df8d97660795128dfb48491a67a747c3b4da128c3723f3d1e94eb90988be57ab67f2560b65de6628b811149a4d670f9f4ad34339bf0f5b1f2a2c8d126b51733b6649f2410acafaf0708aa22a61632c853d8821ed904101330dff20e6d67164be5522be2ff8afd7407c55e8ad3fc8fad3c72831de1ed6da827073df2adc5d3b305f14d0e07c241955af2a06"}, {0xdd, 0x82, "c88acfd11b89e76490da9c6d0c62099087d7041b530eb0d9b89eb1147f925159cfd60d5bbcbf96879024a9d57996bbb3887f0607e49bdf5fa0c9aed207426a2512faf1ec402ea866f513fec9c8d89dbad1c12bc60f6075758a3ed378ee1679593192fdd0d8c352c44bc07a51e219c5ef2a6e5dbfe787e76720c7736934d7c6cae037"}, {0xdd, 0x3d, "a2fa18f25e1bc1b674e2259275552135ad6de30b6aa25ae9624714987a6f1881ff6af7b637e8093f7b34919405b0ac5c6090c9ce7d0896c2ec2ef5e27f"}, {0xdd, 0xc, "acf1b75f599aa053af5dbbbd"}, {0xdd, 0xd, "df006ca90781be3a1038a044f2"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x101, 0x80, [@ht={0x2d, 0x1a}, @mic={0x8c, 0x18, {0x0, "78a238fcabf8", @long="504010c6ce4160393abb646b0ce69bcb"}}, @ssid={0x0, 0x13, @random="85e070ad038bd8e49ac80313fd3219afb3b521"}, @ibss={0x6, 0x2}, @fast_bss_trans={0x37, 0x5c, {0x0, 0x1, "61bee69e5429d85123041fbf0f4cb20d", "82aac8f5742594f7781d372159ff63d8331562293b21e5382d898d00590563d5", "f7a969ea180c86f0bb25179a036b81282e91aa0550b2f4b0eb631b02e2cb6e06", [{0x0, 0x8, "dbc10c90fc5c4203"}]}}, @tim={0x5, 0x2a, {0x0, 0x0, 0x0, "f8ef5ad4a9eda5a5a0d74b17b1766d67ee92a64ea3f57d604220b3f0ef2f37c617f1e6f166cbfb"}}, @ht={0x2d, 0x1a}, @mesh_chsw={0x76, 0x6}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x311, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @random="c9082a1171be"}, 0x0, @random, 0x0, @val={0x0, 0x1, @random="82"}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x80, {0x0, 0x0, 0x0, "80781aeac42f7dac5350c9fe4e4dab2bd659a96f8a3302eedcdd2979dfe10b4262e0b527951789078c6d720759705cdc7d081ae259401386659fd99dd192c998e751dcef729fe6ccb0e77547a9fe39bc41cadf053a25563c8e89f9ca7a3bef9afca3e813e0ef901b4986eec95a750f6450644dcc42a29279a6756d5c7c"}}, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0x64, "1912f2d13e9d6b1d9e73a1fa03db47ea6a172be35e7e769202a8b496c73f2a161932a44df94416a2029fb81abb84f9197c561b0b1fcb299914d92c90efa2c765ed7166877690f2c88fdabea5df7ebf18196bc1989d90c67843ef8df8e9b1d40c4bba1ee9"}, {0xdd, 0xae, "547a6d338000a8208127df81c8bf3e8187206aeefb806a36d60d79d4565604493d93ac6a8dad25fb45d36bf47b532207947a585a296a43b54db98afc26379c65e12e7a299e070369845ca5b3c330e87b5bcbdcad1090f875a45f4df9f24cb0273db5da9dbd2bf3267b000ee1695052af362dbdf4e8de90cdd48c9ffe000f53476eaa1572e61a53d800a162fe9e61eca4e239a18c54dcaded235cfc38d5f03d3743baba609f7d93817ad0be397c9b"}, {0xdd, 0x85, "8f5df9c01c8bc292790028a76dd178b9e5db27b8e1ec27cc97e5bbd0c4a74a48c070053b60da212bb8f4ccdd724353c57e6e61093e9c75b24d0cacac27d85c80ecf51f46bfb5a1df0a82fd861816aab13c736d3a4b3a7ad25b98664ac0c6dad7dfad70225cded29a6008eac32aa0f4a81c37f3f687eddc3e2f7dd5b0d35e1e2c96d4bff0f3"}, {0xdd, 0x8d, "1765348c62a4fef6061a3e26da51b9fdf6b7c4b967017c6b1b54d0662d91fd34fe97954ebfd3d18f3bbb6dc95a16e63effd55d5e43b1fef37f586d1764a06182f869a99c7a457efd11b8f0dd056e4746df02673bbc0c0e1d5fbebb469f8730a01058a5ceef4da9b6e89265e911aa2f32489690699013493ff4e874165d00574ebe3d0a4f88fb04d3b991507d20"}]}}, @NL80211_ATTR_BEACON_TAIL={0x6a, 0xf, [@measure_req={0x26, 0x3}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}, @challenge={0x10, 0x1}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_b, 0x0, 0x0, 0x1, [{}]}}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @channel_switch={0x25, 0x3}, @cf={0x4, 0x6}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_IE_PROBE_RESP={0x2e, 0x7f, [@ibss={0x6, 0x2}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@from_mac, @device_b, @device_b}}, @ibss={0x6, 0x2}, @erp={0x2a, 0x1}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_BEACON_TAIL={0x55, 0xf, [@ibss={0x6, 0x2}, @mesh_id={0x72, 0x6}, @supported_rates={0x1, 0x5, [{}, {}, {}, {}, {}]}, @random={0x0, 0x3c, "be439f9d7fdcdcdf2b32fdd3d57f09f4a7ee0a5568782ba8ac175fba6c193eeffcaccfe3c5f0314e1b9de0b3391d0a6abdc75bf64b92166bee3cb11f"}]}, @NL80211_ATTR_FTM_RESPONDER={0x98, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x79, 0x2, "723bfd6051eb810a8cb4393312f01abca67cb3b7c47ad5a5adc26301ba6acf5a8ecac0290afabb1c4bc78812fe83a25f92cc5330ddcb49611b68050101564cd82f3e816ab984563d46aa00fe334354e05a9e3bcb11ccf0c874d05b505f20998859e191128385c2ae3e495dfa24a5c64d5a51aa6b55"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x11, 0x3, "4a41671a6bd4e5593e53bbc435"}]}, @NL80211_ATTR_IE={0x179, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="363374d4b062c61d5a2d78e456d7dfae"}}, @fast_bss_trans={0x37, 0x11e, {0x0, 0x9, "88b853703303ce2c2c9df2cbc3ce339b", "eb805205b4bc922c6e941ca8acccd60843dc52a2e40f736268bc471af3058d35", "acef0962a88669c67e11b7c7de6855d7d4ac7abb88ef094d918b0f71bb66ee6c", [{0x0, 0x28, "b3b105b4ea3f9a2264d597d9571cf15730c764b50d0c6432eef4480633a69d737b4cfb88dde63504"}, {0x0, 0x3, '0|z'}, {0x0, 0x11, "031af8d4ac77885fc61817a5b41ff39f43"}, {0x0, 0x28, "3e1b0d1d6a67388e9a09856c02c095ca4e6a416c0ff9e2ad1678f1684210d8b9538a627b30c320d2"}, {0x0, 0xe, "c888bd31e1563a2ad38389b12236"}, {0x0, 0x15, "0f44ecee935dda20bcb7fb34905b3f67eeffd3a2bf"}, {0x0, 0xc, "a1ca5f9caf4f66568f933851"}, {0x0, 0x1, 'G'}, {0x0, 0x26, "bc488445ad651b9194a3bd9487d4a782f9c47d96f757e6f4889c641305cc8dc5613ad230ad9b"}]}}, @measure_req={0x26, 0x3b, {0x0, 0x0, 0x0, "ded0a449be83e372d5c78c43f3abe8ee87f8e82fd1b70f747ad6f19ab5beffb21a54e840f556bd7e562861044387c7d4ceda22dea633a5aa"}}]}]]}]}, 0xec4}}, 0x20000000) 09:25:45 executing program 2: syslog(0x3, &(0x7f0000000000)=""/4096, 0x1000) 09:25:45 executing program 1: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:45 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 342.640808][ T216] usb 5-1: new high-speed USB device number 6 using dummy_hcd 09:25:46 executing program 1: keyctl$search(0x18, 0x0, &(0x7f0000000000)='trusted\x00', 0x0, 0xffffffffffffffff) 09:25:46 executing program 5: socketpair(0x10, 0x2, 0x3, &(0x7f0000000040)) 09:25:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x4, r0, &(0x7f0000000000)='trusted\x00', 0x0, 0xffffffffffffffff) [ 342.880974][ T216] usb 5-1: Using ep0 maxpacket: 8 [ 343.001484][ T216] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 167, changing to 11 [ 343.014355][ T216] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.024640][ T216] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 343.034616][ T216] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 343.044672][ T216] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 09:25:46 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, 0x0) [ 343.473739][ T216] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.483189][ T216] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.491515][ T216] usb 5-1: Product: syz [ 343.495795][ T216] usb 5-1: Manufacturer: syz [ 343.500622][ T216] usb 5-1: SerialNumber: syz 09:25:46 executing program 3: keyctl$search(0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:46 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x80000) 09:25:46 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$snapshot(r0, &(0x7f00000000c0)=""/124, 0x7c) [ 343.871101][ T216] cdc_ncm 5-1:1.0: bind() failure [ 343.895449][ T216] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 343.902536][ T216] cdc_ncm 5-1:1.1: bind() failure [ 344.006683][ T216] usb 5-1: USB disconnect, device number 6 [ 344.620610][ T7159] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 344.890553][ T7159] usb 5-1: Using ep0 maxpacket: 8 [ 345.020163][ T7159] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 167, changing to 11 [ 345.031543][ T7159] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.041790][ T7159] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 345.051754][ T7159] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 345.063525][ T7159] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 345.240415][ T7159] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 345.249618][ T7159] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.259634][ T7159] usb 5-1: Product: syz [ 345.264310][ T7159] usb 5-1: Manufacturer: syz [ 345.269033][ T7159] usb 5-1: SerialNumber: syz 09:25:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x3, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xf, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:48 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 09:25:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) 09:25:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000540)) 09:25:48 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) [ 345.450284][ T7159] cdc_ncm 5-1:1.0: bind() failure [ 345.463890][ T7159] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 345.470869][ T7159] cdc_ncm 5-1:1.1: bind() failure [ 345.537199][ T7159] usb 5-1: USB disconnect, device number 7 09:25:49 executing program 2: socket(0x1e, 0x0, 0xffff) 09:25:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd001010000000000}}, 0x0) 09:25:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x0}, 0x10) 09:25:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 09:25:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0x10) 09:25:49 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 09:25:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:49 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 09:25:49 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 09:25:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x3, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:49 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)) 09:25:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:25:50 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x503, 0x0) 09:25:50 executing program 2: keyctl$search(0x15, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:50 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa7, 0x0, 0xf1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}}}}}}]}}, 0x0) 09:25:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:25:50 executing program 1: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/74, 0x4a}], 0x1, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 09:25:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 09:25:50 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000004140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 09:25:50 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000), 0xffffffffffffffff, 0x101000) [ 347.360175][ T7159] usb 4-1: new high-speed USB device number 2 using dummy_hcd 09:25:50 executing program 5: keyctl$search(0x1d, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 09:25:50 executing program 2: ioprio_set$uid(0x3, 0xee01, 0x2000) 09:25:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x700}, 0x0) [ 347.610706][ T7159] usb 4-1: Using ep0 maxpacket: 8 [ 347.744082][ T7159] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 167, changing to 11 [ 347.755570][ T7159] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 347.765737][ T7159] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 347.776122][ T7159] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 347.786050][ T7159] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 347.801027][ T66] usb 1-1: new high-speed USB device number 5 using dummy_hcd 09:25:51 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f00000000c0)) 09:25:51 executing program 5: keyctl$search(0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 347.995070][ T7159] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.004555][ T7159] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.012834][ T7159] usb 4-1: Product: syz [ 348.017113][ T7159] usb 4-1: Manufacturer: syz [ 348.021947][ T7159] usb 4-1: SerialNumber: syz [ 348.098038][T10099] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 348.214563][ T66] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 348.224872][ T66] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 348.236933][ T66] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 348.381014][ T7159] cdc_ncm 4-1:1.0: bind() failure [ 348.400300][ T7159] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 348.407215][ T7159] cdc_ncm 4-1:1.1: bind() failure [ 348.424128][ T7159] usb 4-1: USB disconnect, device number 2 [ 348.435010][ T66] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.444308][ T66] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.452496][ T66] usb 1-1: Product: syz [ 348.456767][ T66] usb 1-1: Manufacturer: syz [ 348.461535][ T66] usb 1-1: SerialNumber: syz [ 348.517242][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 348.537200][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 348.792797][ T66] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 348.811156][ T66] usb 1-1: USB disconnect, device number 5 [ 349.151221][ T7159] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 349.420227][ T7159] usb 4-1: Using ep0 maxpacket: 8 [ 349.550587][ T216] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 349.562629][ T7159] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 167, changing to 11 [ 349.574018][ T7159] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.584365][ T7159] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 349.594669][ T7159] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 349.604587][ T7159] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 349.773559][ T7159] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 349.783013][ T7159] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.791398][ T7159] usb 4-1: Product: syz [ 349.795666][ T7159] usb 4-1: Manufacturer: syz [ 349.800484][ T7159] usb 4-1: SerialNumber: syz [ 349.944497][ T216] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 349.954831][ T216] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 349.965201][ T216] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 09:25:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:25:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 09:25:53 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='.\x00', 0x0, 0x0) 09:25:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000000)='trusted\x00', 0x0, 0xffffffffffffffff) [ 350.131059][ T216] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 350.140700][ T216] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.148832][ T216] usb 1-1: Product: syz [ 350.153323][ T216] usb 1-1: Manufacturer: syz [ 350.158049][ T216] usb 1-1: SerialNumber: syz [ 350.190407][ T7159] cdc_ncm 4-1:1.0: bind() failure [ 350.204724][ T7159] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 350.211723][ T7159] cdc_ncm 4-1:1.1: bind() failure [ 350.298538][ T7159] usb 4-1: USB disconnect, device number 3 [ 350.343502][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 350.399056][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 09:25:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 09:25:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0x3, r1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, r1) 09:25:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x87f0279622eb1623, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:25:53 executing program 5: add_key(&(0x7f0000001140)='big_key\x00', &(0x7f0000001180)={'syz', 0x1}, &(0x7f00000011c0)='x', 0x1, 0xfffffffffffffffc) 09:25:53 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x0) 09:25:53 executing program 3: keyctl$search(0xc, 0x0, &(0x7f0000000000)='trusted\x00', 0x0, 0xffffffffffffffff) [ 350.725980][ T216] usb 1-1: can't set config #1, error -71 [ 350.733888][ T216] usb 1-1: USB disconnect, device number 6 09:25:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x87f0279622eb1623, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 09:25:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x101d0) 09:25:54 executing program 4: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="fb", 0x1, 0xfffffffffffffffc) 09:25:54 executing program 1: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="c8", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 09:25:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x5, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:54 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000400)) 09:25:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000440)=""/199, 0xc7}], 0x1, 0x0, 0x0) 09:25:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) 09:25:54 executing program 1: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:25:54 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) 09:25:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)='O$', 0x2, r1) 09:25:55 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000001080), 0x105200, 0x0) 09:25:55 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2a200, 0x0) 09:25:55 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), &(0x7f0000000180)=ANY=[@ANYBLOB='enc=oaeo h'], 0x0, 0x0) 09:25:55 executing program 5: keyctl$search(0x14, 0x0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) 09:25:55 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) 09:25:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 09:25:55 executing program 3: keyctl$search(0x1e, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x10, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:56 executing program 4: keyctl$search(0xe, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:56 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f00000001c0)) 09:25:56 executing program 0: keyctl$search(0x18, 0x0, 0x0, &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) 09:25:56 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/128) 09:25:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, r1) 09:25:56 executing program 4: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\v', 0x1, 0xffffffffffffffff) 09:25:56 executing program 1: keyctl$search(0x2, 0x0, 0x0, &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) 09:25:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, &(0x7f0000000000)='trusted\x00', 0x0, 0xffffffffffffffff) 09:25:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 09:25:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 09:25:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x1c, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000540)=0x10) 09:25:57 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x840) 09:25:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 09:25:57 executing program 0: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 09:25:57 executing program 5: add_key(&(0x7f0000001140)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:25:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 09:25:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$snapshot(r0, 0x0, 0x0) 09:25:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x30}}, 0x0) 09:25:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x3, r1, 0x0, 0x0, 0x0) 09:25:57 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 09:25:57 executing program 5: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="9145cfcf4d93949beaf6a71e6eaf2340f7e7bd3f16b78a2006e410d6a61732509d971beb9d955dd0cfc11c9e", 0x2c, 0xffffffffffffffff) 09:25:57 executing program 3: keyctl$search(0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x83}}, 0x0) 09:25:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 09:25:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 09:25:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6}, 0x8, 0x10, 0x0}, 0x78) 09:25:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x33fe0}}, 0x0) 09:25:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x15, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:58 executing program 1: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="9145cfcf4d", 0x5, 0xffffffffffffffff) 09:25:58 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r0, 0x0) 09:25:58 executing program 2: add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x39, 0xfffffffffffffffa) 09:25:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 09:25:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000003c0)) 09:25:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:25:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x101d0}}, 0x0) 09:25:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x2}]}, 0x18}}, 0x0) 09:25:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003180)={0x0, 0x1, &(0x7f0000002080)=@raw=[@generic], &(0x7f00000020c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:25:59 executing program 4: setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0xfffffffffffffef6) 09:25:59 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 09:25:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, 0x61}, 0x9c) 09:25:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xd0010100}, 0x0) 09:25:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x4, r0, 0x0, 0x0, 0xffffffffffffffff) 09:25:59 executing program 0: add_key(&(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:25:59 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000002100)={0x18, 0x0, r1}, 0x18) 09:25:59 executing program 5: syz_open_dev$vcsn(&(0x7f00000001c0), 0x4c9, 0x20000) 09:25:59 executing program 3: keyctl$search(0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:25:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x7, r0, 0x0, 0x0, 0xffffffffffffffff) 09:26:00 executing program 1: socketpair(0x22, 0x0, 0x80, &(0x7f0000000100)) 09:26:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}]}]}, 0x20}}, 0x0) 09:26:00 executing program 0: keyctl$search(0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:26:00 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000140), 0x0, 0x191380) 09:26:00 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x13000, 0x0) 09:26:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 09:26:00 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) 09:26:00 executing program 4: syz_usb_connect$cdc_ecm(0x3, 0x6d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x3f, 0x30, 0x40, [{{0x9, 0x4, 0x0, 0x79, 0x2, 0x2, 0x6, 0x0, 0xa, {{0x9, 0x24, 0x6, 0x0, 0x0, "b808ac7c"}, {0x5, 0x24, 0x0, 0xff}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x3, 0x3, 0x9}, [@acm={0x4}, @obex={0x5}, @call_mgmt={0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x7, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x81, 0x0, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xde, 0x7, 0x9}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x1, 0x8, 0x0, 0x7}]}, 0x6, [{0x0, 0x0}, {0xae, &(0x7f0000000180)=@string={0xae, 0x3, "d093731778eaf77ce22330dddd968a25b835053535316982df83c8018204c298c22514a912cec01d6930a63d0feb2c95f25cc519862bbca0eff50e43843e4d96ca006d66ad989462add3a88dea2bd31c8233633aec2df3476ba96a28178b350846bb7c05df7db45954d8d2f235a79dc69e627f6fb37aea7a10df758611efebeff9a6f9884a982c179e4ab1ca7500ec56ee5f1bed046dd1d422c686a48a4bb3ddc8aa4e660d36a6da9f6deedc"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x812}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x425}}, {0xb9, &(0x7f00000002c0)=@string={0xb9, 0x3, "428e781227fba915e1607223193a9188f7ed502b2a506c7fde56f33b12ae04d18e52b83c7e13de10c85ccd77d4ee9114044828da0d7967b48b3e37fb2bce327ad6a873a33dcb09f8ad433db38a41e02f28f8d85f3ffa5ccd372399cc1e2f8e433e0c294c494ec30db50e35bcbf38bb91919313b89c0f1267b9d1aaa7587d825528380173620d2159e71fc9163b24868c29dad1f7f56566786672cb4db712cf17b3b14a1bc1738d03589fccf198e05af0fe3a3b374ab9bb"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}]}) 09:26:00 executing program 0: ioprio_set$uid(0x0, 0xee01, 0x0) 09:26:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x7aa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:00 executing program 3: r0 = fsopen(&(0x7f0000000080)='ceph\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:26:01 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xa7}}}}}}]}}, 0x0) 09:26:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 357.901114][ T216] usb 3-1: new high-speed USB device number 8 using dummy_hcd 09:26:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1986, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 358.070135][ T7165] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 358.143606][ T216] usb 3-1: Using ep0 maxpacket: 32 09:26:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000040)=@name={0x2}, 0x10) [ 358.190244][ T7156] Bluetooth: hci2: command 0x0406 tx timeout 09:26:01 executing program 5: syslog(0x0, 0x0, 0x0) sync() [ 358.263855][ T216] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.275030][ T216] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.285176][ T216] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 358.295125][ T216] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 358.351390][ T7165] usb 5-1: Using ep0 maxpacket: 32 [ 358.381061][ T66] usb 2-1: new high-speed USB device number 4 using dummy_hcd 09:26:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000000000e5ffff0100000004"], 0x18}}, 0x0) 09:26:01 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000400)=""/114, 0x72}}, 0x120) [ 358.512614][ T216] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.522207][ T216] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.530577][ T216] usb 3-1: Product: syz [ 358.534850][ T216] usb 3-1: Manufacturer: syz [ 358.539568][ T216] usb 3-1: SerialNumber: syz [ 358.580788][ T7165] usb 5-1: config 1 interface 0 altsetting 121 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.591198][ T7165] usb 5-1: config 1 interface 0 altsetting 121 bulk endpoint 0x82 has invalid maxpacket 8 [ 358.601553][ T7165] usb 5-1: config 1 interface 0 altsetting 121 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 358.614890][ T7165] usb 5-1: config 1 interface 0 has no altsetting 0 [ 358.631431][ T66] usb 2-1: Using ep0 maxpacket: 8 [ 358.748656][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.756495][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.764258][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.771536][ T66] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 167, changing to 11 [ 358.771923][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.784983][ T66] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.792354][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.802139][ T66] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 358.809586][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.819377][ T66] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 358.826842][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.836573][ T66] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 358.844081][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.853720][ T66] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 358.861245][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.878468][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.886147][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.893792][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.901484][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.908999][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.916658][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.924360][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.932028][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.939541][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.947198][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.954828][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.962485][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.970121][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.977655][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.985305][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 358.992950][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.000610][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.008138][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.015792][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.023435][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.031047][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.038572][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.046231][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.053866][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.061539][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.069062][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.076720][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.084353][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.092009][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.099534][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.107202][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.114850][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.122522][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.130180][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.137700][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.145355][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.152992][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.160641][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.168166][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.175817][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.183462][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.191115][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.198635][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.206286][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.213921][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.221566][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.229081][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.236737][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.244370][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.252032][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.259556][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.267224][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.274861][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.282518][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.290167][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.297689][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.305349][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.312989][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.320656][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.328178][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.335856][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.343490][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.351150][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.358754][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.366411][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.374045][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.381693][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.389216][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.396913][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.404550][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.412207][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.419734][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.422089][ T66] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 359.427447][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.436478][ T66] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.443987][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.452066][ T66] usb 2-1: Product: syz [ 359.459431][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.463630][ T66] usb 2-1: Manufacturer: syz [ 359.471125][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.475718][ T66] usb 2-1: SerialNumber: syz [ 359.483219][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.495351][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.502993][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.510652][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.518175][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.525840][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.533506][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.541163][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.548679][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.556320][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.563962][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.571611][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.579133][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.586795][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.594428][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.602089][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.609609][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.617687][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.625333][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.632968][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.640652][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.648185][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.655867][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.663549][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.671218][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.678747][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.686377][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.693972][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.701591][ T7156] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 359.763823][ T216] cdc_ncm 3-1:1.0: bind() failure [ 359.777453][ T216] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 359.784611][ T216] cdc_ncm 3-1:1.1: bind() failure [ 359.894514][ T216] usb 3-1: USB disconnect, device number 8 [ 359.943458][ T7156] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 359.961402][ T7165] usb 5-1: string descriptor 0 read error: -22 [ 359.967811][ T7165] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 359.977706][ T7165] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.036086][T10350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 360.054703][T10350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 360.093953][ T7165] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 360.111744][ T66] cdc_ncm 2-1:1.0: bind() failure [ 360.125494][ T66] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 360.132514][ T66] cdc_ncm 2-1:1.1: bind() failure [ 360.202766][ T66] usb 2-1: USB disconnect, device number 4 [ 360.296298][ T7165] usb 5-1: USB disconnect, device number 8 [ 360.312106][ T216] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 360.550035][ T216] usb 3-1: Using ep0 maxpacket: 32 09:26:03 executing program 2: keyctl$search(0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 360.650724][ T216] usb 3-1: device descriptor read/all, error -71 [ 360.890020][ T66] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 361.080001][ T7165] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 361.150160][ T66] usb 2-1: Using ep0 maxpacket: 8 [ 361.281922][ T66] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 167, changing to 11 [ 361.293701][ T66] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.303754][ T66] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.313896][ T66] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 361.324058][ T66] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 361.335841][ T66] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 361.340108][ T7165] usb 5-1: Using ep0 maxpacket: 32 [ 361.550902][ T7165] usb 5-1: config 1 interface 0 altsetting 121 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.561281][ T7165] usb 5-1: config 1 interface 0 altsetting 121 bulk endpoint 0x82 has invalid maxpacket 8 [ 361.571562][ T7165] usb 5-1: config 1 interface 0 altsetting 121 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 361.584983][ T7165] usb 5-1: config 1 interface 0 has no altsetting 0 [ 361.650177][ T66] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 361.659488][ T66] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.667924][ T66] usb 2-1: Product: syz 09:26:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2}}, 0x0) 09:26:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) 09:26:04 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x92, &(0x7f00000000c0)=""/146, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:04 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 09:26:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f00000017c0), r0) 09:26:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) [ 361.734623][ T7165] usb 5-1: string descriptor 0 read error: -71 [ 361.741103][ T7165] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 361.750417][ T7165] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.797150][ T66] usb 2-1: can't set config #1, error -71 [ 361.828241][ T66] usb 2-1: USB disconnect, device number 5 [ 361.841493][ T7165] usb 5-1: can't set config #1, error -71 [ 361.866126][ T7165] usb 5-1: USB disconnect, device number 9 09:26:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) 09:26:05 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000004140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 09:26:05 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/226, 0xe2}], 0x1, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:26:05 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)) 09:26:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x9c) 09:26:05 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 09:26:05 executing program 3: keyctl$search(0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:26:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x10) 09:26:05 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:26:05 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x510000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 362.676053][ T7165] usb 1-1: new high-speed USB device number 7 using dummy_hcd 09:26:06 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 09:26:06 executing program 3: keyctl$search(0x11, 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:26:06 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 363.041702][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.052869][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 363.062981][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.073050][ T7165] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 363.084416][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 363.094611][ T7165] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 363.514405][ T7165] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.523729][ T7165] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.532123][ T7165] usb 1-1: Product: syz [ 363.536385][ T7165] usb 1-1: Manufacturer: syz [ 363.541295][ T7165] usb 1-1: SerialNumber: syz [ 363.592235][ T7165] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 363.799285][ T7165] usb 1-1: USB disconnect, device number 7 [ 364.580165][ T7165] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 364.941843][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.953147][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.963260][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 364.973314][ T7165] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 364.983440][ T7165] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 364.993372][ T7165] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 09:26:08 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x8f, 0x0) connect$qrtr(r0, 0x0, 0x0) 09:26:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0xffffffffffffffff) 09:26:08 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/mnt\x00') 09:26:08 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, 0x0, 0x0) 09:26:08 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:26:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, &(0x7f0000000100)='\v', 0x1, r0) [ 365.770284][ T7165] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.779517][ T7165] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.010510][ T7165] usb 1-1: can't set config #1, error -71 [ 366.086580][ T7165] usb 1-1: USB disconnect, device number 8 09:26:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x8, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:09 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x6}, 0x10) 09:26:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000009c0)={'veth0\x00'}) 09:26:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 09:26:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000100)=@nfc, 0x80, 0x0}, 0x0) 09:26:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="28000000000000000100000001"], 0xb0}, 0x0) 09:26:10 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f00000000c0)) 09:26:10 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1c5601, 0x0) 09:26:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}, 0x0) 09:26:10 executing program 3: socketpair(0x22, 0x0, 0x5, &(0x7f00000000c0)) 09:26:10 executing program 2: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:10 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x50, 0x0}, 0x20000811) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 09:26:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={0x0, 0x0, 0x9f}, 0x20) 09:26:10 executing program 3: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0xffff0001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:26:10 executing program 1: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:26:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:11 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 09:26:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x10, 0x0) 09:26:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x480100, 0x0) 09:26:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, &(0x7f0000000380)=""/225, 0x2e, 0xe1, 0x1}, 0x20) 09:26:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 09:26:11 executing program 0: perf_event_open$cgroup(&(0x7f00000006c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:11 executing program 3: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:11 executing program 5: perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x20000740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:11 executing program 4: perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:12 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)={0xffffffffffffffff}, 0x4) 09:26:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc2040, 0x0) 09:26:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "3346ff1ce34d6b4e93668b10097b895e79"}], 0x28}, 0x0) 09:26:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 09:26:12 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x18}, 0x0) 09:26:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000f9ffffff00000000ffff00008510"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xce, &(0x7f0000000200)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:12 executing program 1: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:12 executing program 2: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x213bd0}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:26:12 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x982, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:12 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x80) 09:26:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0xc020660b, 0x0) 09:26:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_enter\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_enter\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 09:26:13 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6c02, 0x0) [ 369.909905][T10605] syz-executor.5 (10605) used greatest stack depth: 3392 bytes left 09:26:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)) 09:26:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x213bd0}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:26:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0xb0}, 0x0) 09:26:13 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:13 executing program 2: perf_event_open$cgroup(&(0x7f00000006c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) 09:26:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:26:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 09:26:13 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 370.773432][T10624] syz-executor.5 (10624) used greatest stack depth: 2352 bytes left 09:26:14 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x432003, 0x0) 09:26:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="81", 0x1}], 0x1}, 0x4000040) 09:26:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'\x00', @random}) 09:26:14 executing program 3: bpf$LINK_DETACH(0x22, 0xfffffffffffffffd, 0x0) 09:26:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000640)="b0", 0x1}, {&(0x7f0000000040)="98", 0x1}], 0x2, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "3346ff1ce34d6b4e93668b10097b895e79"}], 0x28}, 0x0) 09:26:14 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 09:26:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x213bd0}], 0xe, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), 0x4e, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x6) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) 09:26:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 09:26:15 executing program 3: perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:15 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 09:26:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:26:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 09:26:15 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 09:26:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000f9ffffff00000000ffff00008510000005"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xce, &(0x7f0000000200)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:15 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:26:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 09:26:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) 09:26:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 09:26:15 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x220100, 0x0) 09:26:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x28c102, 0x0) 09:26:16 executing program 2: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x7) 09:26:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000640)="b0", 0x1}], 0x1}, 0x0) 09:26:16 executing program 1: perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:16 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x5, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:16 executing program 4: socketpair(0x2, 0x80005, 0x4, &(0x7f0000000000)) 09:26:16 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0xffffffffffffff58) 09:26:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x40049409, 0x0) 09:26:17 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:26:17 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x6c2e4227}, 0x6010, 0x4, 0x0, 0x4, 0x8, 0x81, 0x0, 0x0, 0x400, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xa}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) gettid() 09:26:17 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:26:17 executing program 2: perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:17 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:17 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x48b}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:26:17 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 09:26:17 executing program 3: socketpair$tipc(0x1e, 0xd83e7ff7ff2cfcf4, 0x0, 0x0) 09:26:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1}, 0x40) 09:26:17 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:18 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001740)={0x0, 0x0, 0x8}, 0x10) 09:26:18 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 09:26:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x894c, 0x0) 09:26:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000980)) 09:26:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={0x0, 0x0, 0x9f, 0x0, 0x1}, 0x20) 09:26:18 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x48b}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:26:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000380)=""/225, 0x2e, 0xe1, 0x1}, 0x20) 09:26:18 executing program 2: perf_event_open$cgroup(&(0x7f00000006c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000005dc0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) 09:26:19 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:19 executing program 0: perf_event_open$cgroup(&(0x7f0000001bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 09:26:19 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f0000000000)={0x18, 0x2}, 0xc) 09:26:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454cf, 0x0) 09:26:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x8}, 0x5d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 09:26:19 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32], 0xb0}, 0x0) 09:26:19 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:26:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000040)="98", 0x1}], 0x2}, 0x0) 09:26:19 executing program 1: setrlimit(0x3, &(0x7f0000000080)={0x100000, 0x100000}) 09:26:20 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 09:26:20 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:20 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 09:26:20 executing program 2: setrlimit(0x8, &(0x7f0000001100)={0x7fffffffffffffd, 0xffffffffffff8001}) 09:26:20 executing program 1: unlink(&(0x7f0000000000)='./file0/file0\x00') open(&(0x7f0000000140)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 09:26:20 executing program 4: r0 = socket$inet6(0x18, 0xc002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 09:26:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:26:20 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:20 executing program 3: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 09:26:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="c2ac7b6cca8f1d3850418b0c248291445cfbd64d36c6eee7b3b80441a43af0507ee6a05041636b02f4501a4b70e5e5aabee6d18ebac5ddfcc46c25fe52ca2967a31fda8bfe522ec267307d08860e68f9c610da41cf76629736591b93567e57c56ae167f8679e1864e88e181f24eddd43ae980fbfd5aac82a140d98b8f0178d38259e7dd88c54d96c9f3dac4d1f6cf5cf7eb89480e93e43d470adb4521cf97f5f7e3492e3fa8adfa945019625c9d293ea66ac15b7095df82a569a995ec01a5804bf8ea87076826b86cfde53ee43e9a033af2fe71ca19ebdc037ff01e433ff497fd5", 0xe1) 09:26:20 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000140)="d0", 0x1}], 0x2) 09:26:21 executing program 4: r0 = socket(0x2, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:26:21 executing program 0: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) 09:26:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:26:21 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:21 executing program 1: socket$inet6(0x18, 0x3, 0x0) select(0x40, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, 0x0) 09:26:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="da23e6c55dd54cfa14eff131084174e445fdf4f728df3cc935dafbe11a68f04061825232548d09", 0x27) 09:26:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 09:26:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x20, 0x0, 0x0) 09:26:22 executing program 3: r0 = socket(0x2, 0x8002, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[@rights, @rights], 0x20}, 0x0) 09:26:22 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:22 executing program 1: setrlimit(0x0, &(0x7f0000000280)={0x101}) 09:26:22 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:26:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 09:26:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 09:26:22 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:22 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0) 09:26:22 executing program 2: r0 = socket(0x2, 0x8002, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x5) 09:26:22 executing program 4: r0 = socket(0x2, 0x8002, 0x0) shutdown(r0, 0x2) 09:26:22 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 09:26:23 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:23 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:26:23 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:26:23 executing program 2: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/156, 0x9c) 09:26:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x40}]}, 0x30}}, 0x0) 09:26:23 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:23 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}) 09:26:24 executing program 0: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) setgid(r0) 09:26:24 executing program 2: setrlimit(0x0, &(0x7f0000000280)) 09:26:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000140), 0x4) 09:26:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 09:26:24 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x1e87d1c630e03e9a, 0x0) 09:26:24 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:24 executing program 3: r0 = socket(0x2, 0x8002, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 09:26:24 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 09:26:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000300)=[@rights], 0x10}, 0x1) 09:26:25 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) 09:26:25 executing program 3: r0 = socket(0x2, 0x8002, 0x0) shutdown(r0, 0x1) 09:26:25 executing program 1: socketpair(0x1, 0x2, 0x1, &(0x7f0000000100)) 09:26:25 executing program 0: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 09:26:25 executing program 5: socket$kcm(0x2, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:25 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x8, 0x0, 0x27}, 0x0) 09:26:25 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 09:26:25 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x166c6ea023096f91, 0x0) 09:26:26 executing program 1: r0 = open$dir(&(0x7f00000004c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) getdents(r1, 0x0, 0x0) 09:26:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') 09:26:26 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:26 executing program 2: mlock(&(0x7f0000b30000/0x4000)=nil, 0x4000) mmap(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 09:26:26 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 09:26:26 executing program 3: mmap(&(0x7f0000b2f000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000b30000/0x1000)=nil, 0x1000) 09:26:26 executing program 1: r0 = socket(0x2, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x18, 0x1}, 0xc) 09:26:26 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000600)=""/149, 0x9d}, {&(0x7f0000000200)=""/143, 0x8f}, {&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000000500)=""/87, 0xffffffffffffff08}], 0x8) 09:26:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:26:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000000)=[{0x0}, {&(0x7f0000003b80)='e', 0x1}], 0x2}}], 0x1, 0x0) 09:26:27 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) dup(r0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 09:26:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x5}]}) 09:26:27 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[], 0xfffff, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000) [ 384.208074][T11001] "syz-executor.0" (11001) uses obsolete ecb(arc4) skcipher [ 384.292257][T11003] "syz-executor.0" (11003) uses obsolete ecb(arc4) skcipher 09:26:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5420, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aced5ce8b1aadd4d"}) 09:26:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') 09:26:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18feff000100000000000000b7f18a6d4ca42000f0ffffff183300000200000000000000000000bf25"], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000001980)=[{&(0x7f00000005c0)="959540d6e692cf654878a371f8d0bb2ff49f6026dd48f71737f582fa8aa549bf4fe062e70c7a6a4a5a7cded74d8bd175f15f4b67ab30b90978873ea14f698f4d50f80d3258402e2d83b36bb0151e4f793f1b1c7b88f65275b827b5e529b4fa5bcf0594bc34f005220bb47f7395426a0a215d0150bec29ade2182cd681638794b6565bb65377f8c4e9db5b9c6848e64ac9503725241393d9056b9d9893b3d5380661a4340aecda316079b38ba5b962a8d956f3d12d0ea78af", 0xb8}, {&(0x7f0000000680)="d179979f8e849c537eadfb32899555d9216519c26b8d13ceab54f06ed8285a4eb84b21d564a7fa9153f688d67efc1eab44374e1794e884aed984349421e29b03e23b59c55eeea1d9c3c84b6465df5b9e5f", 0x51}, {&(0x7f0000000700)="20fd6148dfcbbddb4923adfb97d66a68c07ae0f48c20fc0567c434295aa6413b78f80f1a8ecbb9cf38f447a256a43f1128f63f2d2e1c98460be6c7cd16cd9555dfeef16c9f944d63d7ed7001bed808620fed0bbad97025c8e9c49bbe940ab9c260a0aeeb877883d209f7885961b65bdc1a0b7d6524a864bc84b72f6622dd7c8e8b7210d377e5c0", 0x87}, {&(0x7f00000007c0)="e45def7d58f0af3fd2d82a8af32df5b3c21948097802f97edf6bffca8fffebc9a01452608b67d5c4d7332c21d6218a0de24736a2e9278a47c91b11e5f623b880ced77d2e8ec4be3aa8481ce5ab0cee3d29c0deb6ca4a76090fddc0fae7e284019702253d591ae140bdfec22d92bc3d1bb57d2f452a12c1555275211a0f52a1e44b2654fc70d3335d945e5cae0f7918490cf6e162305c31", 0x97}, {&(0x7f0000000880)="15df0dcbd35d79b6bf95c306053e7ac6e88c432e1a915b226ee2de775eea4715b772793a6169fb3cb6a2834deb742fc7523164b2ac4f90e1fa8e933857af4d329721673cffdf47954839537911400295f702e2cd2c86d55fa7ec87d0ce7956e41055616d340bf6d0b58c6ccade837f432bb714edd6b50295730eccd230cb5b4e6021dc68e61d69a843fd03d3d2ff139ba0efd0b10aa04913a994cb958933c527f1eebbb5430dda4b5e6f1b348def022e53917244c16d39955b0b933a59c1adfb8955233b62a816b2fb1b0a4ab0904c508c8e9dfee91f3a525ebb", 0xda}, {&(0x7f0000000980)="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", 0xdc0}], 0x6}, 0x0) 09:26:27 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x4) 09:26:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 09:26:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, 0x25d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 09:26:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rpc\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) 09:26:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 09:26:28 executing program 2: r0 = fsopen(&(0x7f0000000100)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:26:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000140)="f82587d178ffaa4959fd2d1c8558508ea289ca2512a4da553752de03903e195e", 0x20) 09:26:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, 0x0) 09:26:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:26:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:29 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 09:26:29 executing program 2: clone3(&(0x7f0000000380)={0x4820000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 09:26:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, 0xffffffffffffffff, 0x0) 09:26:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2a, 0x0, 0x7000000) 09:26:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 09:26:29 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 09:26:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:29 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 09:26:29 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, r0/1000+60000}}, 0x0) getitimer(0x1, &(0x7f0000000480)) [ 386.835780][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.842444][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 09:26:30 executing program 4: clone3(&(0x7f00000014c0)={0x300c0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:26:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4f705a1b}, 0x1c) 09:26:30 executing program 3: setreuid(0xee00, 0x0) setresuid(0xffffffffffffffff, 0xee00, 0xee01) setresuid(0x0, 0x0, 0xee01) 09:26:30 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0xffffffffffffe423}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0xbb]}, 0x8}) 09:26:30 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x1010, 0x0, 0x0, "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"}, {0x90, 0x0, 0x0, "0c7df072675c75457bf85d207b6affa635de28b6a7b640126318b3858bf7e6b3c5e3e11a9faef802455c6ff45bd0de82955d7d636119ef477f297adb58d98695f9bf9d753941a9549c3448e364fedc773f6887e02019e4b97f0d12afcd89de16b0253a4f47370814cdde964e781d7f32a1dce2993d85a417f4"}, {0xc0, 0x0, 0x0, "b68768b3fa943b62c9de49b8a0de0a864531bf3e1f29010b782b17e053b8ea2c014d86493576760fcb42d78e4ef60e2fddd6d1784d37fe219c6c2356e1d89aeed859ebb2d98d81ba4b0e67c62e1a4eea8fd2cfab3d98878ec116a8bee27d247184aeebea397ea346181a9349061219e34a15ce5748f6424a97573b368abecc09e2ce8b598b01cbd1917e70bad343193af59b0de78ddd9b30107db1410040e0d2813ab7f13e4fd68507"}, {0xea8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 09:26:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') 09:26:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="c3", 0x1}], 0x300}, 0x0) 09:26:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0045878, 0x0) 09:26:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 09:26:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000180)=[@increfs], 0x0, 0x0, 0x0}) 09:26:31 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 09:26:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:26:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:31 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x2d, 0x2}) 09:26:31 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/prev\x00') 09:26:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) 09:26:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="c3", 0xfffffdef}], 0x1}, 0x0) 09:26:32 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000980)='/dev/dlm-control\x00', &(0x7f00000009c0)="f4", 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='(*\x00', 0x0, 0xffffffffffffffff) 09:26:32 executing program 1: fsopen(&(0x7f0000000040)='romfs\x00', 0x0) 09:26:32 executing program 2: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="c1", 0x1, 0xfffffffffffffffd) 09:26:32 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x2d, 0x2}) 09:26:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 09:26:32 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x86000, 0x0) 09:26:32 executing program 0: r0 = fsopen(&(0x7f0000000000)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='@![^^]\x00', &(0x7f0000000080)='/\x00', 0x0) 09:26:32 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000340)={[0x8000]}, 0x8}) 09:26:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:33 executing program 3: setitimer(0x0, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 09:26:33 executing program 1: getitimer(0xe3fd61c9cf43681f, 0x0) 09:26:33 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:26:33 executing program 3: socket(0x1d, 0x0, 0x9329) 09:26:33 executing program 0: setreuid(0xee00, 0xee00) 09:26:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) 09:26:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x7000000) 09:26:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:33 executing program 0: fsopen(&(0x7f0000000240)='fuse\x00', 0x0) 09:26:33 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2100e658"}}) 09:26:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:34 executing program 1: setreuid(0xee00, 0xee00) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) setresuid(r0, r1, r2) 09:26:34 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0), 0x1000, 0x0) 09:26:34 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x4000880) 09:26:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:26:34 executing program 0: fsopen(&(0x7f0000000240)='fuse\x00', 0x0) 09:26:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 391.617465][T11183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:26:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) 09:26:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x11, 0x14, 0x0, 0x7000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 09:26:35 executing program 2: setreuid(0xee00, 0xee00) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:26:35 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f0000000040)) 09:26:35 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='/*)\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 09:26:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x11, 0x14, 0x0, 0x7000000) 09:26:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xffffffffffffff04}, 0x28) 09:26:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:35 executing program 0: syz_open_dev$evdev(&(0x7f0000000900), 0x0, 0x6c1) 09:26:35 executing program 2: r0 = fsopen(&(0x7f0000000040)='romfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:26:35 executing program 3: r0 = fsopen(&(0x7f0000000200)='ext2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:26:35 executing program 1: fsopen(&(0x7f00000002c0)='pipefs\x00', 0x0) 09:26:35 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read$fb(r0, &(0x7f0000000100)=""/211, 0xd3) 09:26:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:36 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0xaa01, 0x0) 09:26:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') 09:26:36 executing program 3: setresuid(0xee00, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0xee00) [ 392.969476][T11214] dlm: non-version read from control device 211 09:26:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 09:26:36 executing program 4: r0 = fsopen(&(0x7f0000000000)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 09:26:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:36 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f0000000100)) 09:26:36 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x9}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0xeb33]}, 0x8}) 09:26:36 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 09:26:36 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="c3", 0x20000081}], 0x1}, 0x0) 09:26:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @remote, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1480001}) 09:26:37 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 09:26:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:37 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 09:26:37 executing program 3: r0 = fsopen(&(0x7f0000000000)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 09:26:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 09:26:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:37 executing program 0: clone3(&(0x7f0000001200)={0x8041f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:26:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2f, 0x0, 0x7000000) 09:26:37 executing program 1: setreuid(0xee00, 0xee00) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) setresuid(r0, r1, 0x0) 09:26:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x10, 0x0, 0x7000000) 09:26:38 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) 09:26:38 executing program 4: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x4efd}, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000340)={[0x8000]}, 0x8}) 09:26:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 09:26:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @remote, @private0, 0x0, 0x0, 0x178, 0x0, 0x0, 0x1480001}) 09:26:38 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x40c00, 0x0) [ 395.099982][T11268] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:26:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000680)={0x5, 0x18, [0xffffffff, 0x4cb0, 0xffff, 0x5, 0x4, 0xfffffffa]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0x5, 0x0, 0x0, 0x9, 'syz0\x00', 0xfffffffc}, 0x1, [0x1000, 0x100000000, 0x3, 0x1, 0x7f, 0x8, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x40, 0x8, 0x20, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x2d, 0x0, 0x1fa, 0x0, 0x9, 0x4, 0x8, 0x100, 0x0, 0x4, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff6bc9, 0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x2, 0x0, 0x400, 0x4, 0x0, 0x100, 0x0, 0x244, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa0ed, 0x1f]}) 09:26:38 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:26:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:38 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsmount(r0, 0x0, 0x0) 09:26:38 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:26:38 executing program 3: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0), 0x0, 0x0) 09:26:38 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0xb6441, 0x0) 09:26:39 executing program 2: syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x80) 09:26:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:39 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000400)) 09:26:39 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) 09:26:39 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="c3c14ab3427d0286ae096d94d7d4a80dd960297f633b2a8337eb047507cd04b433a41cb6800558254e9c5c4c5078a96a25ef71ebbf0a56e6ddff752e4dfccb810d9330a8226b2c42d5da58e44837383f534da2bebd83c12f41ee1f7ec5fc1b31b74195eb227a7ea077958550f3321403adbdc0718b5bcbec0aeb65dd01d22cb79c25e6e4724011a528a3019d2f6457e26f3e7955cf24110e1cf4fb3dee7881bfb0e4ef", 0xb3}], 0x5a}, 0x0) 09:26:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10) 09:26:39 executing program 4: fsopen(&(0x7f00000002c0)='squashfs\x00', 0x0) 09:26:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:26:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 09:26:40 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, &(0x7f0000000040)) 09:26:40 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0xfffffffffffffffd, 0x0) 09:26:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:40 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 09:26:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1c, 0x0, 0x7000000) 09:26:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, 0x0, 0x7000000) 09:26:40 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x20802, 0x0) 09:26:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:26:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, 0x0) 09:26:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffa}]}) setpriority(0x0, 0x0, 0x0) 09:26:40 executing program 0: futex(&(0x7f0000000340), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 397.818418][ T23] audit: type=1326 audit(1634635601.015:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11345 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f733aa39 code=0xffff0000 09:26:41 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f0000000040)) 09:26:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000180), 0x4) 09:26:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0xfff, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8, 0x2c5}}], 0x4000000000002c5, 0x2, 0x0) 09:26:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:41 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2100e658"}}) [ 398.175641][T11354] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 398.400129][T11354] not chained 270000 origins [ 398.405863][T11354] CPU: 0 PID: 11354 Comm: syz-executor.2 Not tainted 5.15.0-rc2-syzkaller #0 [ 398.414652][T11354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.424717][T11354] Call Trace: [ 398.428004][T11354] dump_stack_lvl+0x1ff/0x28e [ 398.432706][T11354] dump_stack+0x25/0x28 [ 398.436884][T11354] kmsan_internal_chain_origin+0x8b/0x130 [ 398.442639][T11354] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 398.448824][T11354] ? inet_recvmsg+0x291/0x6c0 [ 398.453562][T11354] ? kmsan_get_metadata+0x11b/0x180 [ 398.458779][T11354] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 398.464604][T11354] ? kmsan_get_metadata+0x11b/0x180 [ 398.469819][T11354] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 398.475647][T11354] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.481742][T11354] ? should_fail+0x75/0x9c0 [ 398.486262][T11354] ? kmsan_get_metadata+0x11b/0x180 [ 398.491481][T11354] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 398.497755][T11354] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 398.503965][T11354] ? kmsan_unpoison_memory+0x9d/0xe0 [ 398.509273][T11354] ? _copy_from_user+0x219/0x310 [ 398.514247][T11354] ? kmsan_get_metadata+0x11b/0x180 [ 398.519466][T11354] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 398.525295][T11354] __msan_chain_origin+0x9f/0xf0 [ 398.530266][T11354] do_recvmmsg+0xb11/0x2120 [ 398.534831][T11354] ? kmsan_get_metadata+0x11b/0x180 [ 398.540052][T11354] ? __msan_poison_alloca+0x131/0x170 [ 398.545457][T11354] ? kmsan_get_metadata+0x11b/0x180 [ 398.550675][T11354] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 398.556946][T11354] ? __msan_poison_alloca+0x131/0x170 [ 398.562350][T11354] ? do_syscall_64+0x54/0xd0 [ 398.566961][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.572014][T11354] do_syscall_64+0x54/0xd0 [ 398.576448][T11354] ? exc_page_fault+0x76/0x120 [ 398.581231][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.587153][T11354] RIP: 0033:0x7fed6acefa39 [ 398.591581][T11354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 398.611208][T11354] RSP: 002b:00007fed68265188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 398.619647][T11354] RAX: ffffffffffffffda RBX: 00007fed6adf2f60 RCX: 00007fed6acefa39 [ 398.627638][T11354] RDX: 04000000000002c5 RSI: 0000000020000240 RDI: 0000000000000003 [ 398.635632][T11354] RBP: 00007fed6ad49c5f R08: 0000000000000000 R09: 0000000000000000 [ 398.643616][T11354] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 398.651601][T11354] R13: 00007fed6b326b2f R14: 00007fed68265300 R15: 0000000000022000 [ 398.662431][T11354] Uninit was stored to memory at: [ 398.667507][T11354] do_recvmmsg+0xb11/0x2120 [ 398.672542][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.677595][T11354] do_syscall_64+0x54/0xd0 [ 398.682132][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.688056][T11354] [ 398.690486][T11354] Uninit was stored to memory at: [ 398.695549][T11354] do_recvmmsg+0xb11/0x2120 [ 398.700213][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.705263][T11354] do_syscall_64+0x54/0xd0 [ 398.709827][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.715753][T11354] [ 398.718079][T11354] Uninit was stored to memory at: [ 398.723284][T11354] do_recvmmsg+0xb11/0x2120 [ 398.727816][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.733002][T11354] do_syscall_64+0x54/0xd0 [ 398.737441][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.743503][T11354] [ 398.745854][T11354] Uninit was stored to memory at: [ 398.751066][T11354] do_recvmmsg+0xb11/0x2120 [ 398.755589][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.760793][T11354] do_syscall_64+0x54/0xd0 [ 398.765228][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.771313][T11354] [ 398.773643][T11354] Uninit was stored to memory at: [ 398.778703][T11354] do_recvmmsg+0xb11/0x2120 [ 398.783374][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.788422][T11354] do_syscall_64+0x54/0xd0 [ 398.793001][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.798922][T11354] 09:26:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x88, 0x67, &(0x7f00000002c0)={0x0, 'nr0\x00'}, 0x18) [ 398.801400][T11354] Uninit was stored to memory at: [ 398.806459][T11354] do_recvmmsg+0xb11/0x2120 [ 398.811121][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.816257][T11354] do_syscall_64+0x54/0xd0 [ 398.820830][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.826753][T11354] [ 398.829081][T11354] Uninit was stored to memory at: [ 398.834302][T11354] do_recvmmsg+0xb11/0x2120 [ 398.838832][T11354] __x64_sys_recvmmsg+0x2af/0x500 [ 398.844029][T11354] do_syscall_64+0x54/0xd0 09:26:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) rt_sigqueueinfo(0x0, 0x0, 0x0) 09:26:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 398.848465][T11354] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 398.854542][T11354] [ 398.856868][T11354] Local variable ----msg_sys@do_recvmmsg created at: [ 398.863687][T11354] do_recvmmsg+0xc1/0x2120 [ 398.868135][T11354] __x64_sys_recvmmsg+0x2af/0x500 09:26:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) unshare(0x0) 09:26:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x400c881) [ 399.075947][ T23] audit: type=1326 audit(1634635602.275:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11363 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f733aa39 code=0xffff0000 [ 399.149759][ T7165] Bluetooth: hci3: command 0x0406 tx timeout [ 399.156369][ T7165] Bluetooth: hci4: command 0x0406 tx timeout [ 399.207930][ T7165] Bluetooth: hci5: command 0x0406 tx timeout [ 399.215915][ T23] audit: type=1326 audit(1634635602.335:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37feaa39 code=0xffff0000 09:26:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x20, {0x2, 0x0, @dev}, 'gre0\x00'}) 09:26:42 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:26:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 09:26:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x7ffff000) 09:26:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffa}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 09:26:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:43 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 09:26:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000140)) [ 400.082363][ T23] audit: type=1326 audit(1634635603.285:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11384 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd9ccdca39 code=0xffff0000 09:26:43 executing program 3: socket(0x28, 0x0, 0x90) 09:26:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 400.325466][ T23] audit: type=1326 audit(1634635603.395:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1daa3a39 code=0xffff0000 09:26:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) timerfd_create(0x0, 0x0) 09:26:43 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000480)=""/240) 09:26:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000300)) 09:26:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "9b204a51098d29887975cac5caca8670f386e24d524c303f21d82e7b3485dc0fb7401490ca6cf2bcc592b274a002ce24d1ded4a29f37ab72f022be76b7f5e905"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) [ 400.693785][ T23] audit: type=1326 audit(1634635603.895:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fed6acefa39 code=0xffff0000 [ 400.810203][ T23] audit: type=1326 audit(1634635603.985:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11405 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1daa3a39 code=0xffff0000 09:26:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:26:44 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1e}, 0x0, 0x0) 09:26:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) open(0x0, 0x0, 0x0) 09:26:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 401.005851][ T23] audit: type=1326 audit(1634635604.115:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11406 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37feaa39 code=0xffff0000 09:26:44 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x6000, 0x0) 09:26:44 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, 0x0) [ 401.177622][ T23] audit: type=1326 audit(1634635604.335:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11410 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd9ccdca39 code=0xffff0000 09:26:44 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x77359400}}, 0x0) 09:26:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x84) 09:26:44 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:26:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:26:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:44 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) 09:26:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001240)={&(0x7f0000000100), 0xc, &(0x7f0000001200)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0xfffffffffffffd6e}}, 0x0) [ 401.816724][ T23] audit: type=1326 audit(1634635605.015:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11432 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1daa3a39 code=0xffff0000 09:26:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) 09:26:45 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:26:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000004, &(0x7f0000000140)={0x2, 0xffff, @remote}, 0x10) 09:26:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:26:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:26:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x200000008d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000002, 0x0) 09:26:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 09:26:45 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x101c3) 09:26:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 402.865509][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 402.865561][ T23] audit: type=1326 audit(1634635606.065:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11459 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f733aa39 code=0xffff0000 09:26:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 09:26:46 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1e87d1c630e03e9a, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) dup2(r1, r0) 09:26:46 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) 09:26:46 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 09:26:46 executing program 4: socket(0x0, 0x80f, 0x0) 09:26:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) clock_settime(0x0, 0x0) 09:26:46 executing program 3: r0 = getpid() sched_rr_get_interval(r0, 0x0) 09:26:46 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@mpls_mc={0x8848, {[], @generic="3e8cf6ee3eac1d1b"}}}}, 0x0) 09:26:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)=ANY=[], 0x210) [ 403.811168][ T23] audit: type=1326 audit(1634635607.015:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11483 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f733aa39 code=0xffff0000 09:26:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}}) 09:26:47 executing program 1: futex(&(0x7f0000000080), 0x8c, 0x0, 0x0, 0x0, 0x0) 09:26:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0xe, 0x68}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 09:26:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6fcaf1e2aeb0ab39580d3b4039ebf443e981049a068806cfe6789918a2a7ff7e005187d614ff3250901081990b02954475cd72d6a9dbef11f40f1ade95c5e16426f5f89e9093ab4bf602946450faa7d47f597c104db09e681b1fd79b378aecc05343bd4d0b4bf303cb1de8433b0560f6f3c09c871130543640db5fd716d1e52674cfa3fff3ae9537ded30115769d70cf22effbb811508d5fda36c66ef16cf8073d709fec21255d5dcf214db8f3273fd8d7375bd31cc02bd13f26fbb01ebccddd92179d86eb802fa0fb75ab3aecac1ead314683e9f01bcefb8560daee01752cce58752ae7d9b832ba08559473a3b3a0088e8ef2ffc2b109c363bd6379b2e94837628f3d640dc81c89d7842534dfa1a1197c6c5d4e24403f1a44a36ad63ddeb71dc13249864e74d41d7c8ba7650df67de1da8ee5364db8bba0f7fe677dc50e6416c40613d46538ae7b44e1b28a2f4aa1d22bab122786dbabe7b51094cf536dc4d76572b02fe9a840bdf7f86f842acce4370e4ed499c57715ab87f99a27ac6396f850cbe059c7fea53ccc7e828bb5d4b91cd238f64f31dc8d9ec78cd63576ccd7d06a892ec99fe56ee4685c05df7d03245cc7564b9c0954477950e4bedec0408e069f40626078a3400c29c10a2a49fe285e448d6839400e723440e6fbc128d125fdca177177110acb59f95398c17c77e61624e262a676b05df3ff34d4c76c71b50f9cfce4a3d81880264ff1a62ea4f4a6bf56ce334c628cf8fd35f93023f953cdc3b2f9b7d005f33663871295943947f91b6bb9f5d7dcee8fb7f1b19fa205b16385753d30f4e52915398d6f7762c90579ceef0ad5cca4cc5e13e2fd9aa8a127d6119c1d8ec0d7321404f5f151cebb48b0ad58690cb6b7f07827369110112c294ae4889624e899f7c7a5bb0993a52a42a70cc6c3a28a34b710994be75d17519638e011cbd786e2dd2883a15bf1262f1da0572ae69a7c7a3d4e8a0440f73c696ac478a085a357e7fd5812963828", 0x595}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) inotify_init1(0x0) 09:26:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 09:26:47 executing program 4: ioperm(0x0, 0x3, 0x0) ioperm(0x0, 0x3, 0x4) [ 404.710814][ T23] audit: type=1326 audit(1634635607.905:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11506 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fed6acefa39 code=0xffff0000 09:26:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8914, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @private}}) 09:26:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, 0x0, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:48 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002100)={0x0, 0x0, "49671b5abef947949931e9dbc1b71bb1e8cdcc461bbbc193555e5a4be2aa49d92ec8340fd5c86e208744181b6ce8acca011f9e41a2784fb3427357ad327a8d69c964406674210ca8aecf5bd5dd97c7026db1ef4c7c9e77f55b01760d46faedd523aa434c6502da3a896857488333007f9576ae6fc5c5af7715a5a0f8aea5fc7a7a1e2f5340c88a116fdf54c73994b55eae40b80d78b5b4619d02e140fa4a71ae713a081b1a3cb0a0502fcf959b4c4f8dce5ed602d437714b4df50e03426cdf619037d6dc5571c3a032df20058e4f4a218ed1915b73eee445cf1241c70da417543cbd2ee66fd0558bbd58457eb435177a6e829797b46c6f255d7e95f45638f4e8", "7cc22a035d4d4be9b41c27db346433e4e40255e5ba3d17a9c8e8da3a09dc6e1c9c0e3056575ed4fcdbd42f04e2b7940371c8edfd78b2326118408344654a29600dcf918efec56c8aebe60765b41c41a6d96b614af87ee6dc47a8ab4c1b4e391965990977f487d2dc8897d055f3982a724e517bdd187e36d1f905bead19fad6c530a9efb0d9f302237ebcb49890b9432f8519663c03efc389488909c79828430b8b6b4ffaa9f8a9275b3b97e5d2b6fe4235b72af35da85958788c5cf6d3f68458da8ffce823b9fc5cb9bc6cb45123884c86137dba9d414fc65927d2c0d87846353f274db41acdf5fb7ed81b31ba6accb01c101456de606b3009903a433f09d13f205e25db78f90dfad49fdd5faee7dfcd79a77816d4a79c58f50a2bc7217687722f98d6d03c45dcc89e9c095f2eb725c369047ed479432c7be628b17a224978585eed6243c423055c26f84672e2101c3c0bd1e5ffa5fb55b79eb20c5daf1c379c65d2b2f6e42a68c19dfec45d34e91a8034215b9ccc52e11ebf33e0aa84bbcd3a4816bf9b645d96513de1b189ae39981767a9f8a2f24c4aaf56f94a1d62f4f9aaa4a6250eebd34a9967df500c344a178f8729e34455ab6eb66d55286c097cfa4aa83792647cc5ffa2dcac8cdc8b4aa5f41ea03f73fec859f50a5eb9e62f7052db8c4f9d8e297c951700eddc316f183053aef5dcae521daf36f6c94acaa3f572e8ca58c0b4a70e3001cb55dfc7119ddfd41457d071286e07113d417e3ef0e6bdbc22ea6a1948b4c8a2e745554c55f308e2e51e7c1b9f4e87a3d543b45d9bece60c323a5a0991d189aa301c3f2be9a4e1100dcb5c87a042b8fab25fed2f462cca98ff35d4434cf0e509d4c58e40c2e2001c9ebbb76c33fcd330aa7739ce39a205b68e6577b2fba14fbcf3ef38c36118be3e033514384d97bfaf91c12517d3d899a6e7f938f7685fd636965e5ffe39a49bd21605f11e8dd2af9242122c6c5b6e637d2990a0d8cb2888f74e3eab1b0534ef489c2315aae3b297f8a89b59a5d7620fd59e0d50186600ebd8b2bef74a9f739fd7f5f38ca17eed05dea00ab5755ab224bcbffdef86a6fb440a718eaf1c80a138a89ff54c1d5c0167a88d284cb3be96f6b9641040f32a25cac0cda9f6d061793243d09fa4075a977b21c9b9062dc49c29480a33d297e89549057bf1756ec8689c021c46913969fd01923a6a5f7f34bae4016f32a6d580ad3c8d9a90bf9c1626fa433f774ba9eae949db14ff8cb0b6495430b4758bf3b10fc472cdb3d768855f666fbb0c39f0f6271c35e4a4695a0dda701d2c6578d85b52f3e5a7d8330727f015a477cdf9ddf3bd1774e8a2bb0e1b714000a5c8fbd548f5934c91066f605576ee989e852d6d2bad47472a2fe82fd6d36f375f5cbe7a087a04d4da592408de707a767f97b04365b1b042d2fcdc593e991e447e1b027774c9876cbef017e9bf7242abe5a342453115b2b26099fbb8987bece0e03159c8e35ba343551905d7fd638a145aa3843fbb841bd51e878f2540b355bf936d2ece83f0ae7b0fa6eb7546f5f0d73de6e124b497cb40cec5bb18643b51675bdcfb384899fecde81932711c138ff9593fa3ce4388be79ce18ceaf82d4e31c2eaa91945eb38c3020694be2a3bf2c3a4e31902b4238b399b5811172546b6b98aa1616cac17fd24c5224cf52ffeeea7de888ed191a144da64494077a34f28814da4c1046ced8c7eb3a77e37ef11c8ddfbc5c342fd11c263ec4cad4a9035b2d7dfd1538290e7a693a3662f249479511726c74940c11c7299696ff71f7e178166170b78e18a33ce747a031fb15fdd96c34496f399049235bc97fea5d725823ef6c3c867b0e6dba0c00f10bb500ec87c48803f5dc3c7b7a544bdeafbfdc390c382822abbcea40a75dcd9316d12f99e08b4ab21f0facbc89ce4e85c41b45286ab1afd52c6c8820f9a23cce7de13cb99ce3f05ca7fa573aaf428bf634cdf00713cdf30a9a33cef40e488c22c4e93029b518b3bcd2b1ec2bd9d456ea2697107ecc07366d21c979c08c3e2e8b2af0dadbf06e87df3b5080c8c3120cb7b1a3040de4ef59b08e5e6ec656a1e73603301ea02e35c88c26f5fb2f17b3dbebc6279ac8464c42544750e63f958ff4f19b325a086acae98a36052e502bb04edea0bd0024b8b33dd8e54cf05f05acd16eca0798e7f61c8d2f699581d5bab1d0ea5c4016873eda11fc45458286dd70ecd0ee4bb3e946bc8df16af4a7bbb5023730d93b8cd35bbe23e4c26fe4b67f4f2fa503b79e4cb383b8bfd3ee229bf0ea2fca706f10c9b7240965b496837543f68c3f9caedbb76b16965318719e9dd3ac02d6c9367ab7a57cc422b570ddb3ddf397a5fb0cca53912827978ed9ef530fe36714b2ea2ae47e74ab21eba135dcda55e4fcd59cdd056ea4441d4f467e118bcc0cf4464254152c57ca64da749819c691fb26e922c0189cdd4999535da2f685d0700005b3b3f2844b63721dba53aebc48d34537a8cb59f4809a73e572931ff22f4576030e87c674037400a001c7ad22780273aef3bdee0e369bc6c6fe6704acabf06576443c8a700bf7da3faf645a9ca6eb48cdda3132141e976d3175179fac1b35b7a5984f0e16c4b9a32993032125ef399923238221e5ce2b9779cf81abe015e52f16fa98166315f36f4eeb925e83388b60c5866dea35eb6e799f44e0a7d10d75779d0f06fea6d7531dcf26df59a9d39d0e8bca23027c2d80b9fef2eb580729d24665d846d78cba4ad253781997b0dc777de6e2830b6fc826ca30975dbeab29dba8171bc548b61e79708ad76677b4c89a8ad682fcf0f91db4715e32ae475c528730f4d92ad4e690e7e3cd2251b03f11f235e935dc680a3708362409e62d821232fadc472698602beebb3d5f331f5d20ba6f66dde97734fce3b05020c98bc02f2fb316b201a1de68e62a2434c4bea593e2f49694e56bc039971dd03bdf7b0d7891b16f67a3777e5672debe18b4ac2ea10dd0eaffa1b9d9ff4ef0a957e42ed173ced95723473bd423a610e4692e8658b184af37afe28f33f1445d05d0c14c0f5322e7a1db0dabc446e8b4be22cabe18bedd63c250f84dbb34c9bd1176e2945be0047749179e7ec09f124329e3a96ba737ced5fe0425fa5b44791ec175140a81e0a7e7edf6ab3b30792edb61b30da1b438697857f3d2305e4d7191e229743924b79f64c0503aa16dbd3f69e13ce58c3bf4f8833cbe2dbbfc0e2776bcbc756093a626a51f141a5adcb558f3d759e6c182660e0896b94c953ca4483d02bb70beeb6a1401b2bbf316cffe61bd24e93a901cbb5618d6d7cb9e7f27013a87c72b4a8e1693e7a8498769b723acb5d824e99bc4e1bdc85a3bc198f819ca58515138a6dc731711de71c515bc4dffeff2710507a6d3e77ccd1511567170ea6c0e4b6ddb324917faf47339539a2acb840c692a5ef2fa9bf0c2d20e21c95bb41a29d5c177d94d7583fc115e0e1274d7f25114970784947a279acc39834dec378c12ab8e89818c66e5d0971b880f4fb4c80954d497420c416c6d5ae0e0279ff2ce20415bdfae29af06875df17808b26b40b8c2821e0dc2c52a2ee352b6cfed773d5ccd94edb60d3a5e5b8296b97647e07beed653263d0b230c87a31f89230380888b351892ea5d0f26235c0103b3b615d2146832248786f5ea83aeaced338370bff0d33196e2a4eb4af200acb12e670bce5dd8776a5c814b7d1d84b291a1bf5ad1bebe516caef7dc990f80d321c3e7d507b7857096c797e37eefc8e9fa129ffe5010bbfcc536d687fe2fceb6f0be589a0fa1d30a136e143dad8fd9defa8c32489bbfece538d683ac0b57654a8c783c3a7232dd82f019e71d60829dcb370e6065814a3543697b526ed24ae2070ea7f4fc1cf54131e63a053c9d94b2274f7954acb998cba0e3eb64f4e2487a06a5260f53b1f0eb00739d8c8d725780abadadd26f7cb79a56defe11390f42cc621356e230a02006393c2485e23962807cf1fdf065a2f102e0d406e5f2100332df4f0352dfe13c99d6ccca54d66619f58d60502448f8fc89a257dc26eab53bbd5019aa73ed52fcd55f6c8adb2727091fbca8bf56ddc88bd2390b1082266b9137df8e47fab3312ba57fd4d2bd0073535c1610c60c24d7c328435c00db98963ae2dfb9f9735d22394b4c18808def5dd5fa6c3618c09321d6cc1d982902fbe5f71643961d39e720bfa987a91a944c064618fe42a643948cc46a845f6331f8fcd148b287850e5058f2503cea3d62cf3be75c38797f91610a68631c632f51003010ce06c17945d9b922c32993de8654b6b4569cd001da297d87b163d9c0130f8983b58ebd2284c5c1914fa2db727939d4db7c50afff8d6e434baf8fbac98b6ab3d07e098c40b1b86ff6c59a22e14851606be41206eef520ff23977885f67a5a5dc40b6e9512bc6500ba7ea7b019a15118998e74200721b14a2091c31579c53983aa9fd932f0a0d1cc9edef97716348fad0fb1c10392c8833e6743376a32e2e323cf555fc9c6dbdf3940f64dcbe3f5c61b45e6cf133d69334ef66ae12ebc6cd8e15d81ab9b9d238ff0fa4d377919757f196aa9a8e555780aa6de111536a1f62e5b871a3ac1297b4b4c1134014bf647afe8c5bb42c427835f6114ee1573c0c460fe099e4cf7d219a002dd72768b776dff900aefc893f4c1e099a508fc00178b92ac1cffe2150c3c4d5c5b09a17cc1de7392264eed9d1e87050ff6d4b81d2de14b83b6e38bf7a4fcaa63847d96cac00528fe66f7cd82e1ed6b513a97a98587d52a99da718a391542a710ea240b151284ecb1dd6fb81b6882381d9b115ca6c252b094e5fba1ca0237c2d25059cde79a5cff9c042791d6225643c3cf7eb3ff5c084593dfee00c45671aac0d83e1002bf0849fd195cb5b0ee0ed4dbc3e24d29f1cdab02d995007a862bbc2f2356d66c0ae494e101192a6bf17beb1ac3345848fb3fe011504a38f0df09a9354b5ee6e8f3a16981b89d2a00ce4e520e74559101278eddeacaa4743c3885a698ac60069601af2136f976d464b8663b76cffb0aa08d7353f7a74e86e6ccdbe2a0422db116946391d9c51b418958a1c911c7df6905aebadb44dad9d673ac6edff75f33bef580fc1c33e0ef5d0b88050712c7a0e0c61cc03639cd6cb947c7baa68e14642a870cdc8cdfef77418c143fbf2ec24efdcc28220e70676c2cdaa02d43c96c3deccf1ffb278c1135aba158717b0e81e0139672050fd01a0db4d288dac53a8869a09448ae68b077f2f4efba7670ce5850c3067c19660e0988f2c86c540f8e5a6a9366ca43e644904db6079c3775dcc0e66c503243673e81da4b1b0bc3478af9bcab6f7d8aedefc2114ecab86348117983c918cad7c439d71767f1dcad889304c12074f7eeaa22d09ab7b1a66bd3"}) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000003140)=""/149) 09:26:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) msgsnd(0x0, 0x0, 0x1008, 0x0) 09:26:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180), 0x4) 09:26:48 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x7, 0x40) 09:26:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, 0x0, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 405.438685][ T23] audit: type=1326 audit(1634635608.635:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11518 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1daa3a39 code=0xffff0000 09:26:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffa}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) 09:26:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) 09:26:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:26:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000003100)) 09:26:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) [ 405.899297][ T23] audit: type=1326 audit(1634635609.095:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11533 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd9ccdca39 code=0xffff0000 09:26:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2b, 0x0, 0x0) 09:26:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) 09:26:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0xfff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8, 0x2c5}}], 0x4000000000002c5, 0x2, 0x0) 09:26:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, 0x0, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 406.398339][ T23] audit: type=1326 audit(1634635609.595:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11546 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd9ccdca39 code=0xffff0000 09:26:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x4, 0x4) 09:26:49 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:26:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) getgroups(0x0, 0x0) [ 406.836155][ T23] audit: type=1326 audit(1634635610.035:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37feaa39 code=0xffff0000 09:26:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:26:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000003c0), 0x2, 0x0) 09:26:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) setreuid(0x0, 0x0) 09:26:52 executing program 1: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x77359400}}, 0x0) 09:26:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x5e5}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:26:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001240)={&(0x7f0000001180), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0xfffffe55}, 0x14}}, 0x0) 09:26:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)=ANY=[@ANYBLOB="14000068"], 0x14}}, 0x0) 09:26:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 09:26:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xea4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "100c727662347e440d473b105dc75ae65b9dcdd0e3201fbc965da571b78150001a923ef6097990613d325b8134c9c601490ffc80326ca74fc03eb8877e9c23710984e161b9b7d687bdd0fda12a280220ad"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "6bf34668f0c18af70a589f177ee7852676939cdb30dcf5fbc29583807fd425f612255fe379a29cf12c7c9eefd9bffba56c7dbf7b48aefc93ec7921d5e76a0977a57c08173785700443d3123c8dea5551fc51bf7a0ec7d186a7be24bc3a1728d1581c9bfec28cd3a1664e68c5f5ff731182d9020503"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "4c08eaae909bddfb2d30d3b1e6c7778c975e4d4a00bc4c2ab67b165d8274e24f3d488fe18ef5c9ddb92181ae092cdee6e0fb2c1ff6ea4a9c863e4317b63e006b7fa8e78608e3863622347c5fa42eac9035095d08aa01e0b721c4a8204ecf5028cf7004fa7d8b370c9113347d3c151f0982eb87ca2845795d96bdfefc6e9ac931a2171878c9b1723aa15ff3b1186d438dee037431d07836bccd1e55aa0af91da00897931e1b1200622691d54300e781bdb9c3daab00b4bba21945a9a918"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xced, 0x5, "a79a3d52aa7c01a4253982a181146ee1348d04b721db3d28205a2dd94fb5560a2f2b2474f6dab42bf734b639ac35844184943d6fdf8b21a3c4a8ad55e909950ed871ea654b8823ba21b31a6b04b4d0038d7696db65c5832b6208981a226c0f49abea51b4b2087216ed5081b828cda24b4cc02b6c35b185216d55c0db2b932475d90ed6079b3a18e428eb975cece216b8a8df5ea4a1db34aeae2d7d8bd034834e2fa56ed192f26d4ec01100888e4887966cb769ccd76f818abb5e17e5570b689915c337d40f2757e3f222aff4cbaaac39976893d66f03d3b7f096e557f41af69ed3753ee2de59cb88e1c3b5474c84c8e277719a6168d1b15dcd4247c9579df0f84827d5307e42585efdc976934394ea05706925345d031c18230dbfa91815b149111183ff7ab75fbea8f47f24eb75153984d1c816a17378a404b72f5ba52af5008a3291d05c59acf78a2eb124fb6611ac455ee2efa91f9a5f480c096c6855734b1155471d8223ea3f657a316a733f070d0c37bdf31b0171370bedc4923b02cfa84ecaa7e315a8cc3fe3e350b47f2452707dc3bd66a378364614fc9d7e23636fad16f5295f61ed05ea2ac58b00ffb283c197be87fcc75cd0267041c00ab46c2e689198d660b6210c07c9fe75ce235877e842fc493fb8965e7a176f825422783ae142f4713ed74fbbf47c99b733274442c60fd770bc6d15655d9c1641f15c6c8e4bcefe3bc3a7e22f481acb3eb66420cf931061a09fe2f17cf9bdf17a8f008621d908e49af6ac93c0ea3778b8caa336b6bae1a42f9e127a1a85507e38800b6c33cefd5e7dc9ca5c1692e9ad604883d28146c56d5bf68f59878afca70651c798e5b94782b08d6caac3c099cbad8b80d637a8d9150d69f8c04c0a9993538120c949373931acb4ced02c686bc22670c8c044543d8c39866f374c91e790393abd14332ae2682909efc63357f92e68a132f467fd24add18e24e41868f3c3e0ad6c0efc2fabe9733a053972bd77f1fae8d757b77b28bc050c113c437a5d89daa06148ce50f61803e47ad07a8766afcb6e373830e3c1a09912190cfd6a22fa248768ab93726c7da802afdb64256f9d9ecf3ae402fa0337cb1233296ceaa632b196c1cdb9e4564735afc73ad46f1c6de54539acc0b8419cba0af9804bb0811ccface49ad5892f20870ef7dd03fb4905c68504d44faa3f98c0e69b7cb9e3d53177b8e574cbca6e9a9dda38e7b78453733a4ae5b29d56236cb70e9088c2e6cd5975c6a1322048b95c158721577ef4ff19b73ff73503ce0902474d274774301f9a1dcc9abdc0ce87ce5d96df1b2ed7bf98b534a0cfc17888c457d22889257b63039bd0f7a53f78526bca53b20f237ee3252d53ec741c086768dd8f3b76717eaa3b8335eba7ff0645cf9f1ab5de7b275dae3d59c5b3b84b14b47fa65cb0178e83032defd1a6e647d8eafffaff1ff7282fadfa243aeb6c2b30f4796f5f7f01d4672fa7533b694c9392da9881343f3136e81c00d5ee39b5fce0a086ed4525b5ecdf9ec208bd748e02adb2db9259b475c84a3850f7f12760e4619fdcf4245d3ba0118af722f193201da97a5b68c8cac4d4af13e7dbd8b408db2b0e3a80cbb5e17575ce023bd1078ba63bbe6264a25073fa5f852319fc57ec01ede9fa27023bddcf733799c3ab2b03012c86cb12a93eda5dde80e3a19f1c04853be2c5ecef67a62b7ec6ea7ccc868908fb3951c37dec4abf47118e1ba62e4e198e60d5c313fe19bd1237a74d1d36ab5639131dab5f67dedc40d1ac4bf52ffb3c927f560f52016f62b796e9fb6df8de9bb43dbd6e6d8f0811bdeba55fe339a40af4aa7924de1888ebeb0f5a6733371b1714a32e7ea9d13c79c561177faaf3e5755097e6a9be77ba8fbfc2bd621dbc8aac14e48400bebfac1b9cab0df941ee574fa346c4f49f571e97c26fc0b8a28499cd6109a28cd08883aa3daf593207f48d2355748c8e9235b56b0660a9a9a992985e2260bd02baa024fde35b133ce891c0cc43f6c85ce4ed01f4162f3208b3d1e11b2274f7f205063627d439bd9e97fbd64399ed6c678e6321af8e5538c8166ae67220d9bcfdd3a7ecfa9fb810d02f6adcac75b247e24c3fd31819bcd8304ec6770775a4e7f61a92f318d7ca769e822104b458816045f3d398fe775e9e4709b6fd830bef16362a80d82ffb6dcb89ca2e71675f0b10e5f8930b6c1458bb9c0523b1f776bffd2b3301976b11186346db4f3f8280f13369f41a4fe7b449960327aaf92b45f0b29b88399e183efd1b8215d6089e60948be1b1d54e2f1fc99adfa02835303aa240c414977f4e44bd93faa40eb0cac1da79010bd15dead9e503959b548820fdedf6c0cec36b9d87073698e25f8e79ffa94e03286f8d049ca564d1b076936d7f1e88211159b64c2c6626233014b543bbfe691b4f40a748b2cc5cae31b8197fbdf45635315337d1c27531117d1e4512805b5988b2b41c62c8a1f3e1d8ba11176bd716e933bf3a329d3dd6d4873ac764f170ccea31f8616750708d22ca8623313a24940a83cd30767f5bff3d630e3c3965d0db059ed1ab56f5e5e9970f54376ca0b1cf8dd24252537da37461cb533c40574c8211294dbfaaa2b866817c87a679959d9d92d0d3f790b961958c3223e78caa9cff059df89c56af27f8897bf471bcdc1e03f871b9e60b1bc4287e1845332adab3c71edd9c826a5e9e25c631bf26c46eef5922d3484a234bf165ad8880c9d8b8e497b43888522b60446953546c0ca35e83aa0dc2d48b29afaa9fa5c007c637b34412287930f079bbed1ec8a8cae1174c5e8b39a4d3ebe4f80cfe63a3bfdb6ef44a83e86be6be3e316c1edaa3167d67733e5d1429d7b200bddcdedb739887540d3334fad735b35062d04589a66956ead9e862d1f0682036a00d0f251da0c9bc1ea78b236ea57cbfcbb82416a74a805c1222ceafac8acc4a0f05b51901ec01ac1fe8931bcda55a6b1055d3c228425bb2e53f439da31d6596741957e9a3803bfefbf6e2906568d16fee58a89e432fa6f27cc0d22985762797c37ab0c3b8ed5bd1c8ec04fc8b7d26fb64d6612ea2ca3ca9e9d7defb2074079383c1e501167141a6b6a1594d3d232fff6ce2f48c5882ac0fc86b8020eed7a191287bc77f2a5c0b6d38e9655be31104aaf2498940cef63700d9f30827bff87e34374ee7c2d75894a2f1c660960b01bdc4cafba199b72be0d95cea0b51acd68445456804013a32907c11c1418684b6db4fa622ae8e5207060672965545548d81e0b789f3769d5cac12e94204b21297b0d202fcbc41dd371f87b174dcbd76a6763e34fcc9a134ec5c01b86cab8063c9ec94ec03e78dd312036c8435d1c7da07d8f8a8e62a5bfdf0a64c22b12975950584b607013b216fc6b276238f01665d96df51caee950cac7f690cc358c670fb31cc1d7cad11c018ef5afc82977ad63fded0a49ed9382c81df0a94f66be80848df1eaa4cea436288bcebd74453332a2134b3e960016f26af3f0e57abc7701d188a2e50b8210542739c19e88b3be2d615c91d206f1bc8a185012012b3a112e5c34263dcd35c141982fd1d02924be934de552509b62fa82a1a810498bdf39f44daff02e489afbc596e46d5ee00bbcf045a10df8af945c86e95193eba4a85bece7544073dcdd5519c407f73f970747ca885fd7ca8de00605f00b8a613d1345d47a434e4a8ab53d76db8b254cf401681d45716caaa71cadf5a265a6611a0b830a9fc8e573ac9ee6fd1c553da803485831addb53b24c3162659c13983d01dafb26f0bd955aa09ee043d562ddc7c2f910773fac77cdc2332c613ac199c79e416b2477c9a4ae0fa729b606edc91f0d339088c25ae7593c3a3d3e7e3c3bbe6ce27e49993f2a3a24108a0b25656328a177ef1f6934021f2ca69e4be2fcf6de1d58f386d533bc581f6d0496a6bc2ab09e9929c325acbd5e69eb85e2a8bc3a4d3a4ec9826570e5591ecaabb00acc790cd043d148d1b7c902a60502ee6b579b40dd76517b2155fbad2d483869665cd1917ae53ac7ec7f3793e8bb59829f5d52165c0d10a87aa43c246a3809a188be19102fedc86091e297a2a10b055129f482e6591819c068a336570cc1f5932612d60d9a7f5fd84377e6e0fc3bc650d2d7165c3c2393795b18e883d2180570390e0c03445fa6d291681188aa7d38f392ab32f94e8da126b3de75c68df0bc09a26b08520aeb6de8d4e5493f2c724cd99501528b3a1fdae9e91aa647c94ffc443ad953ade76d08d412f72446d90d7144d32c062f5e2deeeed27605e9ea0dc29fdae8acbf0784f66774c24df635a2ffdca497656a175d29ae411797621d1e21ae6e7769be827d716b95a0bf8b5935bd16b40bb1e3c94755b2c174acc484c6693a282ce623f49ba3c2c7c337f2aed9c250b9885dfcdb9c03970c02ad04c9aa0ce1a2612d8b4b0a905e9ddcf4c78764cabb59a907a4ff69d216108200d04d9cc09c35975372f216186f7166abe5fb5958eee4b9fe7ab5e66c472c83ebb3be41559a58ca06bd6373fe2bc932e36663e82e058bc36f49269a342115efa2ac4de7f4048eb7e826faa6aaf6a810791cd33be65e6f48dc126d8df5fda1ba68f5ce136f593ec2a955d3824178b54cccf2892ba58857c3065578d2940981b851c4d5b94146b7a0e3c9187ea51e9b4a33c81d0"}]}]}, 0xec4}}, 0x0) [ 409.203007][ T23] audit: type=1326 audit(1634635612.395:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11584 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1daa3a39 code=0xffff0000 09:26:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) 09:26:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x8000, 0x4) 09:26:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000180), 0x4) 09:26:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000037c0)={&(0x7f0000000180)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x268, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "e55a906cb8e58eb952359333768bf9c7c3d4ed06cb4e23fe32bff9587639df7a1bdd2f4fff267460c37a6d97aa8a7207bf55a76d4423a53279492466b37c876bafcb670591ee5efaac82d33505268292b5d189244bb74cd1a1c7be899270aee26059b002f41d41b88eb83a64a31b95e1f2ebfa84ccb935466122a779c74e9d6f43e821bf91c619102bfb5cfcb36745f0a1d39b4e10c9df8a40538577a31c50606c3c13c1d2be26da0be1af3a9c005b025685148f91a16cdd2dfea56ec4"}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '++$)\xa6!\xc0:@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '%)*\xe9^{\x99.}-^[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':$\\{!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^^+:+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\']\\^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "d9a84d42cb7183f4998d365e57214c7270a6ab6b10835040be01983374b43c0bea9c7cfe430194210a5658982911d544a7b34448ff11f6688083c099963cb50eae76ab9011ed399869e027a93d8281248dd36292589584069cf82280f1d2625f7ea2d928730ce774d98163d60e96f107d3f03b19c67e22539da9849d5449986e35feeed4b88ac7e771d48494393f73abe24835716caed84332ef9b62b36b5b8b25078ca2a7ef70dfa127ecd04a66fea9b489d21991"}]}, @ETHTOOL_A_WOL_MODES={0x1c48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "7d81d2009dfc2d56263301239d17355ee3c3d63fe2f5571194e7d03b229b4046f78a02aa96aba10cdd245fbc859cd8e7c5313fbefb3364591d33067b8ac28e35cf9e2c34d840c37634b1989c48512415bc0f158a985dff7b3c71fa587c4ec9f6bb3afdb2ef2d6ebda706f7e35af57420c690cf185fc6612e77dd2134bdff27b70305a3821f107ced36f088f77365b755a4139ce157fad5d61232c6152d3f305fde751d868fe5a639527ebd79f690c217436cd2d2830979999af1ab1a28894a64311ea7d1f53ed8c5285d70268922005222c3970ce5931c76280b1f48479b0226919370137aeddb07b7aedbbcd33b2c7831c969c0f399702210b54b9155945361976cad2b15cb63fedcbd659908fb908909b924bb3eb38769192cc632ea081d57cb6b27b9ae5622231b75d055a0d58175a8c355afd273730ba3c79b9cc14407ece7a12bb8a5785ff5468d830281d5b7ebbb18ef58c167a86ce5e7a0cd714d84e5f7deb05253f1b883a95cffb5a7d64bd02bac9a61f1d9621a5415ef23785999e6cebd72f251bc8798818b22f3221f3377d36efe590542bfb6e2b6e778af4c0d0497708520d5f1870c346a5313889ee6dccbeff96dc74ee73e6cc632fa85e02d3e15876e66f48d60d132c303805fcf3d8eac30309d3a76c1985ebf9a25343799abe233b0d1a44e744320658da06cd56f64b8ea28f41916e6fd88a9813d1c52dd06a1a5d55035cd1bd3f91f4b3d9829858f7a5debd07eb275e89b3006fd083df97f5dc243eca3af880bfd536c39ddcd5153c9371900fde146bd85cfe02ce1c6dd0e184fb2c68e749b5fdbed2e9a4675ced905786d822b39775ebd392456913df2356d8d198d54efbdcea0e70a3de5a6ac68a8cd1e9247ab034d6b79982251e81c435a2d57300d92e6403fb3d175bf51415e180e7b6d25b516a4cc8807acb6b054031600a3d799c8b9f4677a5330cad362ca14adfa1e7ed56cc47d2fc3d0625194a116c8a1e89a350b8e4564a98deff901f3cfe59fcd2d55bcd8af53f8c17f868641944fb34faeb663f888e6b60e8aeb8c3ebf7f1507cb79248776e77bbadf9d344edad570b7dac050387c462377cede6921727477595aae66b5c4a43a74c6e38db6ad222fe00f57789d450c568f2008901c42f4ce2880bf26b0161c9bb4d5e0f4e3e6394a94edd8e8fd6c608bb3670e3f0fd78110a65fff96ac14277f842e99d76545b3a3824e8e37531c23d32c5221c6fcee92495840dc58d7fb661af54602fe77d3d087cde869ce1fc23ccf39f7d25ec506b0dc29a4809d8a07da5093b9c63e280043c721e585ab5c32508a88826d9c101c0558653e41359fdc0847c57e4eb859a9c4ff4e10365915217ce56aa7ad21bf4eb12a92c2fd505fa3358722e789e0d0b141d8f18ab5ee3e63d2461ae0b3fe5ab093a9b9926e6c46af705f655b98f024ae459feaf8538659f2cafa0358c679ff3dd3433705c1febcfeae40a958fb1d7fa9e1db6ce7ba809979c7249943047139e7ddc06957d1efd75ce0328bc7bab4724ff2c67277f4034615a3bc07894544acce0e2e64aad3d571a7ed9ea7054514e0b4acd245737ad38fcb606418adb42952c331842235c376d3842221db6a4ca023be317eec07c8e7562a68a0f8c39856c7aeecd084ae2f2754eea268b0ffd5e07614b9776b9d3fe079783674960888a043a16dc5f25a5ce4699656a61bc574a2099e3592ad54fc10d586e6462c6c2ab66127c75746f91483c48fb99e3653c4f07ceda5e13725a93d8f1375aa477428e7f8de2caefda7a05abbc66a7efccb35b7145b536a42824b62d4c002a02a38bd6205d1a9631ec065170389b59a5c54ed6890c8dfbbde6d10504420a83c30a259eeec6549af09c1a39230ec7288a420ca4506899b2d6e1fbbc977be13eebc7753f874f264fa92eb9c7c792d905e9ca5be931e823ec50824fa0c52b7cb656c856f6786552c062cf4da30983305d52bfb3b6ad674f2119379ae60bcdfdab241e4fa68e2188c5afeac2e79fe72c51c76d8b77c3c00f881be5d972d94b47956d0bf3fe4b7f8245fd66b34ebf5a0f7baa330e0ede6f744f0138092b0008c6983f83d8b71909be88dd389add30b3ca0dc8d2f6aa18931ae9540b0c83346015ff39609b189f72dcacf85b8c23345696408640eb250e73ba54e948253fd8c0b51f3016a6746d31ab3b8a984b8eb3edc08c81f78f1160ccad0f77355197b38806e20420976adb741f2717edcbd70f479a8cb23b98229a02d3d3a39beafe1f602338d69581e25f6993255c0dd8c0178e81d794a556777a7ba924ff3e572f56e442794b7631ebed1f2c676cbca23b70b00f874bd67a3ee10683098ede67473aa60589e182f6d7452b4355c69656985bd9d116679fc986db7d5defed1f3af748ea22fcda6bb1c644a4a2e5d2b913208d48153215c15d3209864ca6ad3513ec4b756050f68575932b1177b6726d7f7653422ad44ed44ddaf2fc21ad4959b7103fe74dd999f25853150760133436fd81c21e96910f36ce9289eb0a4356dc5983cab7cdefb11ecaef6f1550198a8f167bc93e3b26cb9750d71e408ad610da5958e7125233534492f523ed32117f187d8de0bf21fa57306faf29a5c222996271a4c846924f0404ba17b08ccdc3be1da196ba7618130589e0f33804a0475d70b4060c17b8948b207b86c49511db00f59fd757f23de83e9a5cbae86b0aea4e3dc1a68d8b33d291617568f545917395a9179a5601ce8fcbee37573feede2a47b242ee143d18cceddccf40c5f1ccf71ea6d6f29a21f01cc72654f3be688103781269e85c09fe6bfa7cb7c5a75c56bf75fad82d6f7bd2b310aa3c230a7a3290fe1d438b4450fd4ef28e8adbfc7bc1c1881c3156f76c490537157a2c23249f8bf90da9c6cd19b3f39cf3251a121c3107ba1a2b18ddca237812bf1da95ee364514183aa16748fd67abaa45e79d0dcc9580eaba79a1ca1202b0659febb983ed6961c7b9bb1fdf6ae5b6ae2590f120642ca8e1595a5fb6e97188fef39c88b6ae1a71be34d8a676f854829bc0e5e24d3303adfa8ff77f3dca43a8c0a31ec4371a48910529d436f6ed44218d5f5282ef79222c81a14d0fe2817f60e39941f6bd919451f80a726fa793a95255dd086c0d3143a2810825a7c9614ad62445449cc7f26cc3575c63de6dcab4b92f9124212dadfedc01a5dea985b913a4264aba8dc2a65d58ddd4212c36505b4461781814e5dcff92744a59f55157754eebc1556594a5bbed0c3038a411a691370f8ebbec0c61a62351c3e370ed24bd9b4fa252ea06ec2de3ccdf6668e3e2b29fd985248bac699e6beb0fa0d58af64254f087f4166027a12a1c5bbe7715a8aba2d6ead03b308520acd09fd6dc08487ad822984e2ea2c49a9a6d7a9506dc94e48375ade98eddb746c36225f16c8929650ef8a832c9eafa9410538f1e68a460ff78f2f0f65c9858313a19de07e0281593b7288852ecdf12a2b9549beed2780671bfac84154ac399cc762b11751ad028c402f1641088b611a61aaec168e72352a9fcddddb28eede4a27c1c54d2e2024c4e9d5efa40aad1dc51e2b81c0db75cc3e32abb7dd90ee7d9dfb7ea577981481f4d1a27d6eb1602c7817bb6a32c9dc6dd26531be0ceb5816417a55a7b5adac41372049c5fcaa2751d98284af048a310d4e36467ccfcc7af71e38c914eb55e250f13bd439bb6cb2ed679804024c4e6e55fe56b3c9d47bbd37c3f22ee31cb343ba5fc1df978ac03842845b1866d0ca77847824a0b733970f1b23f3b3c1f0872a8131610744f42d8c523cc5ffe038c3969f0d41054df463f96807b7fcacd30e97ba7116417dda9794901baf9f4d4fde64a0ecb41ddb87a72510cba8413aefba4bbea8f70b2480dcbf8de0b8aaa03b7eb1325aa5fc3d6465ebcb9bfa1aaa540a6b166fa6aa0fca1e9a83676a8a5f18ac8cf466edcfdb07d3024f408d383052bef38db23c6c4fc73969f7b2ad7c15cc62015f271a2f73043f948456a0283dc4af5fe11b34a985f7c95a7ee276e02bd5ac8a478cca196c180f74f73f99acd2999ce5d24780aae2259be6d0ccac160b27becae815374355bb09ba82e69eecb9a19153d5badd12d9202db618e6a4b5326d5dcdacddd0babb564b9642b4c97746addf9cc35e3d1ec5d5d405c1f950c1ba287ec555bb3ef9599daef41638fb86f9fd9162fac45c49748f5a66638ab98da894445912749e74fe819daff69ae8a99cbb1062fc5e7edda2ce71c37eba628ffa8b4d7399f6d041d9bd7eb833fa16daf9b7040157933a207f5a0315951c91331c80ee507b1dfed5a96583a41d9708f87add1b3dd63fe9664509d5c42c7ad5c6e71d7a4f6aa9ad04bd94637306cf156e936779749daf5630608b8f90bef6018c4ecc36d48a80d91274aed697a4a6a43c2d5a05c14f3162a9cd66c52d4a156b2b6dbe1f691404f3387883040984dc4b418da34c40bfb9b7b4b2172b36329a92091f737e0f263aec8b1fb4784407934c5c7ae0199ef4dd27a6b7557d9d7fc539787bd0deeceb09a4b9de9250cb240ac275ad101adfb6818f78b4c6509c5bbe3cfdc3385bf7515178262de04c822a65b99caa5bd80eb8d45435ffceb9e02451b34f8a573294eb110f261149cd9cf7627e347071b5deb50afe2545f739c0f509ea0713cd5d931e98988824d3537b2d4d094e061b18a8c1815f7ca0410a23bfbd2656385941cc1a9a5dc4edec3ee68fd4bc00b6916938e851a4d1859a53f153bf79c5aa0228bbcf439b9394d6675b2ca900bbe059375d44312ae8ec933959ff0f310354d9e70a382cf14db19079046dc74d9b8e2cb19d2b5071330fb1fd0bcc2258611dffa4ab67d9e93ab8e1abbf9ce2c2dfcdcec36f2a6ae46282e91ee7267e737832276a612bcee693beb6da74dd09621c0208b6b1247ba486df7a892197d010dd9d5bdaf2e4edd4d523be80d372fa9ae69f648c21a22e6441464ba66578cf1afc09f82984ec999f0f8c3b64fc94fdc8f9fd59f3f5f3283fd4fbe54f8f864824286cff370b99e3f457b2e4fb5009e090e3f4b53058677ae21d177f39b6f5d6dab1d25a743b1d60065dfe4de0f0ce9866b30148bc3e2a8967f0835fbfad90f254a69c0414f32fc8a37e9ef45297eb7a9a738cae13805f09741aeda7fc0c67cdec1d4ccea9a26b4306d44e604756f10807abd06007bd3a119336478764957f439e34b9086c2c46d8553ed7732503dad180ebd89774424ace0a49b648825aa59e7f019c04a34deff38d69115970b39dcabaa0c237e8b9928e68a40a73d4148a3834dfda2171dac617b42d19d3840e0de321ae70d99c8abcaca286ec5ef4c37e14f3ba6a1d73b26c8eb97405ce8fadf8b52b95dc23972e521430466509d8d4c1de6644cacc46deff97d21e674cb0738a58bdd13877ceed9d195cb92e0381571e46de641c40ac81a9df910ffd6401642cbf73751dba593d0f6195f61ca83e154271e7e10a33eda75f29bf893a40eca7001f26d51851d2c9fe2dfde975d8c547a1d571be30da413218e79198ee41131959711be23865777b33cabfa71548940714175e3005123c224787d67122766df46a3b4454c61231548dfba9ead93b6488b344972afe01433385d651af202d93bf03a65a5f5ac361f77f1adc6a0c4ab37fc2cece0f7aa93220e683cc2a44737841ebd7d3b2fc9bce9d2b375ab3df06ef402066443fae2585046495e75b78981e81a640e4c1892d7c9e2d40f13c5d14b5b62c7c2d5dbd3694c2ed48a7ff0d4f7ea5ee23fa785d818d7b4a942ea198e"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xc2d, 0x4, "347ab8d7d474f45c6ae71123181a4d3031b6bd54b0e29d0cf9efeab7e79d072ff343793c45f5d7cadf285a0de7128cf2832b976636132a8ad0af4a918280808f02432fe4cac9084db4a18adf5063952af7ada6f88c14056abbf7869d0e2140ee6ced1e058db15611d216a38ef2bc350035db823d91181924d09f14f472c2a0b7cefc3972e0475cd3a85ef2ada4391a487ca6aae6f82666c3279ca13a1a908f7858a0c9cbb58b8056580763227040aba11b1521cd71267cfc27edf9d93fae2b420154280c62c7b6c91baba0285ddd84380d71cef85a5e0274155eca262e15408ee1303d499cf5c4392fec138851cee8c3b65499734d99e17607de8eaef6c6265193563978b4c6adeed698236a5eb41c22f5edd77a10475a159f6f4e62c0a5666a1695036a191dd297891ad65f82efd6acbbd05700b933cea860aabb3b45fc847060696d5b71ff2dc884e1af20d299c24b8739950a8a5d9aff671303556231b8bc4876be4937668af806b48a2aacd89241e1d93fa323b95138f0b1ae001a4737525750bf90e1a43aa89de92df805a45738c98d1fbfc958fb997fa2d04636e4ab5cbd60a7fb0aba4bdf418eafc8a0f9d7322c9ded2beecad35f10f7b4f6d9b9cce0eb8ec402e2a55fda6242e0fcb37a9f65a7a64ad542823fa877e24b65d495d9b025ed68798b7c6c6bb1d702115eb234fe0c1c5f060585c877aedb2904f745d1ee28fa4e7bcb9de02ad47d96182fdee08a60df6ecc4f7da882fde95ef5b5b916e3e5cac9abe45c762e9f1e5f2259ab0349aabd1bdb83f0d27cd9743464676873115e21832836647184c849b1352ab5409f033746f8e296ea2eab9256695c693cf6c63f10697f7eb904e778371b6faf62ea7306cb6e2cd57283e8f16b72c8b40885855a168599fa8431614bbe9513a639ba7eefb7f6a30b2e0a58e87ab0788633597cf871ea88d2a5af3b098221aacb0ea20a645833100f2507d6c72cbdeae0e744204ba27bdc44dca676b385a6b30eb902bb6dcb551afcc92f79763653be53326e62e0192b1c9f55e707698ff09fefdd5557cfd4609ff240930852121da2ed2a8c9ed5e8149285dc217f12fd9a45a3e7ed034ac7bfa2489a0718ce56d6c65a21e2df89ecd1930646c42d9e12bcd23af12454b3c32409e7d18b8d6a458e379a3ae579e707b7d147290168edfc85334f2b2a66f894d0c218db786357f8a8fc5007d4f53caffabe8f85c1c7cefdb41e798c32e49dba21b0d993597335dbf8c1d61a78807671e48cfe6cfb9ebe50ee619f61c356dc5acfb867a2e5db1c87039297179924ec4a29f5d0d3b2eb07084d493ad2bb931103fc4722d20cc33e5fe45363885719c9ad90999a072bbb61f2d9957d22c91e60efc5352e7dcc5725b3a0edea6110527bfdadfa54a46719a76f3cf7168cfbfb81a0e2831838d58ad7afc6d44a4c9bb5fecade1bead18122b71bb2167a1f57298c00d6df66e5ec183309d7531183d27cc84ca9650122fc49f9ca095066c0c9892a5e2e53d3aebda67904e751acea1611bd2c4fa176538263907ba3406b984601d8ee0c3d9abfd8dc92f2f4cb053e5424b573606ea243aff6fa6f2787dcdb68b36408ff78671282ab25c3b36d355c71fdad489e7e27083377d35734a4c41fc4369b52f4d45e7b466fd222b856d5b0bfe5d905913429ec6b2f8d52b1b9d2361ad16be42dbfe0fe7f45427165b6863198faa47b827a0127b985fa5acf94b54dfb5ee538d9650b1df01c26d3bb8d9e03a82334e588bfba5fdf1816bbc74727a5e0ff0a71a0b8285ffd4f9457e7c32b7008f36d6b28b429c773df0cf95a92e3ed57ff0e32daee40f2a8494f740693febe3fa2cb07dd1bbb0c5ba09edabce50c143f40481d66a62e309b73804c895d83d422aaa2557bcea9bbb5273669a3d62f0242e6e61ecc41e10a5bd576ad1e916bf8361be9ed809219bb3eeada2c3797b2f2419eeb7515a808aa5b7d4dd03682a8bfbaf1a0359c05be2b3f21bde296ed5f59b125c0d252854fb3959dbd618fcedea999ac3e52243cfe60e3346c57560781ff16b879aac7aa0fa250c227354e02c0a62c578066a3bd44a2c64d42f690de43b91536b5c52c5c0e5a9aef60f31ba5ae2ecd72d0c9c4d8d207bbae6d14355aef6259847e049def629f3bfc9f1a4d5e5ec1cacd4a3367718cdb4a0558e1a12295e60319f669b34b86368ab23ef14cbd1a3a0720ad9ecb74f66bad093b290a84b6c7dc9f91913c0b99886481543ec8a7471d67ba3ef517bb4a964a42e2bd439fe97ed0a44a84d993067e458dd6fc3eee22cbb841b0c439b713632d13f128c398b0c221c31cc0cde77705d371f4b27f491a856e09ea95da17ca05f4554856209c437148e44fce886fb47cd2b925a53442d8766b6f521073c9d9d216251960a1fb6624ab719b4a8fbefbd73c752660235b45d523cb2bd91869edbe994a324ebc2bdd285a91607fde0acfc74deb11f564c53bb5b6c27e5443536441d26e479597e0c5736568c4c59e235319778ed1256a0a0bae47328a1038c7dbcecec94e50d31f95799235b177f347700b218c76bd9828532ee1a79479e4b47340bc850d0d85020b1699ec588604d792e687d3ddf6b6a9875eeb11851a50f66b79a07a3c1b85f04c281d712cdfae401a48e6de9aca816e0ff1723e107339025a7a5d5286318f21db79cbc6738bb379a9bbad7d88f8bcc257f065edcafadc88f3d3a5714cb0978c5d59c6b627513b0848667975a1d1b4a471661bea3aca9d312a69a30823c97b63451a5c518e1f5255d434a88cd337f10cf39d40955f1cdda8793ac117a25ef7d54d87740f4041822113493ce61a68d165ea9819fbc6fd859d360fe90bcda8e2c31eecdb7795d1da9306f9de8fcfd764758a5e20a3bbe8019d83364de3e5272cec0a2267c0dc51ba486a2b91f5fe9d5393c6c2d1139b543538e936596383079bdbe26964966dc1d5f20f0d301c7928b33430d88869b51d5fd6de4e94f4e81351a50be0e36a152209b396a6754094897ae4b116f567a593503a1c654d3ebf3ced1755130b69a8c3bec038e52d9b44d3eeaa5ce29a78653f00a9e556c5e8a6937c728a3390f77e070675115754faaf1458dfa9c41404ac3f0c869f92a95c33e5719e23410a656f135ea3af70f77a0561b79e2ffd5c0d16c7d665b9014799b597d0a2cf15605c552c0354ae4cacb6c921a7125bbc905ea51a584c27089f843d3b0414d7327d69c94f6d391908c90fb002ebba3a8a5c2e88089bb3651d1ff8f071d2ca9935d0bbee4aa6fd74bfac7444088272c22dee929af5baa8070375c344bbc831bc21533293795f040037226b59e7ccd791992ce3ebb0143933e27c77b2100878a796414d2e5440b2ef55dc651a531e5c5452136d7a4deae581646fc49067a90f5e444ca6df98dbc1463df2c4fb5765414536bba0e28c783101f46b3aa9c9d5f9c0f5cff3ff6a16938f6d2aa2df5d3c03d075441511cffd71eeb2d290153504a407c73541e35a8027cf85704426b4548190957f1bd8a916b81e0dc37eab94839318fac3cf99c9418021667ed0927259279235022b5731b5f72854bef86661ae056c2173b7b0e123a0b2a07d4055f1df757bf21db834678198a3bd11ecd92c6530d596dbea4dda5e6fe80eaaf22fe27ec668daca30d7cbf3203736d74ed23cded0f9363d2ed41c16cef143e9902b1620b3c9d51c1a2f18169513e942f0133babebc36c11c1b4c5431a3312724b4f168592d7c739fc3630f1c3e93d38c28d473f287ebb13efbe35965511125a6e61e3fb6fd12f58e7fb15d0c5f7a0a175cb973348aaaacc2861b87f883f3111e4625dfe06d2495e84115e41f4e1246213b5310347e3b3e059381b82931764f267198f1ab6bbfc2edbd434959c8c1cc3308013cba9949bff28de97694e9e4ba807519a3fe076b372290e997327d7e64f24630ee4e35b232c80325da7c74e7c4e6e0cbe4057c980251ff7bc68c3335bfcb026c68f02b786588dcb920a31089a37164e90ca952d31a4f2b2244017712fa85f8900844ddbc936205cda20a16ce3eca0707a4e398c8a95e2492d693dd690c726cb302af7e5473fe6699c51309dddf9f3f2fef6e5751f9a99ca4f79a937520a62bd21e11fc8a7822747dc2d658395b27dcb0fb902566c4eaee579dd9d5987d69f292a15b7912561eb615a19d1fc190bfa5d986ec5e1d68db8d875f2b26abba9c4f56bd5a59c13968dd951113149bd8a7c66d38d579af6205ba7220004f8872983cec29f78fa07a30e73b0f5dcda7fe1bf88e65511df4f3be2b557c96b430a8652d12794ffd545a67193242c029402892f819f12b5599f383e4f2fce9679210d64a31163481effc1087a77e33748a39f23647b471f9837a13136e14b293ecb18e3"}]}]}, 0x1ec4}}, 0x0) 09:26:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x40, 0x0, "26d82aab289073ccb147fe58e05c4d11f2b013942b7177e2ee56098c57c6a8aa7039ba0084b9bbdd7bf3e2aa13bb0eec37405f242eb54fadb5d708f4878fc95cd29ddb44b09490018ea177860889a03d"}, 0xd8) 09:26:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 09:26:55 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000000540)) 09:26:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:55 executing program 1: syz_open_dev$evdev(&(0x7f0000001180), 0x0, 0x0) 09:26:55 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 09:26:55 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x630402, 0x0) 09:26:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) 09:26:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) 09:26:55 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@mpls_mc}}, 0x0) 09:26:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000002a00)) 09:26:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:55 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "143e64", 0x4, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, {[], "fee28380"}}}}}, 0x0) 09:26:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$ppp(r0, 0x0, 0x0) 09:26:56 executing program 3: r0 = getpid() ptrace$setopts(0x4206, r0, 0x3, 0x0) 09:26:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:26:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @dev}, 'gre0\x00'}) 09:26:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000180), 0x4) 09:26:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 413.142426][ T23] audit: type=1326 audit(1634635616.345:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11645 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e1daa3a39 code=0xffff0000 09:26:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) setfsuid(0x0) 09:26:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 09:26:56 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46002) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002980)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x26000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x2800}]) [ 413.427747][ T23] audit: type=1326 audit(1634635616.625:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11655 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93f733aa39 code=0xffff0000 09:26:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:26:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0x28}}, 0x0) 09:26:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180), 0x10) 09:26:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 413.809829][ T23] audit: type=1326 audit(1634635617.005:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11662 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fed6acefa39 code=0xffff0000 09:26:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, 0x0, 0x0) 09:26:57 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 09:26:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 414.215278][ T23] audit: type=1326 audit(1634635617.415:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11673 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd9ccdca39 code=0xffff0000 09:26:57 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a2205fe060c10b80a08000f00ff08c00e", 0x24}], 0x1}, 0x0) 09:26:57 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2405, 0x5) 09:26:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:26:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:26:58 executing program 0: r0 = syz_io_uring_complete(0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x100, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000002580)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x9}, 0x8000, 0x0, 0x9, 0x0, 0x7fffffff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x341000, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x10565f000, 0x1000000}], 0x0) 09:26:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'rose0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:26:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:26:58 executing program 1: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 09:26:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 415.226430][T11699] ptrace attach of "/root/syz-executor.1 exec"[11697] was attempted by "/root/syz-executor.1 exec"[11699] 09:26:58 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c10b80a08000600ff08c00e", 0x24}], 0x1}, 0x0) 09:26:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) 09:26:58 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086602, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 09:26:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 415.740094][T11713] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:26:59 executing program 0: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000054"], 0x28}}, 0x0) 09:26:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 416.298995][T11723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.569136][T11729] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:27:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="019375211a240f5c90ea75"], 0x20}}, 0x0) 09:27:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:01 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:01 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x3, 0xf, 0x0) 09:27:02 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4020940d, &(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 419.026420][T11754] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 419.026420][T11754] The task syz-executor.0 (11754) triggered the difference, watch for misbehavior. 09:27:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:02 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7) 09:27:02 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x10}, {@val={0x28}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 09:27:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0x9, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 09:27:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 09:27:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x2cb}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:03 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000900080003"], 0x28}}, 0x0) 09:27:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:27:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 420.267345][T11783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.314050][T11786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:27:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9fc179e42a3f0b74ba3e496d2e4bd0513c352cc1a687a9532807cf7a27737ea9df411f9489718c404a4c8198778c4ddf588d6294ffc2a8ccc80d7598257a7ac4d4ecad97bd876fccd3ae1731b207147cfe65b8c27dd10ba44f14670857c53f726dd89791dc86cb53a7a8d793d92a5d9081c3ee40d2d226a6b005251f5173a8b0d52d7556580a3c52fb6fe8a60639db8423bae5c658fc6b8ec32c1ce43518fe881eb0237f2785a1ee9904a63ebe4bd969e6796217f904b64ec6467e45f8e0aa0ee1b694fdc8cf196771ddae9cdffd34314dd7d0a901f52d9e7557a98cf9d51fe62bafafc0f9065632a24c46083e3b04a212db14edce612af18782eaa910ded1e65d64462aabc8a0b9866a91cc86496235a8ce862a60088c74f4460ad6c9c865c510527b70096e2135f1a29bd5a07e1a47723121cc94ff173fae59390523eb6ca5a8172c8f3c6c210e4bc9c43d11dbee152adc1aed72bf3e8fb8006522865e9c20a25be6063f760239edfcf7f725641e3d104c22b01fbd7a26aa8a21f0fd935d41928f6e0b4a5d9afca5cb287d48c881b36d4b16ada52eccf454d5e15b8d93af77a4bc6ea66d57fb2b036181809046628f8fd38b32eda36f50b5dcf0c7851d2ee84b183b691a923bef1dc92f90f256b2d85a901f8edc4fac8f95594a4dfa90db776bc9b7842d7c3f692791985ad820bc3fed74e7953da72cddbee836acc426ac32e9de098fad0234605539609b663fcee7d41e570881cf190f11b764c018dafd1c33221bf2159d90084d66c6c7682a05a58780e15881e32e99e06b9167fb509cb923f1059fea8516eee578de1ce62af32819af8bfecd37e68e7670e95589ec7c8ed7a4c1442c7e33f9ce016e936d56b0d856ce1c8c8ee8ca2b41bc771e6ba40efe7f2fe1ac22acfec4732c22987c4b72b6cff5236dcdf229620a1a634ef8c38d55a01be3d43414fb9fa36c079463a20faedc5c7eec7779fb4b406b69d845cfb8d067266467b9b8f616f88c6f", 0x2cb}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:03 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 09:27:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="011f008000000000000001"], 0x28}}, 0x0) 09:27:03 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14035, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) [ 420.915841][T11799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="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", 0x2cb}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:04 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 421.027158][T11803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{&(0x7f00000008c0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000073c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x44, 0x5, "1e61e6"}, @ssrr={0x89, 0xb, 0x4, [@local, @remote]}]}}}], 0x20}}], 0x1, 0x0) 09:27:04 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:27:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setuid(0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 09:27:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:05 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:27:05 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40042408, 0x0) 09:27:05 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) 09:27:05 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000180003382dfffd946f610500020c010a1f05fe080000000a08000600ff08c00e", 0x24}], 0x1}, 0x0) 09:27:05 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x0) 09:27:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:27:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0xf0, 0x15, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@remote}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in=@multicast2}}, 0xf0}}, 0x0) 09:27:06 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 09:27:06 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:27:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:06 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 09:27:06 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) 09:27:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="1d000000", @ANYRES16=r1, @ANYBLOB="010000000000000000005400000008"], 0x28}}, 0x0) 09:27:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 09:27:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:07 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) [ 424.034979][T11875] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 424.089835][T11880] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 09:27:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@val={0x10}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 09:27:07 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 09:27:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 09:27:07 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:07 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) 09:27:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:27:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000280)=0xfffffffe, 0x4) 09:27:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 09:27:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:08 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000005580)={&(0x7f00000054c0)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000005540)={&(0x7f0000005500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:27:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) 09:27:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 09:27:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:08 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semctl$IPC_RMID(r0, 0x0, 0x0) [ 425.636328][T11917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:27:09 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x10000, 0x20) 09:27:09 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:09 executing program 0: r0 = socket(0x21, 0x80002, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80) 09:27:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x40) 09:27:09 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001200), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001240)=0x7) 09:27:09 executing program 0: io_setup(0xe987, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:27:09 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000003080)) 09:27:09 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:09 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:10 executing program 3: socketpair(0xa, 0x6, 0x0, &(0x7f0000003080)) 09:27:10 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(r0, 0x0, 0x10) 09:27:10 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0}, 0x68) 09:27:10 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:10 executing program 0: fork() wait4(0xffffffffffffffff, 0x0, 0x8, 0x0) 09:27:10 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="e5", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 09:27:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:10 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:10 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 09:27:10 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80043f00, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:10 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0) 09:27:11 executing program 4: process_vm_readv(0x0, &(0x7f0000001540), 0x60, 0x0, 0x3c, 0x0) 09:27:11 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:11 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, 0x0, 0x6d70) 09:27:11 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8002, &(0x7f0000000000)=0xb, 0x9, 0x0) 09:27:11 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x0, 0x0) 09:27:11 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:11 executing program 4: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 09:27:11 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, 0x0, 0x6d70) 09:27:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:27:12 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:12 executing program 0: munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) mbind(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2, &(0x7f0000000000)=0x7, 0xa, 0x0) 09:27:12 executing program 4: process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/232, 0xe8}], 0x1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 09:27:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, 0x0, 0x6d70) 09:27:12 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:27:12 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:12 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:27:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8100e57aa3cc08db012a399928124ac34f24f0d8305aacc0aa26cd65b8b62ea4c46343e7c0c0de6686", 0x29) 09:27:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:13 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x3}, r0) timer_delete(0x0) 09:27:13 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 09:27:13 executing program 0: r0 = fork() move_pages(r0, 0x1, &(0x7f0000001400)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f00000027c0), 0x0) 09:27:13 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) 09:27:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000006080)={0x0, 0x0, &(0x7f0000006040)={&(0x7f0000003540)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:27:13 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:13 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:27:14 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7fffffff}, &(0x7f0000000100)={0x0, r0/1000+10000}) 09:27:14 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 09:27:14 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 09:27:14 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:27:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:14 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @multicast}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 09:27:14 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:27:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) 09:27:14 executing program 3: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8002, &(0x7f0000000040)=0x5, 0x8001, 0x0) 09:27:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:14 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:15 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r0 = eventfd2(0x2, 0x1) read$eventfd(r0, &(0x7f0000000200), 0x8) 09:27:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 09:27:15 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') 09:27:15 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x1f4) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:15 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'vxcan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 09:27:15 executing program 3: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/41) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 09:27:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @hci, @l2tp={0x2, 0x0, @loopback}}) 09:27:15 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:16 executing program 1: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:16 executing program 0: timer_create(0x0, 0x0, &(0x7f00000022c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {r0, r1+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) 09:27:16 executing program 3: io_setup(0x4, &(0x7f0000000000)) 09:27:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) ioperm(0x0, 0xad6, 0x0) ioperm(0x0, 0x7, 0x0) 09:27:16 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:16 executing program 0: process_vm_readv(0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:27:16 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) [ 433.345984][ T23] audit: type=1326 audit(1634635636.545:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12119 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a37feaa39 code=0xffff0000 09:27:16 executing program 3: getgroups(0x1, &(0x7f0000002500)=[0xee00]) 09:27:16 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x4a0280, 0x0) 09:27:16 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:17 executing program 0: select(0xfffffffffffffe98, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:27:17 executing program 3: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 09:27:17 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:17 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 09:27:17 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000380)=""/198, 0xc6}], 0x1, 0x101, 0x0) 09:27:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8903, 0x0) 09:27:17 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:17 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff1000/0x2000)=nil, 0x2000}, 0x0) mbind(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0x2bf3, 0x0) 09:27:17 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 09:27:18 executing program 0: r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000000)) 09:27:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') 09:27:18 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) [ 435.151974][ T23] audit: type=1326 audit(1634635638.355:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd9ccdca39 code=0xffff0000 09:27:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:18 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 09:27:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140)={0x0, @private, 0x0, 0x0, 'wrr\x00'}, 0x2c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 09:27:18 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:18 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x18) 09:27:19 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ethernet={0x0, @local}, @nfc, @xdp, 0xf801}) 09:27:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x40020a00}, 0x6d70) 09:27:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @loopback}, @vsock, @xdp}) 09:27:19 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:19 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) openat$incfs(r0, &(0x7f0000002b80)='.log\x00', 0x840, 0x0) 09:27:19 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000004900)="9f", 0x1}], 0x1}, 0x80) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x0, 0x0, 0x40020a00}, 0x0) 09:27:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 09:27:19 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\xe6\x00', r0) r2 = request_key(&(0x7f0000000600)='syzkaller\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)='\xe6\x00', r1) r3 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) r4 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\xe6\x00', r3) r5 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r5, &(0x7f00000005c0)=[{&(0x7f00000002c0)="c612dff508988608e801a1682c2371c2a5a2dfb48b247cbf9b98bd6d0405fe3c0606c21ea83f84c78a152883bde3de1cd5754bdf70798ff95aa402e1d994433536e9354282e40e18259d45fbf857e641544344fc82642e2839458a7be023ad4dd8fe81ae34e3d0189d69c761f777c6688ff322b6a8a87789525c6f7b27cbf0847f0038e08ba56353d451e81e861a0dcf3bcd15beaf28097218d1eafe673bbb221b49eb84307d354925fc5efa7d4d7715ae5a48223cc6e9881aac121a3d36c0774958b1d342a2bf2f5318b092230e9ce91d5f9e3b1b0d22c853c97aed49e983914d080b4b5bf848ff280402e93458b1644e", 0xf1}, {&(0x7f00000003c0)="82f1f40f1d3707535d53f523863cbc75dd4a12b0010001a31e2ede83da51caaab3104818e340f58c781e3bb17d56ce277e2a0cd56d789123f34fd20b976523d2d2e5d120588d5713d981c8e3959f41ba1fe859c59c7a916a8715f93e285beab56f44c89ecfd6e630b2487851062b4c438232a4085ea90a62a573e487c18e45dbdf6db9d356f7e159a6cf072621a6dd5a6d2aa607088409aa8d16191147613254ec15a98136d22a50f93c1da4fff6d57f30f28b28c9f6651f47e45fa2b60d53f23e256308cc02d74de7f1a577843eb1d7cb980f56d63730a06fe9432390af18bf4edf4d6d7b633aed990e80dfc7c5d8", 0xef}, {&(0x7f00000004c0)="3810ee627b9d5df1e5d419b30185759cc03186d7fefc4f041752c785103749e96edf438fae94a74fd490464ea2cdce77ea043d2c34cac567752b5fdfd1a8c249463382ece78647b1a7c61101ea1a6a35c4085fe5f8cde7063a11e31b16c2ccc57862f118eee7d9192f703545fc8377307daeda239b3179b706c0500750f34df54db09f703e1353230b1ef3e5e0d868fff240a11b170f68a4b0eb8d83aded1a643443e97e7a9f3c85ebdd9c6d864dd4fd2300ac0b65e33fd14c4ffa7ca3b538fb2dcf1f7ccd22a7e07e72e844f358e45e1bc56d53724642f43137a137bc88d50e3d01719463cfc5ae59356ba6f55a804222", 0xf1}], 0x3, 0x0) r6 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='-/..\x00', r4) keyctl$unlink(0x9, r6, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r3) 09:27:19 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:20 executing program 0: move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6) 09:27:20 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:27:20 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 09:27:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 09:27:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 09:27:20 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:20 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x7, 0x9, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:27:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @rose, @default, @remote, @null, @bcast, @default, @bcast]}, 0x80, 0x0}, 0xfad}], 0x1, 0x0, 0x0) 09:27:20 executing program 2: r0 = fork() wait4(r0, 0x0, 0x1, 0x0) 09:27:20 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f40), 0x200, 0x0) 09:27:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x20000, 0x0) 09:27:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000040)={0x50, 0x13, 0x705, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 09:27:21 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000), 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x1) 09:27:21 executing program 4: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:27:21 executing program 2: mremap(&(0x7f0000feb000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 09:27:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000040)) 09:27:21 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:21 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 09:27:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}, 0x0) 09:27:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 09:27:22 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000080)) mq_notify(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) timer_gettime(0x0, &(0x7f0000001300)) 09:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 09:27:22 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @loopback}, @vsock, @xdp, 0x6, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000140)='ip6gre0\x00'}) 09:27:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:27:22 executing program 3: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x2, 0x0, &(0x7f00000022c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_create(0x2, 0x0, &(0x7f00000022c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 09:27:22 executing program 2: timer_create(0x0, 0x0, &(0x7f00000022c0)) timer_create(0x0, 0x0, &(0x7f00000022c0)) timer_delete(0x0) 09:27:22 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:22 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x14442, 0x0) 09:27:23 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x2140, 0x0) 09:27:23 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_print_times', 0x4000, 0x0) 09:27:23 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x200, 0x0) 09:27:23 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:23 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 09:27:23 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 09:27:23 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001240)='ns/cgroup\x00') 09:27:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 09:27:24 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_helper', 0x22001, 0x0) 09:27:24 executing program 0: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:27:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_data=0x0}) 09:27:24 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) [ 441.126396][T12338] batman_adv: batadv0: Interface deactivated: batadv_slave_1 09:27:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x6, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 09:27:24 executing program 3: mq_open(&(0x7f0000000080)='[\\}#^-\x00', 0x0, 0x0, &(0x7f00000000c0)) 09:27:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private=0xa010101}, @hci, @l2tp={0x2, 0x0, @loopback}}) 09:27:24 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:24 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004440)={0x0, 0x0, 0x10}, 0x10) 09:27:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x46) 09:27:25 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) semop(r0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 09:27:25 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2001, 0x0, 0x0, 0x0) [ 442.208603][T12358] ===================================================== [ 442.215592][T12358] BUG: KMSAN: uninit-value in mbind_range+0x1a46/0x1e80 [ 442.222547][T12358] mbind_range+0x1a46/0x1e80 [ 442.227149][T12358] do_mbind+0xf42/0x15f0 [ 442.231434][T12358] __se_sys_mbind+0x437/0xb80 [ 442.236130][T12358] __x64_sys_mbind+0x19d/0x200 [ 442.240918][T12358] do_syscall_64+0x54/0xd0 [ 442.245349][T12358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 442.251610][T12358] [ 442.253931][T12358] Uninit was created at: [ 442.258198][T12358] kmem_cache_alloc+0x751/0xff0 [ 442.263061][T12358] do_mbind+0x912/0x15f0 [ 442.267312][T12358] __se_sys_mbind+0x437/0xb80 [ 442.272017][T12358] __x64_sys_mbind+0x19d/0x200 [ 442.276801][T12358] do_syscall_64+0x54/0xd0 [ 442.281227][T12358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 442.287133][T12358] ===================================================== [ 442.294053][T12358] Disabling lock debugging due to kernel taint 09:27:25 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001000)='ns/pid\x00') [ 442.302630][T12358] Kernel panic - not syncing: panic_on_kmsan set ... [ 442.309310][T12358] CPU: 1 PID: 12358 Comm: syz-executor.0 Tainted: G B 5.15.0-rc2-syzkaller #0 [ 442.319474][T12358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.329536][T12358] Call Trace: [ 442.332820][T12358] dump_stack_lvl+0x1ff/0x28e [ 442.337525][T12358] dump_stack+0x25/0x28 [ 442.341702][T12358] panic+0x44f/0xdeb [ 442.345662][T12358] ? add_taint+0x187/0x210 [ 442.350148][T12358] ? add_taint+0x187/0x210 [ 442.354584][T12358] kmsan_report+0x2ee/0x300 [ 442.359103][T12358] ? __msan_warning+0xa9/0xf0 [ 442.363803][T12358] ? mbind_range+0x1a46/0x1e80 [ 442.368580][T12358] ? do_mbind+0xf42/0x15f0 [ 442.373006][T12358] ? __se_sys_mbind+0x437/0xb80 [ 442.377878][T12358] ? __x64_sys_mbind+0x19d/0x200 [ 442.382840][T12358] ? do_syscall_64+0x54/0xd0 [ 442.387452][T12358] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 442.393555][T12358] ? find_vma+0xa6/0x380 [ 442.397880][T12358] __msan_warning+0xa9/0xf0 [ 442.402407][T12358] mbind_range+0x1a46/0x1e80 [ 442.407022][T12358] do_mbind+0xf42/0x15f0 [ 442.411290][T12358] __se_sys_mbind+0x437/0xb80 [ 442.415995][T12358] __x64_sys_mbind+0x19d/0x200 [ 442.420784][T12358] do_syscall_64+0x54/0xd0 [ 442.425222][T12358] ? exc_page_fault+0x76/0x120 [ 442.430002][T12358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 442.435923][T12358] RIP: 0033:0x7f4e1daa3a39 [ 442.440346][T12358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 442.459969][T12358] RSP: 002b:00007f4e1b019188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 442.468395][T12358] RAX: ffffffffffffffda RBX: 00007f4e1dba6f60 RCX: 00007f4e1daa3a39 [ 442.476367][T12358] RDX: 0000000000002001 RSI: 0000000000001000 RDI: 0000000020ffe000 [ 442.484337][T12358] RBP: 00007f4e1dafdc5f R08: 0000000000000000 R09: 0000000000000000 [ 442.492313][T12358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 442.500285][T12358] R13: 00007f4e1e0dab2f R14: 00007f4e1b019300 R15: 0000000000022000 [ 442.508508][T12358] Kernel Offset: disabled [ 442.512819][T12358] Rebooting in 86400 seconds..