forked to background, child pid 3056 no interfaces have a carrier [ 81.327218][ T3057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.341304][ T3057] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 105.374688][ T121] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. 2022/09/19 14:05:51 fuzzer started 2022/09/19 14:05:52 dialing manager at 10.128.0.169:40543 [ 118.302210][ T3486] cgroup: Unknown subsys name 'net' [ 118.433422][ T3486] cgroup: Unknown subsys name 'rlimit' 2022/09/19 14:05:53 syscalls: 3660 2022/09/19 14:05:53 code coverage: enabled 2022/09/19 14:05:53 comparison tracing: enabled 2022/09/19 14:05:53 extra coverage: enabled 2022/09/19 14:05:53 delay kcov mmap: enabled 2022/09/19 14:05:53 setuid sandbox: enabled 2022/09/19 14:05:53 namespace sandbox: enabled 2022/09/19 14:05:53 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/19 14:05:53 fault injection: enabled 2022/09/19 14:05:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/19 14:05:53 net packet injection: enabled 2022/09/19 14:05:53 net device setup: enabled 2022/09/19 14:05:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/19 14:05:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/19 14:05:53 USB emulation: enabled 2022/09/19 14:05:53 hci packet injection: enabled 2022/09/19 14:05:53 wifi device emulation: failed to parse kernel version (6.0.0-rc5-syzkaller-48538-g8f4ae27df775) 2022/09/19 14:05:53 802.15.4 emulation: enabled 2022/09/19 14:05:53 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/19 14:05:53 fetching corpus: 50, signal 14948/18814 (executing program) 2022/09/19 14:05:53 fetching corpus: 100, signal 25657/31372 (executing program) 2022/09/19 14:05:53 fetching corpus: 150, signal 32055/39603 (executing program) 2022/09/19 14:05:53 fetching corpus: 200, signal 37658/46961 (executing program) 2022/09/19 14:05:54 fetching corpus: 250, signal 43387/54413 (executing program) 2022/09/19 14:05:54 fetching corpus: 300, signal 48149/60888 (executing program) 2022/09/19 14:05:54 fetching corpus: 350, signal 51735/66179 (executing program) 2022/09/19 14:05:54 fetching corpus: 400, signal 54219/70435 (executing program) 2022/09/19 14:05:54 fetching corpus: 450, signal 58339/76187 (executing program) 2022/09/19 14:05:54 fetching corpus: 500, signal 60504/80052 (executing program) 2022/09/19 14:05:54 fetching corpus: 550, signal 63895/85077 (executing program) 2022/09/19 14:05:54 fetching corpus: 600, signal 67396/90137 (executing program) 2022/09/19 14:05:54 fetching corpus: 650, signal 70378/94730 (executing program) 2022/09/19 14:05:54 fetching corpus: 700, signal 72609/98590 (executing program) 2022/09/19 14:05:54 fetching corpus: 750, signal 74914/102469 (executing program) 2022/09/19 14:05:54 fetching corpus: 800, signal 77870/106925 (executing program) 2022/09/19 14:05:54 fetching corpus: 850, signal 79696/110307 (executing program) 2022/09/19 14:05:54 fetching corpus: 900, signal 81164/113379 (executing program) 2022/09/19 14:05:54 fetching corpus: 950, signal 82553/116339 (executing program) 2022/09/19 14:05:54 fetching corpus: 1000, signal 83686/119095 (executing program) 2022/09/19 14:05:54 fetching corpus: 1050, signal 86025/122934 (executing program) 2022/09/19 14:05:55 fetching corpus: 1100, signal 88231/126638 (executing program) 2022/09/19 14:05:55 fetching corpus: 1150, signal 89693/129630 (executing program) 2022/09/19 14:05:55 fetching corpus: 1200, signal 91310/132767 (executing program) 2022/09/19 14:05:55 fetching corpus: 1250, signal 95007/137803 (executing program) 2022/09/19 14:05:55 fetching corpus: 1300, signal 96084/140399 (executing program) 2022/09/19 14:05:55 fetching corpus: 1350, signal 97399/143195 (executing program) 2022/09/19 14:05:55 fetching corpus: 1400, signal 99911/147050 (executing program) 2022/09/19 14:05:55 fetching corpus: 1450, signal 101095/149713 (executing program) 2022/09/19 14:05:55 fetching corpus: 1500, signal 103913/153793 (executing program) 2022/09/19 14:05:55 fetching corpus: 1550, signal 107446/158533 (executing program) 2022/09/19 14:05:55 fetching corpus: 1600, signal 108979/161466 (executing program) 2022/09/19 14:05:55 fetching corpus: 1650, signal 110534/164435 (executing program) 2022/09/19 14:05:55 fetching corpus: 1700, signal 111698/167029 (executing program) 2022/09/19 14:05:55 fetching corpus: 1750, signal 113134/169829 (executing program) 2022/09/19 14:05:55 fetching corpus: 1800, signal 114880/172915 (executing program) 2022/09/19 14:05:55 fetching corpus: 1850, signal 115756/175226 (executing program) 2022/09/19 14:05:55 fetching corpus: 1900, signal 118167/178840 (executing program) 2022/09/19 14:05:56 fetching corpus: 1950, signal 119456/181473 (executing program) 2022/09/19 14:05:56 fetching corpus: 2000, signal 120372/183795 (executing program) 2022/09/19 14:05:56 fetching corpus: 2050, signal 121810/186572 (executing program) 2022/09/19 14:05:56 fetching corpus: 2100, signal 122963/189067 (executing program) 2022/09/19 14:05:56 fetching corpus: 2150, signal 124142/191613 (executing program) 2022/09/19 14:05:56 fetching corpus: 2200, signal 125849/194551 (executing program) 2022/09/19 14:05:56 fetching corpus: 2250, signal 127338/197281 (executing program) 2022/09/19 14:05:56 fetching corpus: 2300, signal 129664/200730 (executing program) 2022/09/19 14:05:56 fetching corpus: 2350, signal 130523/202979 (executing program) 2022/09/19 14:05:56 fetching corpus: 2400, signal 131660/205460 (executing program) 2022/09/19 14:05:57 fetching corpus: 2450, signal 132719/207816 (executing program) 2022/09/19 14:05:57 fetching corpus: 2500, signal 133529/209959 (executing program) 2022/09/19 14:05:57 fetching corpus: 2550, signal 134333/212112 (executing program) 2022/09/19 14:05:57 fetching corpus: 2600, signal 136837/215626 (executing program) 2022/09/19 14:05:57 fetching corpus: 2650, signal 137856/217919 (executing program) 2022/09/19 14:05:57 fetching corpus: 2700, signal 139043/220302 (executing program) 2022/09/19 14:05:57 fetching corpus: 2750, signal 139982/222531 (executing program) 2022/09/19 14:05:57 fetching corpus: 2800, signal 141188/224936 (executing program) 2022/09/19 14:05:57 fetching corpus: 2850, signal 142091/227098 (executing program) 2022/09/19 14:05:57 fetching corpus: 2900, signal 143116/229366 (executing program) 2022/09/19 14:05:57 fetching corpus: 2950, signal 143889/231384 (executing program) 2022/09/19 14:05:57 fetching corpus: 3000, signal 144697/233458 (executing program) 2022/09/19 14:05:57 fetching corpus: 3050, signal 145658/235669 (executing program) 2022/09/19 14:05:57 fetching corpus: 3100, signal 146735/237953 (executing program) 2022/09/19 14:05:58 fetching corpus: 3150, signal 148037/240404 (executing program) 2022/09/19 14:05:58 fetching corpus: 3200, signal 149391/242897 (executing program) 2022/09/19 14:05:58 fetching corpus: 3250, signal 150023/244801 (executing program) 2022/09/19 14:05:58 fetching corpus: 3300, signal 150695/246736 (executing program) 2022/09/19 14:05:58 fetching corpus: 3350, signal 151787/249021 (executing program) 2022/09/19 14:05:58 fetching corpus: 3400, signal 152555/251014 (executing program) 2022/09/19 14:05:58 fetching corpus: 3450, signal 153856/253426 (executing program) 2022/09/19 14:05:58 fetching corpus: 3500, signal 154834/255575 (executing program) 2022/09/19 14:05:58 fetching corpus: 3550, signal 155546/257508 (executing program) 2022/09/19 14:05:58 fetching corpus: 3600, signal 156642/259707 (executing program) 2022/09/19 14:05:58 fetching corpus: 3650, signal 157368/261689 (executing program) 2022/09/19 14:05:58 fetching corpus: 3700, signal 159000/264244 (executing program) 2022/09/19 14:05:58 fetching corpus: 3750, signal 159617/266070 (executing program) 2022/09/19 14:05:58 fetching corpus: 3800, signal 160467/268026 (executing program) 2022/09/19 14:05:58 fetching corpus: 3850, signal 161225/269933 (executing program) 2022/09/19 14:05:58 fetching corpus: 3900, signal 162098/271951 (executing program) 2022/09/19 14:05:58 fetching corpus: 3950, signal 162620/273710 (executing program) 2022/09/19 14:05:58 fetching corpus: 4000, signal 163309/275604 (executing program) 2022/09/19 14:05:59 fetching corpus: 4050, signal 164012/277455 (executing program) 2022/09/19 14:05:59 fetching corpus: 4100, signal 164989/279485 (executing program) 2022/09/19 14:05:59 fetching corpus: 4150, signal 165841/281458 (executing program) 2022/09/19 14:05:59 fetching corpus: 4200, signal 166500/283306 (executing program) 2022/09/19 14:05:59 fetching corpus: 4250, signal 167447/285313 (executing program) 2022/09/19 14:05:59 fetching corpus: 4300, signal 168658/287512 (executing program) 2022/09/19 14:05:59 fetching corpus: 4350, signal 169105/289135 (executing program) 2022/09/19 14:05:59 fetching corpus: 4400, signal 169984/291080 (executing program) 2022/09/19 14:05:59 fetching corpus: 4450, signal 171000/293094 (executing program) 2022/09/19 14:05:59 fetching corpus: 4500, signal 171627/294839 (executing program) 2022/09/19 14:05:59 fetching corpus: 4550, signal 172480/296769 (executing program) 2022/09/19 14:05:59 fetching corpus: 4600, signal 172947/298414 (executing program) 2022/09/19 14:05:59 fetching corpus: 4650, signal 173422/300057 (executing program) 2022/09/19 14:05:59 fetching corpus: 4700, signal 174084/301880 (executing program) 2022/09/19 14:05:59 fetching corpus: 4750, signal 174738/303682 (executing program) 2022/09/19 14:05:59 fetching corpus: 4800, signal 175410/305457 (executing program) 2022/09/19 14:06:00 fetching corpus: 4850, signal 177757/308224 (executing program) 2022/09/19 14:06:00 fetching corpus: 4900, signal 178815/310237 (executing program) 2022/09/19 14:06:00 fetching corpus: 4950, signal 179623/312002 (executing program) 2022/09/19 14:06:00 fetching corpus: 5000, signal 180186/313686 (executing program) 2022/09/19 14:06:00 fetching corpus: 5050, signal 181123/315564 (executing program) 2022/09/19 14:06:00 fetching corpus: 5100, signal 181748/317274 (executing program) 2022/09/19 14:06:00 fetching corpus: 5150, signal 182325/318934 (executing program) 2022/09/19 14:06:00 fetching corpus: 5200, signal 182876/320586 (executing program) 2022/09/19 14:06:00 fetching corpus: 5250, signal 183424/322196 (executing program) 2022/09/19 14:06:00 fetching corpus: 5300, signal 184318/324023 (executing program) 2022/09/19 14:06:00 fetching corpus: 5350, signal 185166/325857 (executing program) 2022/09/19 14:06:00 fetching corpus: 5400, signal 186050/327692 (executing program) 2022/09/19 14:06:00 fetching corpus: 5450, signal 186701/329372 (executing program) 2022/09/19 14:06:00 fetching corpus: 5500, signal 187399/331097 (executing program) 2022/09/19 14:06:00 fetching corpus: 5550, signal 187968/332719 (executing program) 2022/09/19 14:06:01 fetching corpus: 5600, signal 188584/334353 (executing program) 2022/09/19 14:06:01 fetching corpus: 5650, signal 189517/336134 (executing program) 2022/09/19 14:06:01 fetching corpus: 5700, signal 190309/337847 (executing program) 2022/09/19 14:06:01 fetching corpus: 5750, signal 190922/339451 (executing program) 2022/09/19 14:06:01 fetching corpus: 5800, signal 191388/340978 (executing program) 2022/09/19 14:06:01 fetching corpus: 5850, signal 191918/342570 (executing program) 2022/09/19 14:06:01 fetching corpus: 5900, signal 192892/344368 (executing program) 2022/09/19 14:06:01 fetching corpus: 5950, signal 193451/345965 (executing program) 2022/09/19 14:06:01 fetching corpus: 6000, signal 194116/347608 (executing program) 2022/09/19 14:06:01 fetching corpus: 6050, signal 194586/349126 (executing program) 2022/09/19 14:06:01 fetching corpus: 6100, signal 195151/350714 (executing program) 2022/09/19 14:06:01 fetching corpus: 6150, signal 195853/352334 (executing program) 2022/09/19 14:06:01 fetching corpus: 6200, signal 196442/353903 (executing program) 2022/09/19 14:06:01 fetching corpus: 6250, signal 197292/355548 (executing program) 2022/09/19 14:06:01 fetching corpus: 6300, signal 197628/356990 (executing program) 2022/09/19 14:06:01 fetching corpus: 6350, signal 198233/358547 (executing program) 2022/09/19 14:06:02 fetching corpus: 6400, signal 198947/360124 (executing program) 2022/09/19 14:06:02 fetching corpus: 6450, signal 199553/361688 (executing program) 2022/09/19 14:06:02 fetching corpus: 6500, signal 200065/363201 (executing program) 2022/09/19 14:06:02 fetching corpus: 6550, signal 200800/364796 (executing program) 2022/09/19 14:06:02 fetching corpus: 6600, signal 201383/366347 (executing program) 2022/09/19 14:06:02 fetching corpus: 6650, signal 201716/367766 (executing program) 2022/09/19 14:06:02 fetching corpus: 6700, signal 202196/369272 (executing program) 2022/09/19 14:06:02 fetching corpus: 6750, signal 202882/370856 (executing program) 2022/09/19 14:06:02 fetching corpus: 6800, signal 203709/372469 (executing program) 2022/09/19 14:06:02 fetching corpus: 6850, signal 204252/373997 (executing program) 2022/09/19 14:06:02 fetching corpus: 6900, signal 204674/375416 (executing program) 2022/09/19 14:06:02 fetching corpus: 6950, signal 206221/377353 (executing program) 2022/09/19 14:06:02 fetching corpus: 7000, signal 206913/378943 (executing program) 2022/09/19 14:06:02 fetching corpus: 7050, signal 207491/380424 (executing program) 2022/09/19 14:06:02 fetching corpus: 7100, signal 207940/381853 (executing program) 2022/09/19 14:06:03 fetching corpus: 7150, signal 208512/383374 (executing program) 2022/09/19 14:06:03 fetching corpus: 7200, signal 209032/384839 (executing program) 2022/09/19 14:06:03 fetching corpus: 7250, signal 209663/386346 (executing program) 2022/09/19 14:06:03 fetching corpus: 7300, signal 210151/387775 (executing program) 2022/09/19 14:06:03 fetching corpus: 7350, signal 210717/389276 (executing program) 2022/09/19 14:06:03 fetching corpus: 7400, signal 211139/390660 (executing program) 2022/09/19 14:06:03 fetching corpus: 7450, signal 211623/392026 (executing program) 2022/09/19 14:06:03 fetching corpus: 7500, signal 212212/393457 (executing program) 2022/09/19 14:06:03 fetching corpus: 7550, signal 212770/394900 (executing program) 2022/09/19 14:06:03 fetching corpus: 7600, signal 213447/396392 (executing program) 2022/09/19 14:06:03 fetching corpus: 7650, signal 214113/397870 (executing program) 2022/09/19 14:06:03 fetching corpus: 7700, signal 214895/399368 (executing program) 2022/09/19 14:06:04 fetching corpus: 7750, signal 215365/400755 (executing program) 2022/09/19 14:06:04 fetching corpus: 7800, signal 215938/402190 (executing program) 2022/09/19 14:06:04 fetching corpus: 7850, signal 217264/403942 (executing program) 2022/09/19 14:06:04 fetching corpus: 7900, signal 218178/405440 (executing program) 2022/09/19 14:06:04 fetching corpus: 7950, signal 218765/406882 (executing program) 2022/09/19 14:06:04 fetching corpus: 8000, signal 219164/408188 (executing program) 2022/09/19 14:06:04 fetching corpus: 8050, signal 219647/409493 (executing program) 2022/09/19 14:06:04 fetching corpus: 8100, signal 219950/410829 (executing program) 2022/09/19 14:06:04 fetching corpus: 8150, signal 220512/412234 (executing program) 2022/09/19 14:06:04 fetching corpus: 8200, signal 220961/413583 (executing program) 2022/09/19 14:06:05 fetching corpus: 8250, signal 221417/414922 (executing program) 2022/09/19 14:06:05 fetching corpus: 8300, signal 221810/416228 (executing program) 2022/09/19 14:06:05 fetching corpus: 8350, signal 222203/417550 (executing program) 2022/09/19 14:06:05 fetching corpus: 8400, signal 222511/418849 (executing program) 2022/09/19 14:06:05 fetching corpus: 8450, signal 222941/420194 (executing program) 2022/09/19 14:06:05 fetching corpus: 8500, signal 223629/421585 (executing program) 2022/09/19 14:06:05 fetching corpus: 8550, signal 224171/422904 (executing program) 2022/09/19 14:06:05 fetching corpus: 8600, signal 224702/424249 (executing program) 2022/09/19 14:06:05 fetching corpus: 8650, signal 225301/425636 (executing program) 2022/09/19 14:06:05 fetching corpus: 8700, signal 225809/426954 (executing program) 2022/09/19 14:06:06 fetching corpus: 8750, signal 226264/428276 (executing program) 2022/09/19 14:06:06 fetching corpus: 8800, signal 226719/429541 (executing program) 2022/09/19 14:06:06 fetching corpus: 8850, signal 227327/430870 (executing program) 2022/09/19 14:06:06 fetching corpus: 8900, signal 228333/432296 (executing program) 2022/09/19 14:06:06 fetching corpus: 8950, signal 228661/433548 (executing program) 2022/09/19 14:06:06 fetching corpus: 9000, signal 229031/434805 (executing program) 2022/09/19 14:06:06 fetching corpus: 9050, signal 229455/436094 (executing program) 2022/09/19 14:06:06 fetching corpus: 9100, signal 230093/437415 (executing program) 2022/09/19 14:06:06 fetching corpus: 9150, signal 230567/438726 (executing program) 2022/09/19 14:06:06 fetching corpus: 9200, signal 231491/440093 (executing program) 2022/09/19 14:06:06 fetching corpus: 9250, signal 231908/441321 (executing program) 2022/09/19 14:06:06 fetching corpus: 9300, signal 232265/442537 (executing program) 2022/09/19 14:06:06 fetching corpus: 9350, signal 233506/443962 (executing program) 2022/09/19 14:06:06 fetching corpus: 9400, signal 234066/445247 (executing program) 2022/09/19 14:06:06 fetching corpus: 9450, signal 234460/446465 (executing program) 2022/09/19 14:06:06 fetching corpus: 9500, signal 234833/447694 (executing program) 2022/09/19 14:06:07 fetching corpus: 9550, signal 235287/448937 (executing program) 2022/09/19 14:06:07 fetching corpus: 9600, signal 235778/450195 (executing program) 2022/09/19 14:06:07 fetching corpus: 9650, signal 236229/451430 (executing program) 2022/09/19 14:06:07 fetching corpus: 9700, signal 236509/452616 (executing program) 2022/09/19 14:06:07 fetching corpus: 9750, signal 237167/453869 (executing program) 2022/09/19 14:06:07 fetching corpus: 9800, signal 237933/455180 (executing program) 2022/09/19 14:06:07 fetching corpus: 9850, signal 238254/456355 (executing program) 2022/09/19 14:06:07 fetching corpus: 9900, signal 238594/457520 (executing program) 2022/09/19 14:06:07 fetching corpus: 9950, signal 239017/458693 (executing program) 2022/09/19 14:06:07 fetching corpus: 10000, signal 239504/459923 (executing program) 2022/09/19 14:06:07 fetching corpus: 10050, signal 239879/461063 (executing program) 2022/09/19 14:06:07 fetching corpus: 10100, signal 240607/462335 (executing program) 2022/09/19 14:06:07 fetching corpus: 10150, signal 240911/463483 (executing program) 2022/09/19 14:06:07 fetching corpus: 10200, signal 241392/464681 (executing program) 2022/09/19 14:06:08 fetching corpus: 10250, signal 241747/465873 (executing program) 2022/09/19 14:06:08 fetching corpus: 10300, signal 242071/466962 (executing program) 2022/09/19 14:06:08 fetching corpus: 10350, signal 242506/468151 (executing program) 2022/09/19 14:06:08 fetching corpus: 10400, signal 243165/469332 (executing program) 2022/09/19 14:06:08 fetching corpus: 10450, signal 243581/470496 (executing program) 2022/09/19 14:06:08 fetching corpus: 10500, signal 244073/471651 (executing program) 2022/09/19 14:06:08 fetching corpus: 10550, signal 244654/472829 (executing program) 2022/09/19 14:06:08 fetching corpus: 10600, signal 245028/473962 (executing program) 2022/09/19 14:06:08 fetching corpus: 10650, signal 245517/475143 (executing program) 2022/09/19 14:06:08 fetching corpus: 10700, signal 246044/476329 (executing program) 2022/09/19 14:06:08 fetching corpus: 10750, signal 246897/477576 (executing program) 2022/09/19 14:06:08 fetching corpus: 10800, signal 247205/478679 (executing program) 2022/09/19 14:06:08 fetching corpus: 10850, signal 247597/479811 (executing program) 2022/09/19 14:06:08 fetching corpus: 10900, signal 247958/480981 (executing program) 2022/09/19 14:06:08 fetching corpus: 10950, signal 248600/482159 (executing program) 2022/09/19 14:06:08 fetching corpus: 11000, signal 249025/483296 (executing program) 2022/09/19 14:06:08 fetching corpus: 11050, signal 249526/484445 (executing program) 2022/09/19 14:06:09 fetching corpus: 11100, signal 249791/485557 (executing program) 2022/09/19 14:06:09 fetching corpus: 11150, signal 250168/486674 (executing program) 2022/09/19 14:06:09 fetching corpus: 11200, signal 250472/487764 (executing program) 2022/09/19 14:06:09 fetching corpus: 11250, signal 250788/488904 (executing program) 2022/09/19 14:06:09 fetching corpus: 11300, signal 251143/490045 (executing program) 2022/09/19 14:06:09 fetching corpus: 11350, signal 251449/491102 (executing program) 2022/09/19 14:06:09 fetching corpus: 11400, signal 251808/492199 (executing program) 2022/09/19 14:06:09 fetching corpus: 11450, signal 252218/493311 (executing program) 2022/09/19 14:06:09 fetching corpus: 11500, signal 252513/494327 (executing program) 2022/09/19 14:06:09 fetching corpus: 11550, signal 252870/495369 (executing program) 2022/09/19 14:06:09 fetching corpus: 11600, signal 253799/496554 (executing program) 2022/09/19 14:06:09 fetching corpus: 11650, signal 254122/497650 (executing program) 2022/09/19 14:06:09 fetching corpus: 11700, signal 254356/498720 (executing program) 2022/09/19 14:06:09 fetching corpus: 11750, signal 254658/499784 (executing program) 2022/09/19 14:06:09 fetching corpus: 11800, signal 255533/500859 (executing program) 2022/09/19 14:06:09 fetching corpus: 11850, signal 256286/501947 (executing program) 2022/09/19 14:06:10 fetching corpus: 11900, signal 256759/503029 (executing program) 2022/09/19 14:06:10 fetching corpus: 11950, signal 257078/504039 (executing program) 2022/09/19 14:06:10 fetching corpus: 12000, signal 257397/505095 (executing program) 2022/09/19 14:06:10 fetching corpus: 12050, signal 257673/506161 (executing program) 2022/09/19 14:06:10 fetching corpus: 12100, signal 258120/507188 (executing program) 2022/09/19 14:06:10 fetching corpus: 12150, signal 258708/508232 (executing program) 2022/09/19 14:06:10 fetching corpus: 12200, signal 259323/509237 (executing program) 2022/09/19 14:06:10 fetching corpus: 12250, signal 259626/510296 (executing program) 2022/09/19 14:06:10 fetching corpus: 12300, signal 260015/511373 (executing program) 2022/09/19 14:06:10 fetching corpus: 12350, signal 260400/512422 (executing program) 2022/09/19 14:06:10 fetching corpus: 12400, signal 260856/513436 (executing program) 2022/09/19 14:06:10 fetching corpus: 12450, signal 261652/514507 (executing program) 2022/09/19 14:06:10 fetching corpus: 12500, signal 262285/515590 (executing program) 2022/09/19 14:06:11 fetching corpus: 12550, signal 262672/516603 (executing program) 2022/09/19 14:06:11 fetching corpus: 12600, signal 263002/517636 (executing program) 2022/09/19 14:06:11 fetching corpus: 12650, signal 263336/518639 (executing program) 2022/09/19 14:06:11 fetching corpus: 12700, signal 263629/519668 (executing program) 2022/09/19 14:06:11 fetching corpus: 12750, signal 264089/520695 (executing program) 2022/09/19 14:06:11 fetching corpus: 12800, signal 264411/521699 (executing program) 2022/09/19 14:06:11 fetching corpus: 12850, signal 264818/522729 (executing program) 2022/09/19 14:06:11 fetching corpus: 12900, signal 265121/523673 (executing program) 2022/09/19 14:06:11 fetching corpus: 12950, signal 265547/524659 (executing program) 2022/09/19 14:06:11 fetching corpus: 13000, signal 265821/525660 (executing program) 2022/09/19 14:06:11 fetching corpus: 13050, signal 266092/526659 (executing program) 2022/09/19 14:06:11 fetching corpus: 13100, signal 266693/527706 (executing program) 2022/09/19 14:06:11 fetching corpus: 13150, signal 267048/528702 (executing program) 2022/09/19 14:06:12 fetching corpus: 13200, signal 267347/529299 (executing program) 2022/09/19 14:06:12 fetching corpus: 13250, signal 267650/529299 (executing program) 2022/09/19 14:06:12 fetching corpus: 13300, signal 267929/529299 (executing program) 2022/09/19 14:06:12 fetching corpus: 13350, signal 268669/529299 (executing program) 2022/09/19 14:06:12 fetching corpus: 13400, signal 269009/529299 (executing program) 2022/09/19 14:06:12 fetching corpus: 13450, signal 269315/529299 (executing program) 2022/09/19 14:06:12 fetching corpus: 13500, signal 269598/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13550, signal 270312/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13600, signal 270579/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13650, signal 270918/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13700, signal 271249/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13750, signal 271562/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13800, signal 272061/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13850, signal 272350/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13900, signal 272619/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 13950, signal 272894/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 14000, signal 273209/529300 (executing program) 2022/09/19 14:06:12 fetching corpus: 14050, signal 273655/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14100, signal 273993/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14150, signal 274340/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14200, signal 274720/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14250, signal 275064/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14300, signal 275416/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14350, signal 275817/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14400, signal 276142/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14450, signal 276388/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14500, signal 276786/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14550, signal 277180/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14600, signal 277457/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14650, signal 277814/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14700, signal 278017/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14750, signal 278308/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14800, signal 278656/529300 (executing program) 2022/09/19 14:06:13 fetching corpus: 14850, signal 278922/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 14900, signal 279124/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 14950, signal 279358/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15000, signal 279576/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15050, signal 279818/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15100, signal 280245/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15150, signal 280895/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15200, signal 281180/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15250, signal 281498/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15300, signal 281825/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15350, signal 282403/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15400, signal 282812/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15450, signal 283073/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15500, signal 283286/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15550, signal 283608/529300 (executing program) 2022/09/19 14:06:14 fetching corpus: 15600, signal 283889/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15650, signal 284318/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15700, signal 284976/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15750, signal 285210/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15800, signal 285522/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15850, signal 285885/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15900, signal 286304/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 15950, signal 286682/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16000, signal 287086/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16050, signal 287356/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16100, signal 287839/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16150, signal 288071/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16200, signal 288315/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16250, signal 288582/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16300, signal 288763/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16350, signal 289224/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16400, signal 289537/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16450, signal 289898/529300 (executing program) 2022/09/19 14:06:15 fetching corpus: 16500, signal 290208/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16550, signal 290539/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16600, signal 290788/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16650, signal 291016/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16700, signal 291362/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16750, signal 291587/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16800, signal 291936/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16850, signal 292299/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16900, signal 292590/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 16950, signal 292891/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 17000, signal 293297/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 17050, signal 293677/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 17100, signal 294110/529300 (executing program) 2022/09/19 14:06:16 fetching corpus: 17150, signal 294496/529300 (executing program) 2022/09/19 14:06:17 fetching corpus: 17200, signal 294734/529300 (executing program) 2022/09/19 14:06:17 fetching corpus: 17250, signal 294964/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17300, signal 295254/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17350, signal 295579/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17400, signal 295792/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17450, signal 296272/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17500, signal 296558/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17550, signal 297202/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17600, signal 297473/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17650, signal 297830/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17700, signal 298119/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17750, signal 298460/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17800, signal 298677/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17850, signal 299032/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17900, signal 300641/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 17950, signal 301537/529301 (executing program) 2022/09/19 14:06:17 fetching corpus: 18000, signal 302138/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18050, signal 302593/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18100, signal 302873/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18150, signal 303168/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18200, signal 303538/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18250, signal 303857/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18300, signal 304094/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18350, signal 304371/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18400, signal 304912/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18450, signal 305170/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18500, signal 305429/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18550, signal 305741/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18600, signal 305976/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18650, signal 306212/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18700, signal 306438/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18750, signal 306726/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18800, signal 306940/529301 (executing program) 2022/09/19 14:06:18 fetching corpus: 18850, signal 307226/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 18900, signal 307463/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 18950, signal 308868/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19000, signal 309084/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19050, signal 309337/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19100, signal 309568/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19150, signal 309841/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19200, signal 310442/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19250, signal 310637/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19300, signal 310947/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19350, signal 311275/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19400, signal 311661/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19450, signal 311993/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19500, signal 312249/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19550, signal 312492/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19600, signal 312726/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19650, signal 313242/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19700, signal 313562/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19750, signal 313859/529301 (executing program) 2022/09/19 14:06:19 fetching corpus: 19800, signal 314082/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 19850, signal 314315/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 19900, signal 314641/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 19950, signal 314905/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20000, signal 315198/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20050, signal 315387/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20100, signal 315609/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20150, signal 315864/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20200, signal 316124/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20250, signal 316529/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20300, signal 316831/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20350, signal 317103/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20400, signal 317333/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20450, signal 317658/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20500, signal 317867/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20550, signal 318094/529301 (executing program) 2022/09/19 14:06:20 fetching corpus: 20600, signal 318383/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20650, signal 318587/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20700, signal 318914/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20750, signal 319257/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20800, signal 319601/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20850, signal 319869/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20900, signal 320201/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 20950, signal 320506/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21000, signal 320739/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21050, signal 320946/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21100, signal 321235/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21150, signal 321485/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21200, signal 321678/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21250, signal 321882/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21300, signal 322952/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21350, signal 323296/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21400, signal 323528/529301 (executing program) 2022/09/19 14:06:21 fetching corpus: 21450, signal 323766/529301 (executing program) 2022/09/19 14:06:22 fetching corpus: 21500, signal 324032/529301 (executing program) 2022/09/19 14:06:22 fetching corpus: 21550, signal 324235/529309 (executing program) 2022/09/19 14:06:22 fetching corpus: 21600, signal 324546/529309 (executing program) 2022/09/19 14:06:22 fetching corpus: 21650, signal 324799/529309 (executing program) 2022/09/19 14:06:22 fetching corpus: 21700, signal 325040/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 21750, signal 325332/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 21800, signal 325630/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 21850, signal 326032/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 21900, signal 326265/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 21950, signal 326676/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 22000, signal 326938/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 22050, signal 327236/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 22100, signal 327554/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 22150, signal 327812/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 22200, signal 327999/529311 (executing program) 2022/09/19 14:06:22 fetching corpus: 22250, signal 328410/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22300, signal 328586/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22350, signal 328787/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22400, signal 329043/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22450, signal 329299/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22500, signal 329516/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22550, signal 329662/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22600, signal 329913/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22650, signal 330211/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22700, signal 330447/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22750, signal 330725/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22800, signal 331162/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22850, signal 331368/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22900, signal 331559/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 22950, signal 332124/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 23000, signal 332337/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 23050, signal 332499/529311 (executing program) 2022/09/19 14:06:23 fetching corpus: 23100, signal 332735/529311 (executing program) 2022/09/19 14:06:24 fetching corpus: 23150, signal 332945/529311 (executing program) 2022/09/19 14:06:24 fetching corpus: 23200, signal 333134/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23250, signal 333531/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23300, signal 333720/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23350, signal 333986/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23400, signal 334198/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23450, signal 334371/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23500, signal 334816/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23550, signal 335028/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23600, signal 335214/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23650, signal 335400/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23700, signal 335614/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23750, signal 335849/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23800, signal 336148/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23850, signal 336301/529314 (executing program) 2022/09/19 14:06:24 fetching corpus: 23900, signal 336544/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 23950, signal 336818/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24000, signal 337014/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24050, signal 337280/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24100, signal 337543/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24150, signal 337880/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24200, signal 338018/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24250, signal 338228/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24300, signal 338826/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24350, signal 339071/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24400, signal 339309/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24450, signal 339511/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24500, signal 339735/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24550, signal 339988/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24600, signal 340260/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24650, signal 340480/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24700, signal 340664/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24750, signal 340901/529314 (executing program) 2022/09/19 14:06:25 fetching corpus: 24800, signal 341077/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 24850, signal 341292/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 24900, signal 341569/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 24950, signal 341754/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25000, signal 342033/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25050, signal 342294/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25100, signal 342462/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25150, signal 342661/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25200, signal 342809/529314 (executing program) [ 151.463477][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.470077][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/19 14:06:26 fetching corpus: 25250, signal 342970/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25300, signal 343217/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25350, signal 343430/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25400, signal 343702/529314 (executing program) 2022/09/19 14:06:26 fetching corpus: 25450, signal 343886/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25500, signal 344078/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25550, signal 344296/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25600, signal 344501/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25650, signal 344687/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25700, signal 344868/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25750, signal 345022/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25800, signal 345216/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25850, signal 345447/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25900, signal 345657/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 25950, signal 345840/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26000, signal 346110/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26050, signal 346296/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26100, signal 346484/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26150, signal 346822/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26200, signal 347018/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26250, signal 347235/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26300, signal 347447/529314 (executing program) 2022/09/19 14:06:27 fetching corpus: 26350, signal 347591/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26400, signal 347761/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26450, signal 347968/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26500, signal 348262/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26550, signal 348457/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26600, signal 348636/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26650, signal 348843/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26700, signal 349068/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26750, signal 349243/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26800, signal 349553/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26850, signal 349718/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26900, signal 349988/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 26950, signal 350176/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27000, signal 350448/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27050, signal 350616/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27100, signal 350807/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27150, signal 351046/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27200, signal 351299/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27250, signal 351497/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27300, signal 351815/529314 (executing program) 2022/09/19 14:06:28 fetching corpus: 27350, signal 351987/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27400, signal 352346/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27450, signal 352528/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27500, signal 352790/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27550, signal 353110/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27600, signal 353355/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27650, signal 353545/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27700, signal 353737/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27750, signal 354108/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27800, signal 354246/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27850, signal 354396/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27900, signal 354611/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 27950, signal 354818/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 28000, signal 355537/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 28050, signal 355730/529314 (executing program) 2022/09/19 14:06:29 fetching corpus: 28100, signal 355975/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28150, signal 356213/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28200, signal 356363/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28250, signal 356541/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28300, signal 356751/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28350, signal 356895/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28400, signal 357118/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28450, signal 357273/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28500, signal 357525/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28550, signal 357771/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28600, signal 358073/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28650, signal 358288/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28700, signal 358546/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28750, signal 358766/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28800, signal 358971/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28850, signal 359177/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28900, signal 359326/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 28950, signal 359569/529314 (executing program) 2022/09/19 14:06:30 fetching corpus: 29000, signal 359726/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29050, signal 359887/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29100, signal 360131/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29150, signal 360675/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29200, signal 360889/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29250, signal 361104/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29300, signal 361274/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29350, signal 361656/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29400, signal 362005/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29450, signal 362245/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29500, signal 362529/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29550, signal 362726/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29600, signal 362887/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29650, signal 363181/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29700, signal 363401/529314 (executing program) 2022/09/19 14:06:31 fetching corpus: 29750, signal 363707/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 29800, signal 363959/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 29850, signal 364197/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 29900, signal 364371/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 29950, signal 364578/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30000, signal 364736/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30050, signal 365045/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30100, signal 365290/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30150, signal 365499/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30200, signal 365688/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30250, signal 365944/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30300, signal 366168/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30350, signal 366339/529314 (executing program) 2022/09/19 14:06:32 fetching corpus: 30400, signal 366496/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30450, signal 366657/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30500, signal 366847/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30550, signal 367037/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30600, signal 367250/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30650, signal 367383/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30700, signal 367531/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30750, signal 367716/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30800, signal 367876/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30850, signal 368080/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30900, signal 368234/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 30950, signal 368460/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31000, signal 368661/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31050, signal 368864/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31100, signal 369202/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31150, signal 369402/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31200, signal 369615/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31250, signal 369819/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31300, signal 370116/529314 (executing program) 2022/09/19 14:06:33 fetching corpus: 31350, signal 370341/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31400, signal 370534/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31450, signal 370728/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31500, signal 370878/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31550, signal 371094/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31600, signal 371293/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31650, signal 371495/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31700, signal 371708/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31750, signal 371830/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31800, signal 372018/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31850, signal 372153/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31900, signal 372699/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 31950, signal 372861/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 32000, signal 373024/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 32050, signal 373209/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 32100, signal 373383/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 32150, signal 373567/529314 (executing program) 2022/09/19 14:06:34 fetching corpus: 32200, signal 373968/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32250, signal 374146/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32300, signal 374319/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32350, signal 374521/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32400, signal 374758/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32450, signal 375046/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32500, signal 375253/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32550, signal 375463/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32600, signal 375637/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32650, signal 375925/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32700, signal 376123/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32750, signal 376286/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32800, signal 376546/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32850, signal 376735/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32900, signal 376884/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 32950, signal 377093/529314 (executing program) 2022/09/19 14:06:35 fetching corpus: 33000, signal 377255/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33050, signal 377431/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33100, signal 377650/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33150, signal 377779/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33200, signal 377963/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33250, signal 378178/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33300, signal 378328/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33350, signal 378529/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33400, signal 378976/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33450, signal 379135/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33500, signal 379475/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33550, signal 379698/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33600, signal 379864/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33650, signal 380147/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33700, signal 380289/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33750, signal 380449/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33800, signal 380632/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33850, signal 380838/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33900, signal 380991/529314 (executing program) 2022/09/19 14:06:36 fetching corpus: 33950, signal 381281/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34000, signal 381423/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34050, signal 381603/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34100, signal 381758/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34150, signal 381966/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34200, signal 382200/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34250, signal 382359/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34300, signal 382593/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34350, signal 382817/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34400, signal 382959/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34450, signal 383144/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34500, signal 383842/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34550, signal 384026/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34600, signal 384257/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34650, signal 384438/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34700, signal 384618/529314 (executing program) 2022/09/19 14:06:37 fetching corpus: 34750, signal 384773/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 34800, signal 384950/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 34850, signal 385096/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 34900, signal 385269/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 34950, signal 385448/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35000, signal 385616/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35050, signal 385770/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35100, signal 385975/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35150, signal 386200/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35200, signal 386364/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35250, signal 386518/529314 (executing program) 2022/09/19 14:06:38 fetching corpus: 35300, signal 386741/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35350, signal 386944/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35400, signal 387143/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35450, signal 387279/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35500, signal 387462/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35550, signal 387572/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35600, signal 387718/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35650, signal 387895/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35700, signal 388077/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35750, signal 389060/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35800, signal 389233/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35850, signal 389397/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35900, signal 389649/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 35950, signal 389910/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 36000, signal 390042/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 36050, signal 390260/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 36100, signal 390440/529315 (executing program) 2022/09/19 14:06:39 fetching corpus: 36150, signal 390598/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36200, signal 390727/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36250, signal 390881/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36300, signal 391295/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36350, signal 391441/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36400, signal 391638/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36450, signal 391787/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36500, signal 392012/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36550, signal 392184/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36600, signal 392335/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36650, signal 392525/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36700, signal 392678/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36750, signal 392851/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36800, signal 393087/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36850, signal 393254/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36900, signal 393412/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 36950, signal 393577/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 37000, signal 393855/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 37050, signal 393984/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 37100, signal 394164/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 37150, signal 394344/529315 (executing program) 2022/09/19 14:06:40 fetching corpus: 37200, signal 394522/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37250, signal 394681/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37300, signal 394821/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37350, signal 395017/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37400, signal 395211/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37450, signal 396031/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37500, signal 396191/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37550, signal 396333/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37600, signal 396484/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37650, signal 396616/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37700, signal 396854/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37750, signal 397044/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37800, signal 397193/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37850, signal 397350/529315 (executing program) 2022/09/19 14:06:41 fetching corpus: 37900, signal 397531/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 37950, signal 397674/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38000, signal 397935/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38050, signal 398071/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38100, signal 398276/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38150, signal 398450/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38200, signal 398710/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38250, signal 398918/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38300, signal 399147/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38350, signal 399339/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38400, signal 399551/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38450, signal 399682/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38500, signal 399959/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38550, signal 400071/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38600, signal 400238/529315 (executing program) 2022/09/19 14:06:42 fetching corpus: 38650, signal 400415/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 38700, signal 400553/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 38750, signal 400746/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 38800, signal 400914/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 38850, signal 401129/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 38900, signal 401312/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 38950, signal 401461/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39000, signal 401668/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39050, signal 401859/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39100, signal 402051/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39150, signal 402232/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39200, signal 402342/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39250, signal 402483/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39300, signal 402718/529315 (executing program) 2022/09/19 14:06:43 fetching corpus: 39350, signal 402892/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39400, signal 403027/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39450, signal 403184/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39500, signal 403301/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39550, signal 403430/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39600, signal 403692/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39650, signal 403849/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39700, signal 403995/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39750, signal 404154/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39800, signal 404313/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39850, signal 404524/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39900, signal 404700/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 39950, signal 404823/529315 (executing program) 2022/09/19 14:06:44 fetching corpus: 40000, signal 404942/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40050, signal 405058/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40100, signal 405241/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40150, signal 405549/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40200, signal 405701/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40250, signal 405883/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40300, signal 406076/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40350, signal 406630/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40400, signal 406805/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40450, signal 406921/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40500, signal 407106/529315 (executing program) 2022/09/19 14:06:45 fetching corpus: 40550, signal 407233/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40600, signal 407438/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40650, signal 407608/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40700, signal 407780/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40750, signal 407939/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40800, signal 408161/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40850, signal 408268/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40900, signal 408405/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 40950, signal 408612/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41000, signal 408828/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41050, signal 409036/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41100, signal 409300/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41150, signal 409501/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41200, signal 409728/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41250, signal 409888/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41300, signal 410021/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41350, signal 410157/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41400, signal 410404/529315 (executing program) 2022/09/19 14:06:46 fetching corpus: 41450, signal 410552/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41500, signal 410924/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41550, signal 411089/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41600, signal 411226/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41650, signal 411345/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41700, signal 411504/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41750, signal 411693/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41800, signal 411858/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41850, signal 412017/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41900, signal 412135/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 41950, signal 412298/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42000, signal 412464/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42050, signal 412618/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42100, signal 412748/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42150, signal 412908/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42200, signal 413069/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42250, signal 413251/529315 (executing program) 2022/09/19 14:06:47 fetching corpus: 42300, signal 413422/529316 (executing program) 2022/09/19 14:06:47 fetching corpus: 42350, signal 413555/529316 (executing program) 2022/09/19 14:06:47 fetching corpus: 42400, signal 413689/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42450, signal 413858/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42500, signal 414050/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42550, signal 414201/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42600, signal 414338/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42650, signal 414714/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42700, signal 414919/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42750, signal 415067/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42800, signal 415193/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42850, signal 416081/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42900, signal 416229/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 42950, signal 416395/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 43000, signal 416569/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 43050, signal 416739/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 43100, signal 417027/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 43150, signal 417191/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 43200, signal 417410/529316 (executing program) 2022/09/19 14:06:48 fetching corpus: 43250, signal 417543/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43300, signal 417910/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43350, signal 418089/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43400, signal 418386/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43450, signal 418510/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43500, signal 418644/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43550, signal 418788/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43600, signal 418906/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43650, signal 419045/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43700, signal 419186/529316 (executing program) 2022/09/19 14:06:49 fetching corpus: 43750, signal 419334/529317 (executing program) 2022/09/19 14:06:49 fetching corpus: 43800, signal 419453/529317 (executing program) 2022/09/19 14:06:49 fetching corpus: 43850, signal 419597/529317 (executing program) 2022/09/19 14:06:49 fetching corpus: 43900, signal 419789/529317 (executing program) 2022/09/19 14:06:49 fetching corpus: 43950, signal 420092/529317 (executing program) 2022/09/19 14:06:49 fetching corpus: 44000, signal 420308/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44050, signal 420453/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44100, signal 420575/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44150, signal 420699/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44200, signal 420849/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44250, signal 420984/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44300, signal 421143/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44350, signal 421291/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44400, signal 421433/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44450, signal 421564/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44500, signal 421706/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44550, signal 421811/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44600, signal 421973/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44650, signal 422364/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44700, signal 422833/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44750, signal 422957/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44800, signal 423080/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44850, signal 423271/529317 (executing program) 2022/09/19 14:06:50 fetching corpus: 44900, signal 423411/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 44950, signal 423548/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45000, signal 423692/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45050, signal 423867/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45100, signal 423975/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45150, signal 424165/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45200, signal 424336/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45250, signal 424558/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45300, signal 424707/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45350, signal 424833/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45400, signal 424988/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45450, signal 425126/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45500, signal 425284/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45550, signal 425410/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45600, signal 425568/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45650, signal 425685/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45700, signal 425835/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45750, signal 425957/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45800, signal 426096/529317 (executing program) 2022/09/19 14:06:51 fetching corpus: 45850, signal 426257/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 45900, signal 426414/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 45950, signal 426574/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46000, signal 426702/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46050, signal 426827/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46100, signal 427145/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46150, signal 427411/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46200, signal 427572/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46250, signal 427687/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46300, signal 427856/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46350, signal 427985/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46400, signal 428180/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46450, signal 428295/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46500, signal 428446/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46550, signal 428595/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46600, signal 428723/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46650, signal 428850/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46700, signal 428967/529317 (executing program) 2022/09/19 14:06:52 fetching corpus: 46750, signal 429151/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 46800, signal 429297/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 46850, signal 429400/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 46900, signal 429548/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 46950, signal 429661/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47000, signal 429890/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47050, signal 430002/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47100, signal 430119/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47150, signal 430273/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47200, signal 430406/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47250, signal 430550/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47300, signal 430731/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47350, signal 430863/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47400, signal 430971/529317 (executing program) 2022/09/19 14:06:53 fetching corpus: 47450, signal 431094/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47500, signal 431255/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47550, signal 431396/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47600, signal 431523/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47650, signal 431621/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47700, signal 431728/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47750, signal 431847/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47800, signal 431980/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47850, signal 432109/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47900, signal 432231/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 47950, signal 432360/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48000, signal 432470/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48050, signal 432629/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48100, signal 432781/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48150, signal 432928/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48200, signal 433202/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48250, signal 433359/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48300, signal 433581/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48350, signal 433780/529317 (executing program) 2022/09/19 14:06:54 fetching corpus: 48400, signal 433932/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48450, signal 434059/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48500, signal 434188/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48550, signal 434342/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48600, signal 434480/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48650, signal 434620/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48700, signal 434733/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48750, signal 434852/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48800, signal 434965/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48850, signal 435109/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48900, signal 435254/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 48950, signal 435486/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 49000, signal 435617/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 49050, signal 435762/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 49100, signal 435904/529317 (executing program) 2022/09/19 14:06:55 fetching corpus: 49150, signal 436027/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49200, signal 436220/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49250, signal 436364/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49300, signal 436526/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49350, signal 436693/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49400, signal 436813/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49450, signal 437056/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49500, signal 437170/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49550, signal 437317/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49600, signal 437462/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49650, signal 437674/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49700, signal 437769/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49750, signal 437880/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49800, signal 438050/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49850, signal 438162/529317 (executing program) 2022/09/19 14:06:56 fetching corpus: 49900, signal 438310/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 49950, signal 438401/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50000, signal 438543/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50050, signal 438743/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50100, signal 438914/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50150, signal 439050/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50200, signal 439148/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50250, signal 439418/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50300, signal 439526/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50350, signal 439682/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50400, signal 439827/529317 (executing program) 2022/09/19 14:06:57 fetching corpus: 50450, signal 440005/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50500, signal 440133/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50550, signal 440243/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50600, signal 440345/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50650, signal 440517/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50700, signal 440776/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50750, signal 440929/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50800, signal 441106/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50850, signal 441216/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50900, signal 441356/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 50950, signal 441509/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51000, signal 441700/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51050, signal 441952/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51100, signal 442087/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51150, signal 442243/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51200, signal 442365/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51250, signal 442551/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51300, signal 442716/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51350, signal 442856/529317 (executing program) 2022/09/19 14:06:58 fetching corpus: 51400, signal 442971/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51450, signal 443088/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51500, signal 443228/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51550, signal 443384/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51600, signal 443525/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51650, signal 443670/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51700, signal 443802/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51750, signal 443937/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51800, signal 444053/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51850, signal 444321/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51900, signal 444437/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 51950, signal 444595/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52000, signal 444767/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52050, signal 444913/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52100, signal 445032/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52150, signal 445138/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52200, signal 445261/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52250, signal 445379/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52300, signal 445505/529317 (executing program) 2022/09/19 14:06:59 fetching corpus: 52350, signal 445613/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52400, signal 445709/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52450, signal 446015/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52500, signal 446153/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52550, signal 446265/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52600, signal 446402/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52650, signal 446526/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52700, signal 446644/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52750, signal 446779/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52800, signal 446898/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52850, signal 447000/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52900, signal 447117/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 52950, signal 447244/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 53000, signal 447363/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 53050, signal 447512/529317 (executing program) 2022/09/19 14:07:00 fetching corpus: 53100, signal 447614/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53150, signal 447735/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53200, signal 447865/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53250, signal 448017/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53300, signal 448171/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53350, signal 448360/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53400, signal 448501/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53450, signal 448618/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53500, signal 448726/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53550, signal 448949/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53600, signal 449071/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53650, signal 449198/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53700, signal 449343/529317 (executing program) 2022/09/19 14:07:01 fetching corpus: 53750, signal 449531/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 53800, signal 449644/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 53850, signal 449831/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 53900, signal 449938/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 53950, signal 450047/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 54000, signal 450167/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 54050, signal 450303/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 54100, signal 450481/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 54150, signal 450751/529317 (executing program) 2022/09/19 14:07:02 fetching corpus: 54200, signal 450851/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54250, signal 450986/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54300, signal 451147/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54350, signal 451279/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54400, signal 451394/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54450, signal 451500/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54500, signal 451670/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54550, signal 451850/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54600, signal 451955/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54650, signal 452484/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54700, signal 452624/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54750, signal 452788/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54800, signal 452953/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54850, signal 453091/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54900, signal 453302/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 54950, signal 453562/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 55000, signal 453711/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 55050, signal 453831/529317 (executing program) 2022/09/19 14:07:03 fetching corpus: 55100, signal 453951/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55150, signal 454076/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55200, signal 454227/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55250, signal 454365/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55300, signal 454534/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55350, signal 454661/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55400, signal 454785/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55450, signal 454914/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55500, signal 455140/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55550, signal 455278/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55600, signal 455424/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55650, signal 455586/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55700, signal 455720/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55750, signal 455816/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55800, signal 455932/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55850, signal 456052/529317 (executing program) 2022/09/19 14:07:04 fetching corpus: 55900, signal 456199/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 55950, signal 456332/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56000, signal 456471/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56050, signal 456576/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56100, signal 456671/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56150, signal 456799/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56200, signal 457027/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56250, signal 457152/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56300, signal 457277/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56350, signal 457387/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56400, signal 457563/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56450, signal 457738/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56500, signal 457893/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56550, signal 457990/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56600, signal 458119/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56650, signal 458233/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56700, signal 458363/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56750, signal 458567/529317 (executing program) 2022/09/19 14:07:05 fetching corpus: 56800, signal 458934/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 56850, signal 459059/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 56900, signal 459175/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 56950, signal 459341/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57000, signal 459426/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57050, signal 459552/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57100, signal 459692/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57150, signal 459810/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57200, signal 459932/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57250, signal 460028/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57300, signal 460127/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57350, signal 460246/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57400, signal 460343/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57450, signal 460451/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57500, signal 460566/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57550, signal 460680/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57600, signal 460853/529317 (executing program) 2022/09/19 14:07:06 fetching corpus: 57650, signal 460963/529317 (executing program) 2022/09/19 14:07:07 fetching corpus: 57700, signal 461076/529317 (executing program) 2022/09/19 14:07:07 fetching corpus: 57750, signal 461212/529317 (executing program) 2022/09/19 14:07:07 fetching corpus: 57800, signal 461312/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 57850, signal 461459/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 57900, signal 461572/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 57950, signal 461689/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58000, signal 461869/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58050, signal 462040/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58100, signal 462192/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58150, signal 462329/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58200, signal 462467/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58250, signal 462605/529318 (executing program) 2022/09/19 14:07:07 fetching corpus: 58300, signal 462738/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58350, signal 462838/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58400, signal 463034/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58450, signal 463214/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58500, signal 463329/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58550, signal 463419/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58600, signal 463666/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58650, signal 463798/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58700, signal 464315/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58750, signal 464408/529318 (executing program) 2022/09/19 14:07:08 fetching corpus: 58800, signal 464629/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 58850, signal 464791/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 58900, signal 464904/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 58950, signal 465078/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59000, signal 465182/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59050, signal 465358/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59100, signal 465478/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59150, signal 465592/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59200, signal 465733/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59250, signal 465870/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59300, signal 466009/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59350, signal 466140/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59400, signal 466250/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59450, signal 466492/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59500, signal 466602/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59550, signal 466726/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59600, signal 466850/529318 (executing program) 2022/09/19 14:07:09 fetching corpus: 59650, signal 466972/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 59700, signal 467207/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 59750, signal 467344/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 59800, signal 467498/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 59850, signal 467582/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 59900, signal 467708/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 59950, signal 467827/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60000, signal 467946/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60050, signal 468044/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60100, signal 468143/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60150, signal 468267/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60200, signal 468370/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60250, signal 468477/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60300, signal 468608/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60350, signal 468710/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60400, signal 468844/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60450, signal 468967/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60500, signal 469184/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60550, signal 469351/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60600, signal 469457/529318 (executing program) 2022/09/19 14:07:10 fetching corpus: 60650, signal 469578/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 60700, signal 469705/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 60750, signal 469818/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 60800, signal 469912/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 60850, signal 470041/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 60900, signal 470153/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 60950, signal 470263/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61000, signal 470362/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61050, signal 470505/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61100, signal 470618/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61150, signal 470713/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61200, signal 470831/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61250, signal 470914/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61300, signal 471046/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61350, signal 471219/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61400, signal 471311/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61450, signal 471468/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61500, signal 471600/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61550, signal 471728/529318 (executing program) 2022/09/19 14:07:11 fetching corpus: 61600, signal 471853/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61650, signal 471955/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61700, signal 472075/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61750, signal 472217/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61800, signal 472377/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61850, signal 472500/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61900, signal 472602/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 61950, signal 472711/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62000, signal 472818/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62050, signal 472955/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62100, signal 473060/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62150, signal 473203/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62200, signal 473306/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62250, signal 473434/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62300, signal 473557/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62350, signal 473664/529318 (executing program) 2022/09/19 14:07:12 fetching corpus: 62400, signal 473814/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62450, signal 473952/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62500, signal 474058/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62550, signal 474177/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62600, signal 474301/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62650, signal 474429/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62700, signal 474568/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62750, signal 474675/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62800, signal 474798/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62850, signal 474927/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62900, signal 475076/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 62950, signal 475223/529318 (executing program) 2022/09/19 14:07:13 fetching corpus: 63000, signal 475314/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63050, signal 475433/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63100, signal 475551/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63150, signal 475655/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63200, signal 475813/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63250, signal 475948/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63300, signal 476105/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63350, signal 476230/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63400, signal 476335/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63450, signal 476797/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63500, signal 476885/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63550, signal 477712/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63600, signal 477840/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63650, signal 477950/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63700, signal 478081/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63750, signal 478253/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63800, signal 478359/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63850, signal 478461/529318 (executing program) 2022/09/19 14:07:14 fetching corpus: 63900, signal 478544/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 63950, signal 478696/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64000, signal 478846/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64050, signal 478975/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64100, signal 479081/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64150, signal 479197/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64200, signal 479319/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64250, signal 479405/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64300, signal 479521/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64350, signal 479645/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64400, signal 479772/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64450, signal 479881/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64500, signal 480027/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64550, signal 480230/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64600, signal 480335/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64650, signal 480445/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64651, signal 480446/529318 (executing program) 2022/09/19 14:07:15 fetching corpus: 64651, signal 480446/529318 (executing program) 2022/09/19 14:07:18 starting 6 fuzzer processes 14:07:18 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d80), 0x80000) 14:07:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0], 0x0) 14:07:18 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@discard}]}, 0x0) 14:07:18 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000440)) gettid() gettid() getpid() r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000440)) syz_clone3(&(0x7f0000000300)={0x40081000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x2}, &(0x7f0000000200)=""/8, 0x8, &(0x7f00000005c0)=""/141, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, r1, 0x0], 0x7}, 0x58) rt_tgsigqueueinfo(0x0, r0, 0x36, &(0x7f0000000540)={0x26, 0x200, 0x2}) 14:07:18 executing program 2: sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8885}, 0x20000080) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x20008080) r0 = socket(0x23, 0x80000, 0x9) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x900, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x20000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000f80)={&(0x7f0000000e80), 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x20, 0x0, 0x8, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x21}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40880) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x3c, 0x0, 0x100, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1000, 0x7}}}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_MAC_HINT={0xa}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x80) 14:07:18 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001380), 0x6) [ 205.622725][ T3517] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 205.631346][ T3517] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 205.641702][ T3517] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 205.653652][ T3516] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 205.663127][ T3516] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 205.671173][ T3516] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 205.706213][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 205.715794][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 205.724880][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 205.736853][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 205.749336][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 205.757870][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 205.864252][ T45] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 205.873726][ T45] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 205.882232][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 205.894357][ T45] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 205.904629][ T45] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 205.924591][ T45] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 205.989920][ T3526] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 205.998253][ T3526] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 206.009355][ T3526] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 206.019047][ T3526] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 206.030428][ T3526] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 206.039284][ T3526] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 206.049374][ T3526] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 206.050411][ T3517] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 206.059484][ T3526] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 206.073934][ T3517] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 206.076435][ T3526] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 206.094575][ T3526] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 206.104366][ T3526] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 206.107017][ T3517] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 206.122272][ T3517] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 206.133858][ T3517] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 206.142705][ T3517] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 206.152448][ T3517] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 206.768009][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 206.822673][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 207.350439][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.358116][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.367805][ T3511] device bridge_slave_0 entered promiscuous mode [ 207.438682][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 207.455917][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.463560][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.473371][ T3511] device bridge_slave_1 entered promiscuous mode [ 207.674576][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 207.697901][ T3146] Bluetooth: hci0: command 0x0409 tx timeout [ 207.737431][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 207.778877][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.853028][ T121] Bluetooth: hci1: command 0x0409 tx timeout [ 207.866894][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.045373][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 208.093300][ T121] Bluetooth: hci2: command 0x0409 tx timeout [ 208.152863][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.160398][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.171080][ T3507] device bridge_slave_0 entered promiscuous mode [ 208.182142][ T25] Bluetooth: hci3: command 0x0409 tx timeout [ 208.182577][ T121] Bluetooth: hci4: command 0x0409 tx timeout [ 208.210308][ T3511] team0: Port device team_slave_0 added [ 208.269858][ T121] Bluetooth: hci5: command 0x0409 tx timeout [ 208.306143][ T3511] team0: Port device team_slave_1 added [ 208.319889][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.327667][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.337442][ T3507] device bridge_slave_1 entered promiscuous mode [ 208.515613][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.522876][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.549280][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.595213][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.602506][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.628733][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.640742][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.648329][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.658277][ T3512] device bridge_slave_0 entered promiscuous mode [ 208.707167][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.721495][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.729283][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.745362][ T3512] device bridge_slave_1 entered promiscuous mode [ 208.816287][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.826003][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.833656][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.843330][ T3513] device bridge_slave_0 entered promiscuous mode [ 208.914865][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.922766][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.932545][ T3513] device bridge_slave_1 entered promiscuous mode [ 209.134611][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.148860][ T3507] team0: Port device team_slave_0 added [ 209.182565][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.190087][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.200523][ T3515] device bridge_slave_0 entered promiscuous mode [ 209.274281][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.315637][ T3507] team0: Port device team_slave_1 added [ 209.331390][ T3511] device hsr_slave_0 entered promiscuous mode [ 209.340517][ T3511] device hsr_slave_1 entered promiscuous mode [ 209.350720][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.358394][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.368242][ T3515] device bridge_slave_1 entered promiscuous mode [ 209.377309][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.384966][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.394838][ T3514] device bridge_slave_0 entered promiscuous mode [ 209.413761][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.560062][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.599517][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.607162][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.617120][ T3514] device bridge_slave_1 entered promiscuous mode [ 209.630575][ T3512] team0: Port device team_slave_0 added [ 209.677702][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.684893][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.711184][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.754980][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.786741][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 209.801020][ T3512] team0: Port device team_slave_1 added [ 209.861347][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.868633][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.894868][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.941500][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 209.958765][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.973351][ T3513] team0: Port device team_slave_0 added [ 210.055402][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.083792][ T3513] team0: Port device team_slave_1 added [ 210.121557][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.129070][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.155449][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.173954][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.183636][ T25] Bluetooth: hci2: command 0x041b tx timeout [ 210.251918][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 210.269226][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 210.305876][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.313249][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.339848][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.342398][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 210.426199][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.433458][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.459735][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.476658][ T3515] team0: Port device team_slave_0 added [ 210.485271][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.492499][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.518778][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.580657][ T3507] device hsr_slave_0 entered promiscuous mode [ 210.590998][ T3507] device hsr_slave_1 entered promiscuous mode [ 210.598933][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.606937][ T3507] Cannot create hsr debugfs directory [ 210.628876][ T3515] team0: Port device team_slave_1 added [ 210.671144][ T3514] team0: Port device team_slave_0 added [ 210.697314][ T3514] team0: Port device team_slave_1 added [ 210.880131][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.887584][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.913919][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.935125][ T3512] device hsr_slave_0 entered promiscuous mode [ 210.945237][ T3512] device hsr_slave_1 entered promiscuous mode [ 210.953743][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.961397][ T3512] Cannot create hsr debugfs directory [ 211.066770][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.074036][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.100263][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.143920][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.151027][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.177342][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.244581][ T3513] device hsr_slave_0 entered promiscuous mode [ 211.253469][ T3513] device hsr_slave_1 entered promiscuous mode [ 211.261271][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.269192][ T3513] Cannot create hsr debugfs directory [ 211.299070][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.306358][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.332784][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.710881][ T3515] device hsr_slave_0 entered promiscuous mode [ 211.719715][ T3515] device hsr_slave_1 entered promiscuous mode [ 211.728308][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.736032][ T3515] Cannot create hsr debugfs directory [ 211.816117][ T3514] device hsr_slave_0 entered promiscuous mode [ 211.825789][ T3514] device hsr_slave_1 entered promiscuous mode [ 211.835871][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.844323][ T3514] Cannot create hsr debugfs directory [ 211.863344][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 212.010156][ T3511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.012372][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 212.126637][ T3511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.201626][ T3511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 212.227576][ T3511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 212.268289][ T6] Bluetooth: hci2: command 0x040f tx timeout [ 212.342269][ T3558] Bluetooth: hci3: command 0x040f tx timeout [ 212.362803][ T3558] Bluetooth: hci4: command 0x040f tx timeout [ 212.416508][ T123] Bluetooth: hci5: command 0x040f tx timeout [ 212.615273][ T3512] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.706999][ T3512] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.877090][ T3512] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.895272][ T3507] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.905858][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.912627][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.959916][ T3507] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.977146][ T3512] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.052279][ T3507] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.071864][ T3507] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.295907][ T3513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.381013][ T3513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.464972][ T3513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.486411][ T3513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.654582][ T3514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 213.684005][ T3514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.768985][ T3514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.825257][ T3514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.962935][ T6] Bluetooth: hci0: command 0x0419 tx timeout [ 214.000585][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.015279][ T3515] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.094865][ T123] Bluetooth: hci1: command 0x0419 tx timeout [ 214.105958][ T3515] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.130221][ T3515] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.190960][ T3515] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.234180][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.251912][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.261546][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.304278][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.338104][ T6] Bluetooth: hci2: command 0x0419 tx timeout [ 214.369162][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.380567][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.390621][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.398265][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.476044][ T123] Bluetooth: hci4: command 0x0419 tx timeout [ 214.507008][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.517431][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.522035][ T123] Bluetooth: hci3: command 0x0419 tx timeout [ 214.527952][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.541677][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.549185][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.558765][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.568408][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.578006][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.586398][ T3562] Bluetooth: hci5: command 0x0419 tx timeout [ 214.653990][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.728082][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.770065][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.781454][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.818903][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.856827][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.898082][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.909661][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.919901][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.927418][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.027646][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.059294][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.069782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.079740][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.089760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.101354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.112643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.123547][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.133584][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.141165][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.151521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.162134][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.172209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.183119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.193316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.218069][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.270101][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.297808][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.310284][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.321009][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.330996][ T3563] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.338564][ T3563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.435801][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.445969][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.457342][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.467845][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.475556][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.484341][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.493961][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.503257][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.514471][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.531563][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.541481][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.627202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.638750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.649315][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.659237][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.666759][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.820260][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.868106][ T3512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.880898][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.908418][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.918288][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.929850][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.940416][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.948034][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.957517][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.969443][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.977513][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.985556][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.997243][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.008224][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.020203][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.030865][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.042638][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.054570][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.065518][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.077335][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.088842][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.100230][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.110242][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.120235][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.130682][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.151667][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.160455][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.170667][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.181111][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.238223][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.249825][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.281135][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.314820][ T3507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.325571][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.355329][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.365774][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.377231][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.386826][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.396341][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.406764][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.425763][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.520812][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.536344][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.546021][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.555854][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.565487][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.575827][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.586196][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.595504][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.698986][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.714448][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.749348][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.766464][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.866231][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.877107][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.887593][ T3562] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.895154][ T3562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.904830][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.915506][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.925551][ T3562] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.933081][ T3562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.945071][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.955688][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.965732][ T3562] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.973288][ T3562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.982698][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.993464][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.003445][ T3562] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.010914][ T3562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.020057][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.027926][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.035972][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.046198][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.056493][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.068291][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.079259][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.089682][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.100051][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.110696][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.121467][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.142058][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.152016][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.161976][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.244591][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.257355][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.267624][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.353695][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.364499][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.377119][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.388641][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.424495][ T3515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.438855][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.505536][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.516025][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.526663][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.537085][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.547877][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.558639][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.566807][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.574906][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.586287][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.628782][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.784453][ T3507] device veth0_vlan entered promiscuous mode [ 217.798043][ T3514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.810877][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.861251][ T3512] device veth0_vlan entered promiscuous mode [ 217.930595][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.974147][ T3512] device veth1_vlan entered promiscuous mode [ 217.997759][ T3507] device veth1_vlan entered promiscuous mode [ 218.024903][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.036696][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.048156][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.058481][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.069644][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.079775][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.091568][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.102742][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.112649][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.122819][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.132937][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.140777][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.148812][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.160265][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.170607][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.180924][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.196486][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.206109][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.216059][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.225870][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.236383][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.386952][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.398138][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.423580][ T3511] device veth0_vlan entered promiscuous mode [ 218.526029][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.536044][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.545757][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.556443][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.567106][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.578723][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.609993][ T3513] device veth0_vlan entered promiscuous mode [ 218.672614][ T3512] device veth0_macvtap entered promiscuous mode [ 218.698146][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.719162][ T3511] device veth1_vlan entered promiscuous mode [ 218.743676][ T3507] device veth0_macvtap entered promiscuous mode [ 218.761513][ T3512] device veth1_macvtap entered promiscuous mode [ 218.777969][ T3515] device veth0_vlan entered promiscuous mode [ 218.886716][ T3507] device veth1_macvtap entered promiscuous mode [ 218.900657][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.911125][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.921573][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.931248][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.940966][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.949051][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.957107][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.968580][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.979468][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.989888][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.000588][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.011163][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.021287][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.031589][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.054792][ T3515] device veth1_vlan entered promiscuous mode [ 219.064654][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.075087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.085756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.095248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.105113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.137737][ T3513] device veth1_vlan entered promiscuous mode [ 219.175338][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.254988][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.272350][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.283020][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.297612][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.314108][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.325493][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.336308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.347181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.357866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.368562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.379320][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.390063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.431917][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.442642][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.457230][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.491565][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.502467][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.552319][ T3507] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.561297][ T3507] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.570412][ T3507] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.579419][ T3507] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.601674][ T3511] device veth0_macvtap entered promiscuous mode [ 219.619349][ T3512] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.628451][ T3512] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.637500][ T3512] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.646505][ T3512] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.698538][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.709115][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.721595][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.757972][ T3515] device veth0_macvtap entered promiscuous mode [ 219.787755][ T3511] device veth1_macvtap entered promiscuous mode [ 219.818600][ T3515] device veth1_macvtap entered promiscuous mode [ 219.872189][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.882608][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.893238][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.903304][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.914896][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.970497][ T3513] device veth0_macvtap entered promiscuous mode [ 220.042957][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.053682][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.063807][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.076184][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.091044][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.132324][ T3513] device veth1_macvtap entered promiscuous mode [ 220.183826][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.194954][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.205124][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.215952][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.230770][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.241527][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.251702][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.262585][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.272604][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.283276][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.300414][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.320820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.331724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.360425][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.371151][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.381266][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.391970][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.406836][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.425781][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.436589][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.511654][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.522621][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.532733][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.543381][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.553510][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.564168][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.574232][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.584934][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.599751][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.618310][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.630077][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.660354][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.671501][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.681729][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.692484][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.702543][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.713204][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.727872][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.763301][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.774156][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.824430][ T3511] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.835685][ T3511] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.844757][ T3511] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.853799][ T3511] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.891289][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.902972][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.104016][ T3515] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.113099][ T3515] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.122179][ T3515] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.131119][ T3515] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.246988][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.257764][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.267912][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.278706][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.288790][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.299494][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.309593][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.320741][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.335848][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.350358][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.361059][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.373830][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.384677][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.396845][ T3514] device veth0_vlan entered promiscuous mode [ 221.483243][ T3514] device veth1_vlan entered promiscuous mode [ 221.552264][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.562661][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.737127][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.748070][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.784510][ T3514] device veth0_macvtap entered promiscuous mode [ 221.812399][ T3513] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.821380][ T3513] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.831229][ T3513] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.840271][ T3513] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.892640][ T3514] device veth1_macvtap entered promiscuous mode [ 222.170378][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.183946][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.194051][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.204698][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.214738][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.225473][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.235570][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.246230][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.256313][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.266963][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.281969][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.304424][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.316468][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.326854][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.338340][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.703258][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.714094][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.724211][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.736421][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.746456][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.757113][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.767142][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.777845][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.787869][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.798579][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.813816][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.825580][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.836490][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.343557][ T3514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.353249][ T3514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.362325][ T3514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.371260][ T3514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:07:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private, {[@ra={0x94, 0x4}]}}}}}) 14:07:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x84, @rand_addr, 0x0, 0x0, 'rr\x00'}}, 0x44) 14:07:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000008c0), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) [ 226.797793][ T3699] Mount JFS Failure: -22 [ 226.803197][ T3699] jfs_mount failed w/return code = -22 14:07:41 executing program 0: r0 = syz_io_uring_setup(0x180e, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13011, r0, 0x10000000) 14:07:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x0, @rand_addr, 0x0, 0x0, 'rr\x00'}}, 0x44) 14:07:42 executing program 1: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RMKDIR(r0, 0x0, 0x0) 14:07:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 227.498618][ T3711] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 14:07:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000240), 0x2, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 14:07:43 executing program 3: futex(&(0x7f0000000100)=0x2, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:07:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="a0000000018701"], 0xb0}}, 0x0) 14:07:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x602, 0x0) 14:07:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x7ffff000}}, 0x0) 14:07:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2e, 0x0, 0x0) 14:07:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x3}]}) 14:07:43 executing program 1: r0 = syz_io_uring_setup(0x180e, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xc, 0x0, 0x0) 14:07:43 executing program 3: r0 = syz_io_uring_setup(0x180e, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 14:07:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}, 0x8}, 0x0) 14:07:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 14:07:44 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='dirsync\x00', &(0x7f00000000c0)='dirsync\x00', 0x0) 14:07:44 executing program 2: landlock_create_ruleset(&(0x7f0000000040)={0xaa}, 0x8, 0x0) 14:07:44 executing program 0: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:07:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 14:07:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x28, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:07:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)={0x23c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x401}, @IPSET_ATTR_PACKETS={0xc}, @IPSET_ATTR_COMMENT={0x8, 0x1a, '()N\x00'}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xfffffffffffffed9, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}]}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x9, 0x1a, '[\x82*)\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}]}, @IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2, @IPSET_ATTR_SKBPRIO, @IPSET_ATTR_PROTO={0x0, 0x7, 0x33}, @IPSET_ATTR_TIMEOUT, @IPSET_ATTR_SKBPRIO, @IPSET_ATTR_TIMEOUT={0x0, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_SKBQUEUE]}, @IPSET_ATTR_ADT={0x9c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x9, 0x1a, '[\x82*)\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'pimreg0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}]}, @IPSET_ATTR_ADT={0xa4, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xc8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'ip6erspan0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x100}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'xfrm0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}]}]}, 0x23c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) 14:07:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 14:07:45 executing program 2: syz_io_uring_setup(0x3072, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x604e, &(0x7f0000000180)={0x0, 0x6b18, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 14:07:45 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x1c) 14:07:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) [ 230.119195][ T3762] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.5'. 14:07:45 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x220200, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x1c&,+\x00', &(0x7f00000000c0)=':\x00', 0x0) [ 230.234891][ T3765] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:07:45 executing program 5: syz_io_uring_setup(0x22b4, &(0x7f0000000980), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 14:07:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MTU={0x6}]}, 0x1c}}, 0x0) 14:07:45 executing program 0: clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) select(0x40, &(0x7f0000001840), 0x0, 0x0, &(0x7f0000001940)={0x0, r0/1000+60000}) 14:07:45 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x84400, 0x0) 14:07:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb3}, {{}, 0x0, @in=@dev}}, 0xe8) 14:07:45 executing program 5: socketpair(0xa, 0x2, 0x3, &(0x7f0000000000)) 14:07:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 14:07:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_tracing={0x1a, 0xe, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:07:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x34}}, 0x8000) 14:07:46 executing program 0: fsopen(&(0x7f0000000180)='gfs2meta\x00', 0x0) 14:07:46 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 14:07:46 executing program 3: futex(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000014c0)={{}, {0x0, @local}, 0x6e, {0x2, 0x0, @empty}, 'veth0_to_bridge\x00'}) 14:07:46 executing program 1: select(0x40, &(0x7f0000001840), &(0x7f0000001880), 0x0, &(0x7f0000001940)) 14:07:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) 14:07:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4b}}, 0x0) 14:07:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}]}, 0x190) 14:07:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 232.080842][ T3807] device batadv0 entered promiscuous mode [ 232.122476][ T3806] device batadv0 left promiscuous mode 14:07:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 14:07:47 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/204) 14:07:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter, 0x48) 14:07:47 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 14:07:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000300)=[{0x2}]}) 14:07:47 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x125002, 0x0) 14:07:47 executing program 1: syz_io_uring_setup(0x30eb, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 14:07:47 executing program 2: select(0x40, &(0x7f0000001840), &(0x7f0000001880), &(0x7f00000018c0)={0x1f}, 0x0) 14:07:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 14:07:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) 14:07:47 executing program 0: clock_gettime(0x7, &(0x7f0000000340)) 14:07:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 14:07:48 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) 14:07:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 14:07:48 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x34140, 0x0) 14:07:48 executing program 5: socket(0x28, 0x0, 0x5) 14:07:48 executing program 0: socket$inet(0x2, 0x1, 0x5) 14:07:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$inet(r0, 0x0, 0x0, 0x40000) 14:07:48 executing program 5: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000100)) 14:07:48 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 14:07:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) 14:07:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000003c0), 0x0, [{}]}, 0x88) 14:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002440)=ANY=[@ANYBLOB='J'], 0x34}}, 0x0) 14:07:49 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:07:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 14:07:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x80}]}) 14:07:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x80}]}) 14:07:49 executing program 3: syz_io_uring_setup(0x331, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 14:07:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 14:07:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x33}, 0x2, @in=@dev, 0x0, 0x1}}, 0xe8) [ 234.743276][ T24] audit: type=1326 audit(1663596469.787:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f44549 code=0x0 14:07:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="83"], 0x5c}}, 0x0) 14:07:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000000303010200000000000000000a00000a0e0003400000000108000340000000090c0002"], 0x48}}, 0x0) [ 234.890722][ T24] audit: type=1326 audit(1663596469.937:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3873 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7e549 code=0x0 14:07:50 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200), 0x2) write$qrtrtun(r0, &(0x7f0000000240)="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", 0xe84) 14:07:50 executing program 0: semget(0x1, 0x0, 0x22c) 14:07:50 executing program 1: syz_open_dev$I2C(&(0x7f0000000040), 0x75, 0x2) 14:07:50 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x402) [ 235.259862][ T3885] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 235.268816][ T3885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.281998][ T3884] qrtr: Invalid version 187 14:07:50 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:07:50 executing program 3: r0 = syz_io_uring_setup(0x180e, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00G'], 0x0) 14:07:50 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000180)) 14:07:50 executing program 4: fsopen(&(0x7f0000000040)='binder\x00', 0x0) 14:07:50 executing program 1: io_uring_setup(0x3a8c, &(0x7f0000000000)={0x0, 0xdb1f, 0x8}) 14:07:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 14:07:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 14:07:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 14:07:50 executing program 0: memfd_create(&(0x7f0000000080)='/dev/vcsu\x00', 0x0) 14:07:50 executing program 4: syz_io_uring_setup(0x9e1, &(0x7f0000000180)={0x0, 0xd765, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 14:07:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 14:07:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000008c0), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/78) 14:07:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @multicast2}, 0x8) 14:07:51 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000500), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000200)=[{}, {}, {}], 0x2, 0x0, &(0x7f0000000440)=[{}, {}], 0x0, 0x0, 0x0}) 14:07:51 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40020040}, 0x4800) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x103001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(0x0, 0x3, &(0x7f0000001a40)=[0x0, 0x0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1d00000000000000}]) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000020c0)={0xa4, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8}, @ETHTOOL_A_RINGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x730d}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4010}, 0x801) openat$vcsa(0xffffffffffffff9c, &(0x7f0000002240), 0x103000, 0x0) 14:07:51 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000640)=[{}], 0x1, 0x0, &(0x7f0000000680), 0x8) 14:07:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000020000000000000000800000950000000000000085"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:07:51 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001080), 0x20010, 0x0, 0x0) 14:07:51 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="2d2c23582c2d2c2d245b2c2c2f2d2c736d61636b66736465663d2c736d81636b66737472616e736dee2582591dd75c516a5f757373723d26235c3a5b5b2a27275b2a2c736d61636b66737472616e736d7574653d5e272c726f6f74636f6e746578743d756e636f6e66696e65645f752c"], 0x0) 14:07:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:07:51 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x2, 0x0, @multicast2}, 0x10) 14:07:51 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x54, 0x18, 0xc, 0x40, 0xeb1a, 0xe350, 0xee12, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5f, 0x20, 0xbe}}]}}]}}, 0x0) 14:07:51 executing program 1: syz_open_dev$mouse(&(0x7f00000022c0), 0x0, 0x0) 14:07:51 executing program 5: openat$incfs(0xffffffffffffff9c, 0x0, 0x640040, 0x0) 14:07:52 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x105040, 0x0) [ 237.258289][ T3933] nfs4: Unknown parameter '-' 14:07:52 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) 14:07:52 executing program 0: pselect6(0x40, &(0x7f0000001f00), 0x0, 0x0, 0x0, &(0x7f0000002040)={0x0}) 14:07:52 executing program 4: socket$inet(0x2, 0xa, 0x200) 14:07:52 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs2/binder0\x00', 0x0, 0x0) [ 237.532536][ T3568] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:07:52 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 14:07:52 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 14:07:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 14:07:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)) [ 238.072390][ T3568] usb 4-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=ee.12 [ 238.082220][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.090424][ T3568] usb 4-1: Product: syz [ 238.094956][ T3568] usb 4-1: Manufacturer: syz [ 238.099732][ T3568] usb 4-1: SerialNumber: syz [ 238.233806][ T3568] usb 4-1: config 0 descriptor?? [ 238.490651][ T3568] usb 4-1: USB disconnect, device number 2 14:07:54 executing program 3: socket(0x23, 0x0, 0x9) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x900, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x5}, 0x80) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x0, 0x70bd29, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x6}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x34}}, 0x20000000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x34, 0x0, 0x800, 0x70bd26, 0x0, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0xc}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x5}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x4}]}, 0x34}}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x0, 0x0, 0x6c800000}}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000880), 0xc, &(0x7f0000000e00)={&(0x7f00000008c0)={0x154, 0x0, 0x2, 0x70bd29, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xbf5}, @NL80211_ATTR_FRAME={0xef, 0x33, @reassoc_resp={@wo_ht={{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {}, @device_b, @device_b, @random="6a6224177645", {0xd, 0x1}}, 0x40, 0x0, @default, @void, @void, [{0xdd, 0x6, "15fb6c9af951"}, {0xdd, 0x36, "a646af18814a26f890977053f16f7f8450b947b5a10b5c2a2a4bc5ee7f34d57594d551872547bf405042811f13c7cd49335ba13d1734"}, {0xdd, 0x83, "a461ce3f3561827a37932e8f7d72856b490931df355f503fb70da342a43dae02cd72cc06fb28c2076dbb8c9591d583c9847b290ff35d8180c107a0483f2565a314292342103b43ea46ad0354d88bb6652e9fc312d43e7a7efd216ac637f8c4ac914f8cafc6d36560e388cbc2a61c2bc742885ff09ba1cd1dd409f29eaeb565130d3826"}, {0xdd, 0x6, "b349213a4bca"}]}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x125d}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x12, 0xcd, [0x0, 0x8000, 0x0, 0x3, 0xfffc, 0x4, 0x8574]}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x10e4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]]}, 0x154}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x20, r2, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x21}}}}, ["", "", ""]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001000)={0x38, r2, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC_HINT={0xa}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x810) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc080}, 0x800) 14:07:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 14:07:54 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000240)="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", 0x1000, 0x1}, {&(0x7f0000000080)='U', 0x1}, {&(0x7f0000000100)='H', 0x1}, {&(0x7f0000001240)="ac", 0x1}], 0x0, 0x0, 0x0) 14:07:54 executing program 4: setreuid(0xee01, 0xee00) socket$igmp(0x2, 0x3, 0x2) 14:07:54 executing program 5: getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 14:07:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) [ 239.216978][ T3965] loop1: detected capacity change from 0 to 8 14:07:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0xa, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:07:54 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r0) 14:07:54 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.pending_reads\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001b00), 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:07:54 executing program 0: r0 = epoll_create(0x7) r1 = socket$igmp6(0xa, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000600)) 14:07:54 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xfffffdef) 14:07:55 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000240)="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", 0x1ff, 0x1}], 0x0, 0x0, 0x0) 14:07:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/cpuinfo\x00', 0x0, 0x0) 14:07:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 14:07:55 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) io_setup(0x4, &(0x7f0000000780)) openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:07:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xf7, &(0x7f0000000180)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 240.726366][ T3990] loop5: detected capacity change from 0 to 1 14:07:56 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000040)={@local, @mcast2}) 14:07:56 executing program 4: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0) 14:07:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) 14:07:56 executing program 2: semget$private(0x0, 0x1c00, 0x0) 14:07:56 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) 14:07:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$MRT_INIT(r0, 0x0, 0xc8, 0x0, 0x0) 14:07:56 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 14:07:56 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder0\x00', 0x0, 0x0) 14:07:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='X'], 0x34}}, 0x0) 14:07:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 14:07:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 14:07:57 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x11, 0x0) 14:07:57 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 14:07:57 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) 14:07:57 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x10000, 0x0) 14:07:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 14:07:57 executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x511400, 0x0) 14:07:57 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001080)=[{0x0, 0x0, 0x8}], 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB], 0x0) 14:07:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 14:07:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@gettclass={0x24}, 0x33fe0}}, 0x0) 14:07:57 executing program 0: clock_settime(0x7, 0x0) 14:07:57 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xfffffffffffffdef) 14:07:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) 14:07:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x6}) 14:07:58 executing program 2: socket$netlink(0x10, 0x3, 0x719fd7d1b1337bbe) 14:07:58 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x4, 0x0) 14:07:58 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) 14:07:58 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f00000000c0)={@multicast1, @remote, 0x0, "8f16ca857ffe8dd867dc2e0846482c1912da3d7b991ffeabed1d716d2da3ccb9"}, 0x3c) 14:07:58 executing program 2: socketpair(0x1b, 0x0, 0x0, &(0x7f0000000b80)) 14:07:58 executing program 0: setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0xffffffffffffff98) 14:07:58 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20010, &(0x7f0000001840)=ANY=[], 0x0) 14:07:58 executing program 5: syz_clone(0x908c5e80, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:58 executing program 3: syz_open_dev$mouse(&(0x7f00000022c0), 0x0, 0x8040) 14:07:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 14:07:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000008bd593"], 0x34}}, 0x0) 14:07:59 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setreuid(0xee01, 0xee00) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:07:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x138, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '++\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(%^-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '9p\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'cache=none'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'user_u'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'posixacl'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'wfdno'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}!'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'rfdno'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'u:]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "9011199dba1de1a22d17c6b7d55cd753bb706f39e70e1dddc784c75885c349cd3a83339753c5aeecb36d43a2ec82ac87851aa6dbb247e197f0308a55e43fd0167b745b49ba37c47a7cd0fced90c6ed8f01cceb8cad4c6571d3528ae0911b2ca207"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "b142b9cd63298dfeb0e347f0be0035f7560117295591f32b2cf78e93a05fc908a7"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-+})\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'u/%\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'rfdno'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'func'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '--$^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'trans=fd,'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'smackfstransmute'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc15, 0x5, "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"}]}]}, 0xec4}}, 0x0) 14:07:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) 14:07:59 executing program 3: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000240)={0x6ab}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x7ff]}, 0x8}) 14:07:59 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x801) 14:07:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x20001, 0x0, 0x0) 14:07:59 executing program 4: syz_clone(0x20800600, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:59 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x81}, 0x0, &(0x7f00000000c0)) 14:07:59 executing program 2: io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x77359400}, 0x0) 14:07:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 14:07:59 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000001f80), &(0x7f0000001fc0)={0x0, 0x989680}, &(0x7f0000002040)={&(0x7f0000002000), 0x8}) 14:07:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 14:08:00 executing program 4: socketpair(0xa, 0x80002, 0x0, &(0x7f0000000500)) 14:08:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 14:08:00 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000001f80), &(0x7f0000001fc0)={0x0, 0x989680}, 0x0) 14:08:00 executing program 2: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 14:08:00 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0xff]}, 0x8}) 14:08:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 14:08:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 14:08:00 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000020"], 0x18, 0xfffffffffffffffe) 14:08:00 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) 14:08:00 executing program 4: gettid() r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) getpid() gettid() sched_rr_get_interval(0x0, &(0x7f0000000440)) syz_clone3(&(0x7f0000000300)={0x40081000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x2}, &(0x7f0000000200)=""/8, 0x8, &(0x7f00000005c0)=""/141, 0x0}, 0x58) syz_clone(0x60800000, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="a3f2689bae32e342aa11e8480f9cf149ccd79ad56524ace0524a491d7c18a52b0317506cf6163edfb9") semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 14:08:00 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 14:08:00 executing program 0: socket(0x1, 0x0, 0x9) 14:08:01 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000500)) 14:08:01 executing program 1: add_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 14:08:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 14:08:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f497d6b80e4cd6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:01 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xfffffdef) 14:08:01 executing program 5: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4) 14:08:01 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) 14:08:01 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002240), 0x103000, 0x0) 14:08:01 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x3d, &(0x7f0000004340)={0x0, 0x0, 0x80000001}) 14:08:02 executing program 4: io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 14:08:02 executing program 1: add_key$user(&(0x7f00000001c0), 0x0, &(0x7f0000000280)="ed", 0x1, 0xfffffffffffffffb) 14:08:02 executing program 2: syz_clone(0x4004080, 0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) 14:08:02 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)) 14:08:02 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001540), 0x44800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000016c0), 0x103001, 0x0) 14:08:02 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 14:08:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@generic={0xfe}], &(0x7f0000000000)='GPL\x00', 0x1, 0xad, &(0x7f0000000140)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 14:08:02 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) io_setup(0x4, &(0x7f0000000780)) 14:08:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:08:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xc6, &(0x7f0000001b80)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000000)="cf", 0x1) 14:08:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000300)=@framed={{}, [@cb_func]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0x88, &(0x7f0000000380)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:03 executing program 0: syz_clone(0xe005180, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:03 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000240)="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", 0x200}], 0x0, 0x0, 0x0) 14:08:03 executing program 2: fsopen(&(0x7f0000000000)='aio\x00', 0x0) 14:08:03 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x26040, 0x0) 14:08:03 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:08:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/192, &(0x7f0000000000)=0xc0) [ 248.627794][ T4175] loop4: detected capacity change from 0 to 1 14:08:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@gettclass={0x24}, 0xfffffdef}}, 0x0) 14:08:03 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0xe, 0x0) 14:08:04 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:08:04 executing program 2: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:08:04 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xf3588000, 0x0, 0x0) 14:08:04 executing program 1: syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {0xfffff252}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:08:04 executing program 4: syz_clone(0xa0a0e00, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00\x00', @ANYRES32=0x0], 0x24}}, 0x0) 14:08:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) 14:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xa) 14:08:04 executing program 1: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000640)=[{}], 0x1, 0x6b0acf3b, &(0x7f0000000680), 0x8) 14:08:04 executing program 4: timerfd_create(0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 14:08:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x2004d001) 14:08:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 14:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)=@delqdisc={0x24}, 0x24}}, 0x0) 14:08:05 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x258180, 0x0) 14:08:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x80) 14:08:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 14:08:05 executing program 3: socketpair(0xa, 0x80003, 0x0, &(0x7f0000000500)) 14:08:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 14:08:05 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 14:08:06 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f00000001c0)='.dead\x00', 0x0) 14:08:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)) 14:08:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x46, 0x0, &(0x7f0000000300)) 14:08:06 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 14:08:06 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x12, &(0x7f0000003b40)=""/130) 14:08:06 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000880), 0x200, 0x0) 14:08:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x46, 0x0, &(0x7f0000000300)) 14:08:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, 0x0, &(0x7f0000000100)) 14:08:06 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000140)=""/139, 0x8b) 14:08:07 executing program 3: memfd_create(&(0x7f00000000c0)='\x00', 0x0) 14:08:07 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001080)='ns/pid\x00') 14:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), r0) 14:08:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 14:08:07 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x46, 0x0, &(0x7f0000000300)) 14:08:07 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="0000e0bf03000000", @ANYRES32, @ANYBLOB="0000000000000001000000000000010000000000", @ANYRES32, @ANYRES32, @ANYBLOB="0006"]) 14:08:07 executing program 2: io_setup(0x1ff3, &(0x7f0000000000)) 14:08:07 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 14:08:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001940), 0x208100, 0x0) 14:08:07 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x46, 0x0, &(0x7f0000000300)) 14:08:07 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x43, 0x0, &(0x7f0000000300)) 14:08:08 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)='\x00') 14:08:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x4e, 0x0, &(0x7f0000000300)) 14:08:08 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x20cc02, 0x0) 14:08:08 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, 0xfffffffffffffff8) 14:08:08 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000100)) io_setup(0x4, &(0x7f0000000780)=0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x5}, 0x0) 14:08:08 executing program 0: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000640)=[{}], 0x1, 0x0, &(0x7f0000000680)={[0xfffffffffffffffb]}, 0x8) 14:08:08 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8915, &(0x7f0000000000)) 14:08:08 executing program 2: syz_mount_image$udf(&(0x7f0000006000), &(0x7f0000006040)='./file0\x00', 0x0, 0xa, &(0x7f00000085c0)=[{&(0x7f0000006080)="f6e2f3001de9d45256249a87b7a743624e50bcc61319361aab5c7b374377307a8bce523e0349e2a523680f537c60ddf387f258980dc775d424a8bc39e7e1b1b42be8aeb363a6ba341976113d89e078e7e65a33d4bf6157dc667649af1b85ebf58d5c853aec795a391394e86b62d002b5a0560443efab213e71435135ca21fde2dd868256da3848902813e9c12f683d0387b09ce4b814c952db70cc7da8b65ad8d4100a70d70b49076d58dd853a72eccc95ab9c1dcabf634f28b41567cf83f644ad7f3afc9f3866cfb09368e78037eee7dd8bc4423c1f9bd39b1d85ff757bf525ab965487bf15b13e08c580e073", 0xed, 0x5ecc}, {&(0x7f0000006180)="5d09bb67d5d97cc431c056e9437e57730e1dccec6b5986e3a3e20db3608b5d9ac4", 0xffffffffffffffcd, 0x1f}, {&(0x7f00000061c0)="ef2d5c16bb2412970864e42809aecec7918103813fb27063a9a6777d22d49a4bdbec52426af858eb428a740305384743966756e585ea27e6b113c4b0914662c9d695c1af1ae00d2f184bc4288f9b152718c8cd60e11aaaf399ba20d63729b0293b17d2ea560104a7f900660820d5eda08d79e2cc783015292769c2a55b4612059a9e07dd35fe1b1af6a746aa58c624cd577eb7a3831a7af068ab25593fc3af72bb93ef3023be62ab05bbab2c1b8286ae046826c35e9157febd325e0eed4fce7642eb5166870f92bd6ebcf2f132710dad26baf28cbe", 0xd5, 0x4}, {&(0x7f00000062c0)="484eefe6d9997dba527c0460d27f7a7120655b8d4cfff2e9b9d60ce3338066323b9456e5962007a3b36f9f618fbe231099768885d044e50af3d78b3fa96a656a6690cd48d11541db8cf64e234714f25dde182789ade538dce66d7b9c9737cf2401297b253e26896873cf593d7e0a4b9a7b57d4a9b119925bd5c851fbb98b948308a0c016a0f56b06d1aac3c0ce5ca90e9c36151c381b93afdfb2cbd52850b53a4dead18918893c2c467233642fa038a64c85d42df95fcd72c63e8cdb82904057622f44bcb129dcb9a41dde538e8551178729417850c9bfd7dfdb45fcd3ee56f1764e1964", 0xe4, 0xff}, {&(0x7f0000000100)="8012a6f38d772b525626dfcf0a7a51616d2e3a399ba78d49e2bd312aca9708e2303c", 0x22, 0x4}, {&(0x7f0000006400)="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", 0x1000, 0xfffffffffffffbff}, {&(0x7f0000007400)="daadc267dfaaf8b4b9d9ca69825deb3360bfdb65a96433a0c48744a6739950234b6738846bea7df92febe059edba9b0e31104b29e05f04a5462d052708d3bc4c725f33b45c25f8c98c76c048bb851a1a8d838a450eb9c159b729bac70da16af2611607fd5123e1980cb82845c54c4e4a4e187c9709e6ca60f74233a1cf052d755c40577ee7192bbd4e939c1cc43c907e", 0x90}, {&(0x7f00000074c0)="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", 0x1000, 0xfa6f}, {&(0x7f00000084c0)="e9e266b79ea7072ae8e0bc316b4b6fa46de67e3bd191d4574b28048ab6a4fb811cd4483e8380397502d2059bb4cbe8818e6d68f6f8297c2a23f4d37da41e114d8cde2fc3ac82a41eaee53d23fb0f01357829314f1b62b72e2a17e9a34bbb72344a5706837450216ce2ed76fdb22e2204f7209ccf38736a8384c41c3b043d956623b74c6b1c81c9a69f8c285e7796c287455f5515e2ec74ad0d7f47cf2d40f8d92bb80303694d981b1457fc8065", 0x98, 0x5}, {&(0x7f0000008580)}], 0x2008, &(0x7f00000086c0)={[{@lastblock={'lastblock', 0x3d, 0x4}}, {@utf8}, {@gid_ignore}, {@utf8}, {@shortad}, {@unhide}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')'}}, {@fowner_eq}, {@obj_role={'obj_role', 0x3d, '!\\-&,'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%[!]!&'}}]}, 0x0) 14:08:08 executing program 4: r0 = socket(0xa, 0x3, 0x81) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0xa}, 0x1b, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) 14:08:08 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x2}, 0x3c, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x6) 14:08:08 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x8, 0x0, &(0x7f0000000600)=[@release], 0x1, 0x0, &(0x7f00000006c0)='1'}) 14:08:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) 14:08:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x22}]}]}}, &(0x7f0000000140)=""/195, 0x32, 0xc3, 0x1}, 0x20) 14:08:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001140)=""/249, 0x36, 0xf9, 0x1}, 0x20) 14:08:09 executing program 3: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000380)={0x0, r0/1000+10000}) 14:08:09 executing program 5: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x3}]}]}}, &(0x7f0000000340)=""/187, 0x32, 0xbb, 0x1}, 0x20) 14:08:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/169, 0x2f, 0xa9, 0x1}, 0x20) 14:08:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004180), 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 14:08:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000340)=""/187, 0x1000000, 0xbb, 0x1}, 0x20) 14:08:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0xffffffff, 0x8) 14:08:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 14:08:10 executing program 1: r0 = socket(0x2, 0x80002, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 14:08:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000200)=0x7, 0x4) 14:08:10 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:08:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="cc010000130001002cbd700000000000000000000000d6c6be8c65e823279c8705d5fc01000000a2120000000000000000004e2300034e2402000a", @ANYRESDEC], 0x1cc}}, 0x0) 14:08:10 executing program 0: syz_open_dev$dri(&(0x7f00000000c0), 0x7, 0x921080) 14:08:10 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x2000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) [ 255.764610][ T4329] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.5'. 14:08:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x14, 0x3b, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:08:10 executing program 3: io_setup(0x200, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x9d64, 0x0) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 14:08:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000340)=""/187, 0x32, 0xbb, 0x1}, 0x20) 14:08:11 executing program 2: fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) 14:08:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 14:08:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:08:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f00)=ANY=[@ANYBLOB="7c020000130001002abd", @ANYRES32=0x0, @ANYBLOB="ffff07"], 0x27c}}, 0x0) 14:08:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}, {}]}]}}, &(0x7f0000001140)=""/249, 0x3e, 0xf9, 0x1}, 0x20) 14:08:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 14:08:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "000010", 0x28, 0x6, 0x0, @local, @ipv4, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 14:08:12 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:08:12 executing program 1: syz_emit_ethernet(0x5f, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x29, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xe, 0xf989, "2d27564bfa97cfe1cd41"}]}}, {"b6"}}}}}}}, 0x0) 14:08:12 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x2}, 0x3c, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0xe000) 14:08:12 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x3c, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) 14:08:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 257.490339][ T4361] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 14:08:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 14:08:12 executing program 1: syz_emit_ethernet(0x5f, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x29, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xe, 0xf989, "2d27564bfa97cfe1cd41"}]}}, {"b6"}}}}}}}, 0x0) 14:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000001840)={'batadv_slave_0\x00'}) 14:08:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xd}]}]}}, &(0x7f0000000340)=""/187, 0x4a, 0xbb, 0x1}, 0x20) 14:08:12 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x2, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:08:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x22]}}]}, 0x0) 14:08:13 executing program 1: syz_emit_ethernet(0x5f, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x29, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xe, 0xf989, "2d27564bfa97cfe1cd41"}]}}, {"b6"}}}}}}}, 0x0) 14:08:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 14:08:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x2, &(0x7f0000001ac0)=[{&(0x7f0000000880)="8549669db479c4eaa87a1f", 0xb, 0x6}, {&(0x7f00000009c0)="d1235cb7140f7f65a2518fe3910688c43edbe97b9abf7dfcfd03b6dc8a5e070a4c6b5e624e20635d0f3985916a34ac6847a8136ad10c78081bcd5f7933f18c170a86771070addfd48a0e2bf9acaf2208032941d1adea1efbfe60a18725540b8489b3f8fa16200252fd7ec86a708ea551b191d253d52ed3d6eee0321e3bea05cd4253fa3342e5e1e492dc2682a34fc5363084f5974751006b31c0d79d15f03ff5df818284ce7c0ff95284bb575e383fb8cd794a571af130f7ffd8524bf78925e5b5f7fdb7d19c48098d61925786c95dfc5f8d134283085be4a151206147f24d4958f2b454f8e1513b19819111b853a64802641269bf259dd5c6dbbc1f37bae2700277e3579df15962fca0b25328861c4f754e515e1e330746ab8edc907acafaef7649ba7ffaf52c1bb69875df9621d13e15700ddf650c9543b3a965d63cef0049e28123dfe33baf5d5d0d53a9dfd0a606dcf52ff12fd186f7e18fd0342d9949c4bde8580691ff2cf9cb9692f74b190e14c376daf1c680ca992638846b79a516878cd59080453d5eb9060f189308118f9e2f6ffd4f13f6769f236b9bd1aefce0b10bb4c446293f009eed736a118c9a537aca8344acd38f8798e45e9db23b48626a1d8c88663bf38bf7b091c9933e17771d2eaefd1f5bed441251e1e8cc5da0066ee0", 0x1e1, 0x1f}], 0x0, &(0x7f0000001b40), 0x0) 14:08:13 executing program 4: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30}, 0x30) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) 14:08:13 executing program 5: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 258.281693][ T4377] tmpfs: Bad value for 'size' [ 258.308444][ T4380] loop2: detected capacity change from 0 to 1 14:08:13 executing program 3: syz_mount_image$udf(&(0x7f0000006000), &(0x7f0000006040)='./file0\x00', 0x0, 0x0, &(0x7f00000085c0), 0x0, &(0x7f00000086c0)={[{@lastblock}]}, 0x0) [ 258.372547][ T4380] FAT-fs (loop2): invalid media value (0x00) [ 258.378802][ T4380] FAT-fs (loop2): Can't find a valid FAT filesystem 14:08:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000200)=""/219, 0x26, 0xdb, 0x1}, 0x20) 14:08:13 executing program 1: syz_emit_ethernet(0x5f, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x29, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xe, 0xf989, "2d27564bfa97cfe1cd41"}]}}, {"b6"}}}}}}}, 0x0) 14:08:13 executing program 5: r0 = socket(0xa, 0x3, 0x81) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 14:08:13 executing program 4: geteuid() getuid() syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x35, 0x0, 0x0]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@fsname={'fsname', 0x3d, '!(.!.}\xad+$-@$*&%(,^'}}, {@smackfstransmute}]}, 0x0) 14:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000006c0)) 14:08:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) [ 258.799544][ T4389] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 258.807295][ T4389] UDF-fs: Scanning with blocksize 512 failed [ 258.864440][ T4389] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 258.872510][ T4389] UDF-fs: Scanning with blocksize 1024 failed 14:08:13 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000006c0)='1'}) [ 258.919813][ T4389] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 258.927698][ T4389] UDF-fs: Scanning with blocksize 2048 failed [ 258.978331][ T4389] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 258.986215][ T4389] UDF-fs: Scanning with blocksize 4096 failed 14:08:14 executing program 4: bpf$BPF_BTF_LOAD(0x9, 0x0, 0x0) 14:08:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="81008d1cb95f"}, 0x20000000) 14:08:14 executing program 2: pipe(&(0x7f0000000040)) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 14:08:14 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x54, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[@dstopts={0x0, 0x6, '\x00', [@generic={0x0, 0x2f, "6ca76855532b54d6538a1221694a58e586fa0206f7ca278dac86b50eb3337d12713967a1cb29cbc642203e89ebe000"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:08:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 14:08:14 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @random="7e10d89dc996", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x28, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "01617a7a5a3855063020ec0d38c2a184"}]}}}}}}}}, 0x0) 14:08:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @broadcast, @broadcast, @empty}}}}, 0x0) 14:08:14 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0ab164", 0x14, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000bc0)={&(0x7f00000009c0), 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x64, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "434519b13e149d5ae72cfbb1abe64097632df97413b5f3f4"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0x6, 0xe8, @device_b}]]}, 0x64}}, 0x0) 14:08:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 14:08:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}, 0x0) 14:08:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000001840)={'batadv_slave_0\x00'}) 14:08:15 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x101001, 0x0) 14:08:15 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 260.166066][ T4424] tmpfs: Unknown parameter 'fscontext' 14:08:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 14:08:15 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) 14:08:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xd, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="095bb039875b"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="041154892db4"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="cfd17b217fa1"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="22393cd4cffa"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b02b73b4211a"}]}, 0x80}}, 0x0) 14:08:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000001400), &(0x7f0000001440)=0x10) 14:08:15 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080)=0xfffffffffffffffa, 0x8) 14:08:15 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000007780)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private0, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x1, 0x0) 14:08:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 14:08:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x5f00}]}}, &(0x7f0000000080)=""/169, 0x2a, 0xa9, 0x1}, 0x20) 14:08:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x88000000) 14:08:15 executing program 4: mount$fuse(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='f']) 14:08:15 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:08:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x245, 0x1, 0x6}, 0x48) 14:08:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'macvtap0\x00'}}}}}, 0x34}}, 0x0) 14:08:16 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0) [ 261.169912][ T4451] fuse: Unknown parameter 'f' 14:08:16 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 14:08:16 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xf6840, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:08:16 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 14:08:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x76}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 14:08:16 executing program 2: socketpair(0xa, 0x3, 0x87, &(0x7f0000000080)) 14:08:16 executing program 0: io_setup(0x2, &(0x7f0000001740)=0x0) io_destroy(r0) 14:08:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 14:08:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x0, 0x20000023, '\x00', [@generic={0x0, 0x9a, "f66ef699bff991dc3ada91dff33fcef17299347a48326b7cb5978ed2a8ab3ac619f3534b45593a6f361df10ec4c84834f848f768fcb21475d0ac06ec009ad2593d616fec8cbd6ffa452f48d8ebbb9da5371370b52ef36158373a2dde58336fe905cdc5cef8942ba5ddb7a54753b694ededa60331df6bb0f382e8b5f582e477d74463adf27e4820041fdd0cde28fe2a65b55102f56f9fee6a6fd3"}]}, 0xa8) 14:08:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000a80)='task\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000d40), 0xffffffffffffffff) 14:08:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x527df5ee}, 0x48) 14:08:16 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, &(0x7f0000000700)) 14:08:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@tclass={{0x14, 0x29, 0x43, 0x39a}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 14:08:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x15, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:17 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, &(0x7f0000000700)) 14:08:17 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4d8002, 0x0) 14:08:17 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB], 0x0) 14:08:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000020601"], 0x20}}, 0x0) 14:08:17 executing program 0: bpf$PROG_LOAD(0x23, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x16, 0x1, 0x0, 0x2}, 0x48) 14:08:17 executing program 3: io_setup(0xdcc, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) 14:08:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 262.684186][ T4494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 262.698332][ T4493] fuse: Bad value for 'fd' 14:08:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x4, 0x4, 0x300000, 0x0, 0x1}, 0x48) 14:08:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x0, 0x6, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, 0x1c}}, 0x0) 14:08:17 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:08:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:08:18 executing program 3: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0xbcacef2b923fb5a1) 14:08:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x30, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x30}}, 0x0) 14:08:18 executing program 5: socket(0x2, 0x0, 0x3ff) 14:08:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}}}) 14:08:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x20001, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 14:08:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x95f1, 0x7}, 0x48) 14:08:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x19, 0x4, 0x0, 0x300000, 0x0, 0x1}, 0x48) 14:08:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 14:08:19 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 14:08:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0xffffffffffffffc8) 14:08:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000000500)='syzkaller\x00', 0x3, 0xf2, &(0x7f0000000540)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:19 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC], 0x0) 14:08:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000006ec0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 14:08:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x8000) [ 264.740072][ T4536] fuse: Bad value for 'fd' 14:08:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x95f1, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0xa}, 0x48) 14:08:19 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x7) 14:08:19 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000029c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:08:19 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f0000000700)) 14:08:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x5, &(0x7f0000000880)=@framed={{}, [@map_idx_val]}, &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x80) 14:08:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) 14:08:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={&(0x7f0000000040), 0xc, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="cc0300000101030028bd7000fedbdf25030000085f00518008"], 0x3cc}}, 0x0) 14:08:20 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xf6840, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x600082, 0x0) 14:08:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) 14:08:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:08:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000300)='./file0\x00') 14:08:20 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 265.527590][ T4553] netlink: 856 bytes leftover after parsing attributes in process `syz-executor.2'. 14:08:20 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x88) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:08:20 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x34202, 0x0) 14:08:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) 14:08:20 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:08:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5}, 0x48) 14:08:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0xffffffffffffffff, 0x0) [ 265.999253][ T4565] process 'syz-executor.2' launched './file0' with NULL argv: empty string added 14:08:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x14, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:21 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 14:08:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 14:08:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:08:21 executing program 0: syz_clone(0x1182100, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)='<') 14:08:21 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) get_mempolicy(&(0x7f0000002100), &(0x7f0000002140), 0x4330, &(0x7f0000ffd000/0x1000)=nil, 0x4) 14:08:21 executing program 4: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x6, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x47c, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0xfb, &(0x7f0000000580)=""/251, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x800, 0x1, 0x7, 0xfa}, 0x10}, 0x80) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xc0a81, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x121200, 0x0) pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x6, &(0x7f0000000040)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0xc}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x101, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x7, 0x47}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r0, r1, 0x1, 0x1, 0x1, r3, r4]}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 14:08:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 14:08:21 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:08:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000001c0), 0x0) 14:08:21 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000700)) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 14:08:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 267.034132][ C0] hrtimer: interrupt took 98660 ns 14:08:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="9c", 0x1}, {0x0}], 0x2}}], 0x1, 0x10) 14:08:22 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:08:22 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@huge_within_size}]}, 0x0) 14:08:22 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000040), 0x48) 14:08:22 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:08:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3) 14:08:22 executing program 3: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext3\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={[{@jqfmt_vfsv1}, {@auto_da_alloc_val}], [{@obj_role={'obj_role', 0x3d, '.@%-&[^:%^\x93'}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, '@-&]\x0e).['}}, {@hash}]}, 0x0) 14:08:22 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) 14:08:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:08:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:08:22 executing program 4: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @cb_func={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x800, 0x0, 0x7, 0xfa}, 0x10}, 0x80) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xc0a81, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x121200, 0x0) pipe2$watch_queue(&(0x7f0000000300), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0xa, 0x6, &(0x7f0000000040)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0xc}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x101, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x7, 0x47}, 0x10}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0xfffffff8, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 14:08:23 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000007780)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 14:08:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x6, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:08:23 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x9412c3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) 14:08:23 executing program 5: io_submit(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) getuid() syz_mount_image$fuse(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0/file0\x00', 0x20040, 0x0) 14:08:23 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x325c02, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 14:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3e, 0x0, &(0x7f00000008c0)) 14:08:23 executing program 0: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000000000000005335000000143ea70c2ab40c7cb70c943a6d60d7c4900282e1470f01eaefcdd4bd4d66fa3da2571884d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557090000000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f563a1f68d4f0011a446cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b2445da78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0000f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4cbaf5a6b649dd5f13cd776e6c7c4b5c4b0de30b62c36364e650599c5a5bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df81ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2966627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ff070000d3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53bb8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b50600000000000000acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753758791b1490273ca535e05b11d815237846a19a30293d263c711743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a41a0aa9a821667c68549e9da89ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d5880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0000000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d1a2fb511164f1502ab2ac4eb3f19cc42163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbbbf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d522946727024de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd5c6eb7c32dbecb18a308a5ae2be94dfab28c2a51dc856df00000c00000000000000dfa4c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94850000000000000000000000dbb1e0509881c387fc3ebcf54905753e957a4c1be78dfe8560d021caa167a10461c452a44eac91eab72a0fd33177f26f7409d495638a2340103cae876a144b13c369d1a3560053f890b3bde05ffec7863aaf9b6dd3441bc5692acdf64b3e59c93c09c0ae349cf56c911df7a95d614aca586929ba2e89fae146a50983d5713c04c40869782f9c36eb2414e4577565170364"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000700)=""/30, 0x1e, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @cb_func={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x800, 0x0, 0x7, 0xfa}, 0x10}, 0x80) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xc0a81, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x121200, 0x0) pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0xa, 0x6, &(0x7f0000000040)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0xc}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0x101, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x7, 0x47}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[r2, 0xffffffffffffffff, 0x1, 0x1, 0x1, r5]}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:23 executing program 1: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 14:08:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x4d, 0x0, &(0x7f00000008c0)) [ 268.643066][ T4636] fuse: Bad value for 'fd' 14:08:23 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000f00)={&(0x7f0000000200), 0xc, &(0x7f0000000ec0)={0x0, 0x34}}, 0x0) 14:08:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x20}]}) 14:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6_vti0\x00', 0x0}) 14:08:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 14:08:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3c, 0x0, &(0x7f00000008c0)) 14:08:24 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f0000000480)="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", 0x1000}], 0x0, 0x0, 0x0) 14:08:24 executing program 4: io_setup(0x5cbf3299, &(0x7f0000000500)) 14:08:24 executing program 2: socket(0x2, 0x0, 0xffffff88) 14:08:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3a, 0x0, &(0x7f00000008c0)) 14:08:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 14:08:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 269.599308][ T4660] loop0: detected capacity change from 0 to 8 14:08:24 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, &(0x7f0000000700)) 14:08:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 14:08:24 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000002500), &(0x7f0000002440)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002740)={[{@resize_size={'resize', 0x3d, 0xffffffffffffffff}}]}, 0x0) 14:08:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x300}, 0x0) 14:08:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:08:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 14:08:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="9c", 0x1}], 0x1}}], 0x1, 0x0) 14:08:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:08:25 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{}, {@name}]}) [ 270.245060][ T4678] Zero length message leads to an empty skb 14:08:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r0, 0xbc7b) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) 14:08:25 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000004200)=[{&(0x7f0000000000)="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", 0x1fc, 0x4}, {&(0x7f0000003200)="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", 0x1d0, 0x5}]) 14:08:25 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) writev(r0, &(0x7f0000000500)=[{}, {&(0x7f00000000c0)='&', 0x1}], 0x2) 14:08:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[], 0x0) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) [ 270.685937][ T4687] cgroup: Bad value for 'name' [ 270.705796][ T4688] loop4: detected capacity change from 0 to 16 14:08:25 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000380), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='workdir=./bus,lowerdir=./file0,upperdir=./file1,nfs_export=on']) 14:08:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[], 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) [ 270.936258][ T4694] loop5: detected capacity change from 0 to 264192 [ 270.958646][ T4695] loop3: detected capacity change from 0 to 1 14:08:26 executing program 4: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000400)="eb52904e5446532020202000100100000000000000f8000000000000000000000000000080008000ff010000000000000400000000000000ff000000000000000100000001", 0x45}, {&(0x7f00000006c0)="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", 0x115, 0x4000}, {&(0x7f00000103c0)="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", 0x17d, 0x4fa0}, {&(0x7f0000010680)="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", 0x17b, 0x5fe0}, {&(0x7f0000010900)="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", 0x1f5, 0x6fe0}], 0x0, &(0x7f000007a1e0)=ANY=[], 0x0) [ 271.027700][ T4695] Dev loop3: unable to read RDB block 1 [ 271.033895][ T4695] loop3: unable to read partition table [ 271.068062][ T40] kworker/u4:2: attempt to access beyond end of device [ 271.068062][ T40] loop4: rw=1, sector=103, nr_sectors = 24 limit=16 [ 271.082399][ T40] kworker/u4:2: attempt to access beyond end of device [ 271.082399][ T40] loop4: rw=1, sector=127, nr_sectors = 1 limit=16 [ 271.096187][ T40] Buffer I/O error on dev loop4, logical block 127, lost async page write [ 271.106509][ T4695] loop3: partition table beyond EOD, truncated [ 271.113668][ T4695] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 271.178286][ T4698] overlayfs: failed to create directory ./bus/work (errno: 1); mounting read-only [ 271.188543][ T4698] overlayfs: NFS export requires an index dir, falling back to nfs_export=off. [ 271.199498][ T2845] Dev loop3: unable to read RDB block 1 [ 271.205435][ T2845] loop3: unable to read partition table [ 271.213825][ T2845] loop3: partition table beyond EOD, truncated 14:08:26 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f00000002c0), 0xa002, 0x0) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x8}, 0x0, 0x0, 0x0) 14:08:26 executing program 5: r0 = epoll_create(0x320424b3) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:08:26 executing program 3: syz_mount_image$ntfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB=',umask=00000000000000000000010,umask=00000000000000000000006,dmask=01777777777777777777777,nls=default,disable_sparse'], 0x0) 14:08:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000100)='FREEZING\x00', 0x9) [ 271.318938][ T4700] loop0: detected capacity change from 0 to 264192 [ 271.449492][ T24] audit: type=1800 audit(1663596506.497:4): pid=4701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1155 res=0 errno=0 [ 271.470724][ T24] audit: type=1804 audit(1663596506.497:5): pid=4701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir917057623/syzkaller.PmkUjT/85/file0/file0" dev="sda1" ino=1155 res=1 errno=0 [ 271.512174][ T4700] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:08:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}]}, 0x0) [ 271.727673][ T4706] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 271.871457][ T4710] loop4: detected capacity change from 0 to 111 14:08:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {&(0x7f0000000d00)="5a6d385eacb7f8f96dd54d657d9c1f9a746943943886bdea5b6aa0268bf4d5a619774f921d52f145b96d4de63f7830b9eba814a265536a7055e4acccbe28bfb9ea01ea1a0f7ec26d68843d0b08676d11c908be320ff403aecebf883bc766e953081a6afea9f9602894cb3080efe898a2c9a763dde015701cd5ec47dc1d1e18f1a00315922ba91c9e04e6c67a5c818a2745c91cc48fec36011344ffa6651402af4fedc06a2f02c39c1da0fcc178fa18671021dd7d0b99dfb9eb69b02ed18bfbcf602696dce30d0df0d65e0594a65facc16b6981ab064f95b21bbbee2405866b3388a4bff3e592fc6b1641abad2d01f074afe89a6536e2048d6e21ff6d912df3ba31fb34c5759d894207677a1cde8565760e858c822d5061f6bb3d01682a18509f3aaee713bd12cfea37e9c0f533a85f54f199dfcdbc76b456b70abddafb7338c2f11f574ee3d5c887f1a8806967609e4d1e9d59ab26760b68786d0635ecc4f33217025c0232790eef57254569cd28b45eff3936183b1d40f9ddc86d2f84cc2855029f0d0e2cc3956a1c6a363071840a6a80789843140bae02a22b3387253689293bc0736755910679a50f362d63ca937d84f82c01187d9b050db611ba4866d9c9f6d7735cbbbae70d08f8c48a881f0b6fbdf26b9f73d8ca1c39592f7f0ed9cd19aa6d23bb49c83ad6a7e4d711992ed9457b6e6c00c2d5956b366275326b44ac3554bf75d02e29e8b9ac7762fe71370de290620956d1e7e2377a1d1675cab220bb0fd5c9836807e2b498d79ac793b06d7af1924366acd808ca1e8c2ca0ae62c932dc70051e37f538a250c27822959e6b20f27832969fbe9d85520c47ceb3e60df9bb57fc06631f70783ec5d384d20b5f689c5b969489ef64695af74cd15da2cecdd54ecb546b2c63fa662baeada7b58614fe164272629733ea4ec936f459313df56c6a93a7c2d7791686e0373cef93475331faf3825b5940d5392d4afe944c1d9c97eff7d6fa79a530d03d3700a3e108a37059b554712cd6bcf950d4e1a9a111ac72d28497499077cf0300d38c01980112e2c631b2a77fc94e1ba68b3c269cdd28333cd99c028671b30b3223ee2c84acbd56323d806a0ee2d3235ca6348a6c076e08273eed64ded8b9967fb2bcd477748c259181cfd3fdbafe7087fba04effe3f61fb08629f8a9441f0bca3959a19ed6791b77d63b013b83a6c35030095089599c1b273ea7342800a4eccc282654195d1b7e47d92a56c5152bb63f2efe9d22ab9a16836e54a758da9b521bed807abdf6c066b41c87cb1f831a042306aa20e0777733566525482a1e2493cf329e55f87e5c92c515b91dcd3ff1848d152301e2c55e558dfd26fb6a4997fa7e97172648aa1dd5cd0732f43b7283f83d6dbbcdcb360b427e68e1170797f3262f804665b40b91250b1698a3f7921afa3688f8c28bc13dd3552e8744aef86e5d51d4ee06ba1962215f3ef1199d8b7f691ced6c54064da294c98ff93a511beacbe7e72f5495dcc46074c6b2c62ffa1112c5ffc096a2901ef9484cca980dd361e3479995ce27445f648cb048fe8e147a8181fda59e4ed32b3890470565eaf42f1e264ea2415d6beaff257e0f8f165f7bc20342f3d875d46cf048cb41313879ae025007c2af0a9d9c2c5aea1b2daf22f9277fbb9be243efd3306cd3537d03c1d3dd7c469b498b006af065ec04e3e5b07031da9ee68562f13ab38fcb78d88e467db75811e82f604b61baec22861660d3a38f474ff5baf515806ca122725e5835d8aea7ea147153df342285f0ca784bf2e6bc5d24d977a3a978fbb8b2d86f1c0d19fa3273778c09def338c7d889e08583319ca84f683a2457b0511836396bbecd5cbda01c904d5daabefc4a1e0026110e153ba0c890d065414f97e40b0f433dfefe12e552015997b573e52bfbf449615bee086e83bf32ac50789c3d28b3ce6f411fada5702a294a0b295d7610b11347be178cc55ad80f48cb74113e12e2ed67d0f6fb75bf166a4c02f9fe71189e3eec37e935fef055c19201bd4cb283e2c472cf2ec461d85d39b8bd0a4a06a7d58f01aa84230e859625a2281b912e0d212de48a9c3d5900f3ffe27d6f818cb9223deeb9fcbde556ae0adafa62e52941c9def0fb26be7dc7c9b2b1b57c358828ed92e27239fcb4510bf5e8cb138b88aa39f4977085b5effc79d1f6ff3c3e1172cfa6af0d92a61055745a5168348135edd4f42a1d7eb033c076b0e5412d7e594a2a74de42c69a2a5ce95c8469ec3c642b3508bd043445bbe62e44dcf7675aad7dae06d558f9359ade148c1bd588c913b240a242cfb940dc5c8a7a4b0e71d7da2f425059efab3b9a11c43077eda0f3ec6f4b032f3289fe73f4ae6eeb0c2be8d8f1d911e879e2bcfa3556b9fb6bfc424a3cb0ab124d1a31ce94bf7d05f26549fdfa8171d8ec50b0c10677ab0de3f59b920c0cbf8431c9aa72b0c6f4908c27410f3e9d388d5f4da07f4dd968d44f6eb84ccdeb5bb79cbc4dc5a705b9a87627bccf446e7900e923a57a18a90da185e6e808dca6f153b550b542509a96f552bb78788c8e1ea508a16054d581dbc330b3cb09894a5eec2dc4eab7f885d5a5b32320a3bb0334c7cdacc500287a6cc566adcea1cca982a9b6f06e853fcd3d3cb98b722d2ea481faa4c1926a955ed1ed54f21f0c85edca14ee522ba8126b1e6b0e0d4fa19d93c526746b618f4497aed2fc5f890e139a001eb6ac4c582b5e22da35e9ea12ed965d11446d2ac703c514b03aa310f3e834160fe78bc80efc8fee6e6e51273e3e851107015688b48ec66bcd7d8ea272b0c8f1b3f89af620eb30c2b637416cac441f547d9cbd8f054bbf0fbf059e6654f12c0508835ac26096b8266acd4de0d0ea0cd792a1d1bb3e1a6898ba65c3d940b208e1482fad857ed75262caacd0ed90de6ba79cd8d95e3bd8763dbe11e4ea8699ba73a94246fa6147d5645932b13f852cc73818e8eaaa4166035fcf07994c626d99f430ee8c2a8ccada2c21429b36f78e5e8bf5e2b3a5c09034b6094f44141d66233cf1805ab08ee36754d129920491dc2b9dd8a69562811c6cbd87a090423d7591bde2a4259e2106f57cefff7bb9d438887843e450d6a94287e28bc7724d1548f6546245892911f548a10b1795508ea2ee0a6f081c26a72289aac3f73764d97ee1c8e1c14132e43e0912793e5569d1b40122e05f333407e51ca7af562a2edcf8474e86079b3084b4b9ab1cebed77572d03157feb3f55f8b64fb392661097", 0x901, 0xff}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) 14:08:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 271.938435][ T4710] ntfs3: loop4: Different NTFS' sector size (4096) and media sector size (512) [ 271.947919][ T4710] ntfs3: loop4: RAW NTFS volume: Filesystem size 0.00 Gb > volume size 0.00 Gb. Mount in read-only 14:08:27 executing program 5: openat$damon_target_ids(0xffffff9c, &(0x7f00000011c0), 0x0, 0x0) [ 272.082437][ T4710] ntfs3: loop4: failed to read volume at offset 0x13000 [ 272.089829][ T4710] ntfs3: loop4: failed to read volume at offset 0x23000 [ 272.135075][ T4710] ntfs3: loop4: Failed to load $BadClus. [ 272.138919][ T4714] XFS (loop0): Invalid device [./file0], error=-15 14:08:27 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/27, 0x1b}], 0x1, 0x0, 0x0) 14:08:27 executing program 4: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@dmask={'dmask', 0x3d, 0x8001}}]}, 0x0) [ 272.233370][ T4716] loop2: detected capacity change from 0 to 5 [ 272.263186][ T4716] FAT-fs (loop2): Directory bread(block 5) failed [ 272.269934][ T4716] FAT-fs (loop2): Directory bread(block 6) failed 14:08:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000040)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x204871, &(0x7f00000003c0), 0x0) 14:08:27 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000000000002f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000005000000000000010100000000000000000000000000000000000000000000000000100000000", 0x78, 0x10000}], 0x0, &(0x7f0000000440)=ANY=[], 0x0) 14:08:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r0, 0xbc7b) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:08:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 272.707075][ T4725] ntfs3: Invalid value for dmask. 14:08:27 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000009) [ 272.798817][ T4729] loop5: detected capacity change from 0 to 256 [ 272.811947][ T4730] loop2: detected capacity change from 0 to 16 14:08:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r0, 0xbc7b) [ 272.846492][ T4729] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 7 /dev/loop5 scanned by syz-executor.5 (4729) [ 272.877016][ T4731] loop0: detected capacity change from 0 to 264192 [ 272.956809][ T4736] ======================================================= [ 272.956809][ T4736] WARNING: The mand mount option has been deprecated and [ 272.956809][ T4736] and is ignored by this kernel. Remove the mand [ 272.956809][ T4736] option from the mount to silence this warning. [ 272.956809][ T4736] ======================================================= 14:08:28 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) 14:08:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {&(0x7f0000000d00)="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", 0xb01, 0xff}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) [ 273.118898][ T4731] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 14:08:28 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010040)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed418076e00000006d1f1f63530324", 0x78f, 0x880}, {&(0x7f00000108a0)="01002e", 0x3, 0x9000}], 0x0, &(0x7f0000000500)=ANY=[], 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000380)=""/228, 0xe4) 14:08:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 273.221589][ T4742] loop4: detected capacity change from 0 to 16 [ 273.280131][ T24] audit: type=1800 audit(1663596508.327:6): pid=4743 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 273.351529][ T3507] EXT4-fs (loop0): unmounting filesystem. 14:08:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0xaea0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[], 0x1) creat(&(0x7f00000004c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 273.523558][ T4745] loop0: detected capacity change from 0 to 144 [ 273.558386][ T4745] MINIX-fs: mounting unchecked file system, running fsck is recommended 14:08:28 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000100)=ANY=[@ANYBLOB="02"]) [ 273.721570][ T4751] loop2: detected capacity change from 0 to 6 14:08:28 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 273.822896][ T4751] FAT-fs (loop2): Directory bread(block 6) failed 14:08:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:29 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 274.086728][ T4755] loop4: detected capacity change from 0 to 87 14:08:29 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, &(0x7f0000000640)={&(0x7f0000000600)={[0x7]}, 0x8}) 14:08:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) 14:08:29 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_pressure(r0, &(0x7f0000000200)={'some'}, 0x2f) fallocate(r0, 0x100000011, 0x0, 0x2811fdff) [ 274.342322][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.348997][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 14:08:29 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xaada16, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x24000, 0x0) 14:08:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[], 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x141002, 0x0) sendfile(r2, r1, 0x0, 0xffffff0a) 14:08:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) getdents(0xffffffffffffffff, 0x0, 0x5c) 14:08:29 executing program 0: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e544653202020200008", 0xd}, {0x0, 0x0, 0x47a0}], 0x0, &(0x7f000007aa80), 0x0) [ 274.726388][ T4769] loop2: detected capacity change from 0 to 264192 14:08:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x6, 0x4) [ 274.833101][ T4769] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 274.879357][ T24] audit: type=1800 audit(1663596509.927:7): pid=4775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1179 res=0 errno=0 14:08:30 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = socket(0x10, 0x803, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000140)=@v2, 0x14, 0x0) 14:08:30 executing program 5: syz_clone(0xc0344000, &(0x7f0000000080)="55935d7e0182f3e35b87cd3bb07934833b01fc6a10f144ba60e0e027", 0x1c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) [ 274.956597][ T4778] loop0: detected capacity change from 0 to 71 14:08:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 14:08:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) getdents(0xffffffffffffffff, 0x0, 0x5c) 14:08:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000880)=""/4096, 0x1000) 14:08:30 executing program 1: ioctl$I2C_RETRIES(0xffffffffffffffff, 0x701, 0x0) syz_clone(0x2000a000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') 14:08:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) getdents(0xffffffffffffffff, 0x0, 0x5c) 14:08:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 14:08:30 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040), 0xc) 14:08:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) 14:08:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:31 executing program 5: syz_open_procfs(0x0, 0x0) r0 = openat$audio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)=0x8) 14:08:31 executing program 4: syz_clone(0xc0344000, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) 14:08:31 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:31 executing program 1: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0xd576493c82da6270}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x1e21, 0x0, 0x0, 0x200000000000000) r3 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xc008aec1, 0xf6f37000) [ 276.333660][ T24] audit: type=1326 audit(1663596511.387:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4809 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f44549 code=0x0 14:08:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:31 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='encrypted\x00', 0x0, 0x0, 0x0, r0) [ 276.746863][ T4821] cgroup: fork rejected by pids controller in /syz1 14:08:32 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:32 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0), 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000004c0)=""/14) 14:08:32 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006240)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) 14:08:32 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12014000246b9f4013206104ecee1b7b2a0109021b000100000000090400000113ac820009058301"], 0x0) 14:08:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000100)='C', 0x1, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:08:32 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:08:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={r4}, 0x14) 14:08:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 278.398533][ T3568] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 278.817334][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 14:08:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) 14:08:33 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:08:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x8000, 0xa30, 0x212, 0x0, 0xffc1}, 0x98) 14:08:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x100, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:08:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 279.066784][ T3568] usb 5-1: New USB device found, idVendor=2013, idProduct=0461, bcdDevice=ee.ec [ 279.076144][ T3568] usb 5-1: New USB device strings: Mfr=27, Product=123, SerialNumber=42 [ 279.085149][ T3568] usb 5-1: Product: syz [ 279.089503][ T3568] usb 5-1: Manufacturer: syz [ 279.094347][ T3568] usb 5-1: SerialNumber: syz 14:08:34 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 279.259831][ T3568] usb 5-1: config 0 descriptor?? 14:08:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) [ 279.309257][ T3568] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2013:0461, interface 0, class 0) [ 279.318818][ T3568] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 279.465649][ T6698] overlayfs: overlapping lowerdir path [ 279.622858][ T3568] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 279.642796][ T3568] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 279.705049][ T3568] em28xx 5-1:0.0: AC97 chip type couldn't be determined [ 279.712399][ T3568] em28xx 5-1:0.0: No AC97 audio processor [ 279.843492][ T3568] usb 5-1: USB disconnect, device number 2 [ 279.852195][ T3568] em28xx 5-1:0.0: Disconnecting em28xx [ 279.926509][ T3568] em28xx 5-1:0.0: Freeing device 14:08:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000f00)={&(0x7f00000006c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000700)="e4", 0x1}], 0x1, &(0x7f0000000e80)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x38}, 0x0) 14:08:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:35 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:08:35 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:35 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 14:08:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={r4}, 0x8) 14:08:35 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) [ 280.294124][ T6712] overlayfs: overlapping lowerdir path 14:08:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:08:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:08:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}]}, 0x1c}}, 0x0) 14:08:36 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:36 executing program 4: socket(0x10, 0x3, 0xaa6b) [ 281.195157][ T6734] overlayfs: overlapping lowerdir path 14:08:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={&(0x7f0000004980)={0x14, 0xf, 0x6, 0x801}, 0x14}}, 0x0) 14:08:36 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1001000, &(0x7f0000000140), 0x0) 14:08:36 executing program 2: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0) 14:08:36 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:36 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000016c0)={0x14}, 0x14}}, 0x0) 14:08:36 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x24000988) 14:08:37 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f00000048c0)={'c', ' *:* ', 'w\x00'}, 0x8) write$char_usb(r0, &(0x7f0000004a80)=']', 0x1) 14:08:37 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:37 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 14:08:37 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:37 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "615359f92b20f5efa6a13937ff431b90423bb2705fb8d0e3b4eb53471ec627d5"}) 14:08:37 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000005c0)={0x0, 0x100}, 0x18) 14:08:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='$+\xcf+\x00', 0x0, 0x0) 14:08:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:08:37 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:37 executing program 4: fsopen(0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0), 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000200)='\n', 0x1}], 0x0, &(0x7f0000000180), 0x0) 14:08:37 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:37 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000000c0)={0x77359400}) 14:08:37 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x44400, 0x0) 14:08:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') mount$bind(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 14:08:38 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:38 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 14:08:38 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0xf6f37000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:38 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="9b", 0x1, 0x0) 14:08:38 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x6002, 0x0) 14:08:38 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:38 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0xf6f37000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '-\\\x00'}]}, 0x2c}}, 0x0) 14:08:38 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) 14:08:38 executing program 5: open_tree(0xffffffffffffff9c, 0x0, 0x1) 14:08:38 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:39 executing program 1: socket(0x0, 0xbb9423eb49ef8880, 0x0) 14:08:39 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0xf6f37000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:39 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x7e) 14:08:39 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 14:08:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:39 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 14:08:39 executing program 0: r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:39 executing program 5: syz_mount_image$btrfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000000180), 0x0) [ 284.871227][ T6820] overlayfs: overlapping lowerdir path 14:08:40 executing program 2: io_setup(0x9, &(0x7f0000000480)) io_setup(0x0, &(0x7f0000000480)) 14:08:40 executing program 1: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x17846b53a837a389) 14:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xa, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x38}}, 0x0) 14:08:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:40 executing program 0: r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:40 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000380)=""/163, 0xa3) write$cgroup_devices(r1, &(0x7f00000048c0)={'c', ' *:* ', 'w\x00'}, 0x8) [ 285.410469][ T6833] overlayfs: overlapping lowerdir path 14:08:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) 14:08:40 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 14:08:40 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:08:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:40 executing program 0: r0 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:40 executing program 1: io_setup(0x100, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 14:08:41 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x28811, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0) 14:08:41 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x2d0941, 0x0) [ 285.990812][ T6847] overlayfs: overlapping lowerdir path 14:08:41 executing program 4: utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 14:08:41 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0xf6f37000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '\xf0\xff\xff\xff\b\x00\x00\x00\x00\x00'}]}, 0x24}}, 0x0) 14:08:41 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="a1", 0x1, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:41 executing program 1: io_setup(0x100, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:08:41 executing program 4: getpgrp(0xffffffffffffffff) fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) [ 286.625189][ T6864] overlayfs: overlapping lowerdir path 14:08:41 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0xf6f37000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:41 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000380)=""/163, 0xa3) write$cgroup_devices(r1, &(0x7f00000048c0)={'c', ' *:* ', 'w\x00'}, 0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000004900), 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000004a40)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004a00)={&(0x7f0000004980)={0x4c, 0xf, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000004c}, 0x48000) write$char_usb(r1, &(0x7f0000004a80)="5df5c3aa45bfc378608d6e20dd4afe8bc9a0c3c810912b249d5e07657be291aac7de2e1ead87aaee0b9cba740020f6cadc1699a7d9bf5938ea5a98d97139d09d757683acfc8bf69d9ceb859bc9ac432887defc865625831b7c6f658a7e382818343c137b821ad7fae3b3d4e905a1e4e349d873a3a5a8a65c19", 0x79) 14:08:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:42 executing program 5: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time\x00') 14:08:42 executing program 1: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x0) 14:08:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:08:42 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0xf6f37000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 14:08:42 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 14:08:42 executing program 5: syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) [ 287.486130][ T6887] overlayfs: overlapping lowerdir path 14:08:42 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2f) 14:08:42 executing program 4: syz_mount_image$btrfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 14:08:42 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:42 executing program 2: io_setup(0x9, &(0x7f0000000480)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000d80)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:08:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f8c2a49dbf99a1d0", "c4dacf4bafaf5627c9d0707b667c4208", "48af513f", "8b19acc07e2daf51"}, 0x28) 14:08:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 14:08:43 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:08:43 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) [ 288.336673][ T6903] overlayfs: overlapping lowerdir path 14:08:43 executing program 1: open_tree(0xffffffffffffff9c, 0x0, 0x0) 14:08:43 executing program 5: getresuid(&(0x7f0000002e00), &(0x7f0000009100), &(0x7f0000009140)) 14:08:43 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200404, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}, 0x0) 14:08:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000004e80), 0x2, 0x0) 14:08:43 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:43 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000004880)='nomand\x00', 0x0, 0x0) 14:08:44 executing program 1: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsmount(r0, 0x0, 0x0) [ 289.084993][ T6926] fuse: Bad value for 'fd' 14:08:44 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 14:08:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:44 executing program 2: faccessat2(0xffffffffffffff9c, 0x0, 0x41, 0x0) 14:08:44 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:44 executing program 5: clock_gettime(0x0, &(0x7f0000000980)) 14:08:44 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000005080), 0x0, 0x0) pipe2$9p(&(0x7f0000005240), 0x0) 14:08:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x24, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '-\\\x00'}]}, 0x24}}, 0x0) 14:08:44 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[], &(0x7f0000000340)={0x0, 0x0, 0xf, 0x0}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 14:08:44 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:44 executing program 5: open(&(0x7f0000000040)='./file0/file0\x00', 0x992242a2019ba6de, 0x0) 14:08:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:45 executing program 1: shmget(0x2, 0xc000, 0x636a4be8e5de615e, &(0x7f0000ff4000/0xc000)=nil) 14:08:45 executing program 4: syz_usb_connect$printer(0x0, 0x2d, 0x0, &(0x7f0000000340)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x201, 0x0, 0x0, 0x0, 0xff}, 0x48, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x406}}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 14:08:45 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:45 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x6002, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) [ 290.252312][ T3559] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:08:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000240), 0x10, 0x0) [ 290.452447][ T3559] usb 3-1: device descriptor read/64, error 18 14:08:45 executing program 5: clock_getres(0x3, &(0x7f00000003c0)) [ 290.662345][ T25] usb 5-1: new high-speed USB device number 3 using dummy_hcd 14:08:45 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 290.733204][ T3559] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 290.853015][ T25] usb 5-1: device descriptor read/64, error 18 [ 290.942127][ T3559] usb 3-1: device descriptor read/64, error 18 [ 291.073120][ T3559] usb usb3-port1: attempt power cycle [ 291.135112][ T25] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 291.332088][ T25] usb 5-1: device descriptor read/64, error 18 [ 291.453536][ T25] usb usb5-port1: attempt power cycle [ 291.492829][ T3559] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 291.692530][ T3559] usb 3-1: device descriptor read/8, error -61 [ 291.862328][ T25] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 291.954087][ T25] usb 5-1: Invalid ep0 maxpacket: 0 [ 291.965180][ T3559] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 292.123072][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 292.142943][ T3559] usb 3-1: device descriptor read/8, error -61 [ 292.214833][ T25] usb 5-1: Invalid ep0 maxpacket: 0 [ 292.221511][ T25] usb usb5-port1: unable to enumerate USB device [ 292.272563][ T3559] usb usb3-port1: unable to enumerate USB device 14:08:48 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 14:08:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xa8}}, 0x0) 14:08:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netfilter\x00') accept4$alg(r0, 0x0, 0x0, 0x180800) 14:08:48 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:08:48 executing program 4: syz_clone(0xc1801000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 14:08:48 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:08:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') r1 = inotify_init() fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\x00', 0x0, r1) 14:08:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 293.942598][ T3568] usb 3-1: new full-speed USB device number 6 using dummy_hcd 14:08:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20048091) 14:08:49 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 294.342957][ T3568] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.533445][ T3568] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 294.542884][ T3568] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.551072][ T3568] usb 3-1: Product: syz [ 294.555507][ T3568] usb 3-1: Manufacturer: syz [ 294.560276][ T3568] usb 3-1: SerialNumber: syz [ 295.069620][ T3568] usb 3-1: USB disconnect, device number 6 14:08:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x10, 0xa, 0x201}, 0x14}}, 0x0) 14:08:50 executing program 1: syz_clone(0xc1801000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x15, 0x0, @thr={&(0x7f0000000000)="69a62265eb61281a767d60440b529080524cd18c6c5e980ac91013c5da407740e3fb4a5e453493cd224d758fdcf8582484956d172ff0a0a1d30e5f62efbd4a3b7bb45376158e0459dddc98be4232f286e2465a4ebeb8dc29e3b1e178cd2a061e31f1076ac9b0", &(0x7f0000000080)="a1fd796814bfbb5c9d0a0037751218f6f75ed24adf08d7c6132491a0a830ad8c7e21b2d8157096a1be92b2e95ec997b19cfb692412fabcf32c125ba2e370bdceb7de59f70fd1a23a91503c46ebb9bc09f72dfd7d69d520054abf71585284648e093d1e5f556aacf5687f328dceb86170a2611ad4e10bc696cdacafef9fd1546a78539baba61fff32f195d66b0a1705f3b7b0c4df5c5dc07d0404cb5197c1b7"}}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netfilter\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x7f, 0x7fff, 0x3ff}) 14:08:50 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/rfcomm\x00') 14:08:50 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:08:50 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000180)={0x14, &(0x7f00000004c0)={0x40, 0x0, 0x9c, {0x9c, 0x4, "ff55d13f5829a667a34358ec23c8fa4e6ffc13941374a3d8884d7fb83426130edb1f93c37af19f80f3b465d6669ff67291ccef367e3ddadb3b69d040dada2d57a112298bf2489b8a39cc7b848237323b275effb7a2154ea4d1008280b48ad253aa0192b2692888d928263c7d52186ad9ac4fc5a53473c30fb3a1a6650833786dc967f4faec9c2f0d9b9c907765b4ef20a70df415ca7724dab66a"}}, 0x0}, &(0x7f0000000400)={0x34, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000300)={0x20, 0x0, 0x2}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0x1}, &(0x7f00000003c0)={0x20, 0x0, 0x1, 0x81}}) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x8) socket$pppl2tp(0x18, 0x1, 0x1) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x5, 0x81, 0xbe}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x91, "a4bf4801f239b579ce3ff4cafbe56471"}]}, 0xa, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3801}}, {0xdc, &(0x7f00000005c0)=@string={0xdc, 0x3, "82792016289f6c24ebe327803c7c6aae69768c6fdbfd13a4eb70c99a6e7c0f1d3cba4b2d32bc0326bd67d763963245fc9b6c67d394c049b4ff4c5d6471c6ed1bfd9f92f6b9907a448be387b29c1b47146e2166292d1552f1de3b7fa865a8db3791fe940bb33a0bfbaa7c7a8f936c93bbd833fdc7a4463858d4b5a92e5f7d4706a16eb90a4a6342b84f88224ed27b395ba27b01c165b3f2147f5c34ea898131e27f26df38457a5d75274371995fcc032f0cf3ece5510f8b8e9377c4ad02f24995fb3881f50a4b94a0d482ff973958be88fef0dbb086ebfdb89cf9"}}, {0xe4, &(0x7f00000006c0)=@string={0xe4, 0x3, "9947464d91e7f574f6cbc86735ab3c6c63a1738eb7d6048c0e4ad2dff16d27dc46c2df487484f9f7063996f8ab1ec6cbf744d7cce46b1847484f55c89b23659efc3ecd6e7d15d4bd4d1e61c994265c3a11a45b4177f7b14bf711032ba42c5720bcc974eeb38c6fdc4869fc380a88f1281db4bcd3d4c5e06e95d138d5c137209de5c2a44f20c43d69af0a321de0804f87b17700b6c2af20fe42e637144dbb6a6d9aeb5deb15c589923925dd5e51cdc8bea74cf4fbbeeeb2dd4914b370abf519abdebb33d3db542d7241839e6d7b8cd4dd3334b0e2e19ff4d9a5446bc33f828286c95d"}}, {0x2, &(0x7f00000007c0)=@string={0x2}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x4c0a}}, {0xa3, &(0x7f0000000900)=@string={0xa3, 0x3, "21d4f73a22481060bf4cdd99fd0869806420be1d16e135af14c43244ed95daffd450c1e653d2ef1641a191a4f93ea2b373541d58b7c1b9c4f54a339f78ea039fd724f9d5438d964a61fc3b03709da32bfec341494b3809ac949590eb438c12ded11309600a6a7f3e6860f9dae9bf90b7686157b44b1ce88150d14cbbf659f47400081d9c05d282ae6cf2b07c72f0531dacae3b5eeb06157da0fa6b4b39712b0d73"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x416}}, {0x7c, &(0x7f0000000a00)=@string={0x7c, 0x3, "d182e6b076a2a0de1f04628b36ece83ef907f4cd0e0411e6036cf181a0d45b686d12480343ad9ce84a5083ba9cafc919beb64694b90f6f6f650f22138a0e020030a94495406335272af23acf04aa79dd230b512d87cf3c43717cc3b4ebb16a9779c04bd2e715fe5aaab97143e5f623649cfd5e3b71188a963e9f"}}, {0xbd, &(0x7f0000000ac0)=@string={0xbd, 0x3, "e60b650fa2be4089019e8ca66a82d0dcd951b26f2680806111e945f28e2ac84db38b95a4ca5d39740695d016579e10e5ae9c31bdd51f153ce04478728b3765b7223dd748e28cf1499c1092933765db102017eab9f0c80b9146363fed5b5379cae5b3fdd9b616d8dc6e6fa1e86babda9803c10fe9e666b82ce8ad04b2e3b9cd17d361a37506fd0a141cba193f03128a4482907b39fa9a460c00233f48b1d32d43a0af549c95e1659494fb2bd77a68f756ef9515231667134fcd836b"}}, {0xdd, &(0x7f0000000b80)=@string={0xdd, 0x3, "23128d87f963d43f2c50cd0fdd93d8eb4ca3491d8e4be0f5635b0c4df7235006d6dafc162d51a1ca7d52977463bdb01f7a96b3baffb725ce31465b965cf9208c80b30592f6ee9bc30dd558615eea5f33b81c341addf3906ea9bf58634a51f05517164a8c7432ba365b06fd70376a0d57ea22abc5b8eddabdf9c1e32fce1ec01e74066db9479e0acf2a011389660766373a08e4232a1bd2a233ea2db48bd2d9184e643e6fa27ba98d01dc7ad5b7d85ef351efde8841674c6039d9aa7312860fd6d85c440a5b22ef124dc27998473ef5979e2addc1ade0863c737415"}}]}) 14:08:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 295.928299][ T7010] overlayfs: missing 'lowerdir' 14:08:51 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:08:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:51 executing program 4: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x7) [ 296.272676][ T3557] usb 6-1: new full-speed USB device number 2 using dummy_hcd 14:08:51 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0xf4240) [ 296.633169][ T3557] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 14:08:51 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) [ 296.683633][ T7021] overlayfs: missing 'lowerdir' [ 296.822971][ T3557] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 296.832974][ T3557] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.841178][ T3557] usb 6-1: Product: 䞙䵆瓵쯶柈ꬵ氼ꅣ蹳횷谄䨎深쉆䣟葴㤆ẫ쯆䓷쳗毤䜘佈졕⎛鹥㻼滍ᕽ뷔ṍ쥡⚔㩜ꐑ䅛䮱ᇷ⬃Ⲥ⁗즼貳楈㣼蠊⣱됝펼엔滠톕픸㟁鴠싥侤쐠椽યᴲ胠蝏瞱똀꿂︠ᐷ뭍浪씕銉┹廝쵑뻈䲧ﯴᑉ炳꬙믞팳哛爭荁涞豻㐳鿡䒥썫舿蚂巉 [ 296.873438][ T3557] usb 6-1: Manufacturer: 禂ᘠ鼨⑬耧簼깪癩澌﷛ꐓ烫髉籮ᴏ먼ⵋ밲☃枽揗㊖ﱅ沛퍧삔둉䳿摝왱ᯭ鿽邹䑺늇ᮜᑇⅮ⥦ᔭ㯞꡿ꡥ㟛ﺑஔ㪳﬋粪轺沓뮓㏘쟽䚤堸뗔⺩絟ه溡હ捊롂衏丢篒嬹箢섁덥ᓲ屿膉♿㣟穅畝䌧饱챟⼃ད躋瞓귄镉㣻䬊ꂔ苔響堹袾냛룽列 14:08:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:52 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x89, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000640)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 14:08:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="58e6d6bffde20d1f0318c8d81a21f5889d6242c1467e69c2df2c2356b7f0ef99495c42d0c4d064317d438ba6be13"], 0x37c5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "701fe13ca62e248b6838a44e1141a1290a80b0"}) 14:08:52 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:52 executing program 4: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r0, 0x0, 0x0) [ 297.443763][ T7032] overlayfs: missing 'lowerdir' [ 297.660422][ T3557] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 297.996037][ T3557] usb 6-1: USB disconnect, device number 2 [ 298.125169][ T3557] usblp0: removed 14:08:53 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) capset(0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) gettid() capset(&(0x7f0000000200)={0x20071026}, &(0x7f00000001c0)={0x3b, 0xf52, 0x1b42, 0x4, 0x808, 0x2}) capset(&(0x7f0000000100)={0x2a5c4ef59d9960f7}, &(0x7f0000000240)={0x4000000, 0x0, 0x4, 0x43c0, 0x0, 0x7}) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40002000, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 14:08:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:53 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) [ 298.422434][ T7044] overlayfs: missing 'lowerdir' 14:08:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 14:08:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 298.900802][ T7046] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 14:08:54 executing program 4: syz_mount_image$xfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@nodiscard}, {@gquota}, {@largeio}]}, 0x0) 14:08:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x300) 14:08:54 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) [ 299.654413][ T7054] overlayfs: missing 'lowerdir' [ 300.396825][ T7057] XFS (loop4): Invalid superblock magic number 14:08:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x350, 0x350, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x190, 0x1f0, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@private2, [], @ipv6=@empty, [], @ipv6=@private0, [], @ipv6=@mcast1}}}, @common=@unspec=@physdev={{0x68}, {'geneve1\x00', {}, 'vxcan1\x00'}}]}, @common=@SET={0x60}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth1\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x40}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) 14:08:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000d0002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000380)=ANY=[], 0x0) 14:08:59 executing program 5: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000001b40)=ANY=[], 0x0) 14:08:59 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 304.064432][ T7077] loop1: detected capacity change from 0 to 1024 [ 304.080227][ T7076] overlayfs: missing 'lowerdir' [ 304.093695][ T7075] VFS: could not find a valid V7 on loop5. [ 304.133376][ T7077] EXT4-fs (loop1): inodes count not valid: 218103840 vs 32 14:08:59 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:08:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:08:59 executing program 1: openat$hwrng(0xffffff9c, &(0x7f00000000c0), 0xd995d5ed139560f7, 0x0) 14:08:59 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x800) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000881}, 0x20000841) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004810}, 0x4000000) syz_usb_connect$cdc_ecm(0x5, 0x5d, &(0x7f00000004c0)={{0x12, 0x1, 0x240, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x1f, 0x0, 0x40, [{{0x9, 0x4, 0x0, 0x81, 0x3, 0x2, 0x6, 0x0, 0xb7, {{0x9, 0x24, 0x6, 0x0, 0x0, "f911b3a4"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x1, 0x3, 0x1}, [@acm={0x4, 0x24, 0x2, 0xb}, @acm={0x4, 0x24, 0x2, 0x9}, @acm={0x4, 0x24, 0x2, 0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x5, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x20, 0x6, 0x81}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x201, 0x0, 0x1, 0x1f, 0x20, 0x4e}, 0x26, &(0x7f0000000580)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0xff, 0xff, 0x5}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x80, 0x2, 0x6, 0xf, 0x1, [0xff0030, 0xff00c0]}]}, 0x1, [{0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x44c}}]}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b80), r1) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x8050) 14:08:59 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) [ 304.688144][ T7087] overlayfs: missing 'lowerdir' 14:08:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:08:59 executing program 1: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f00000004c0)) 14:08:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r1) 14:09:00 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) [ 305.213480][ T3582] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 305.237450][ T7096] overlayfs: missing 'lowerdir' 14:09:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40801, 0x0) write$char_usb(r0, 0x0, 0x0) 14:09:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x82, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x47b, 0x0, "26bf048f9fb55807e64ba631c7865311ffb3a5"}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 14:09:00 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) [ 305.552967][ T7100] can: request_module (can-proto-0) failed. 14:09:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000008c0)={&(0x7f0000000740)=@pppoe={0x18, 0x0, {0x0, @link_local, 'virt_wifi0\x00'}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffcd2}, 0x0) [ 305.653591][ T3582] usb 3-1: config 1 interface 0 altsetting 129 bulk endpoint 0x82 has invalid maxpacket 32 [ 305.663920][ T3582] usb 3-1: config 1 interface 0 altsetting 129 bulk endpoint 0x3 has invalid maxpacket 1023 [ 305.674333][ T3582] usb 3-1: config 1 interface 0 altsetting 129 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 305.687673][ T3582] usb 3-1: config 1 interface 0 has no altsetting 0 [ 305.833919][ T7110] overlayfs: missing 'lowerdir' 14:09:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "32e4fc7d1b4882002de11a0e62ab214734d65b"}) [ 305.982775][ T3582] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.992275][ T3582] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.000467][ T3582] usb 3-1: Product: syz [ 306.005025][ T3582] usb 3-1: Manufacturer: syz [ 306.009814][ T3582] usb 3-1: SerialNumber: syz [ 306.153619][ T7093] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 306.161325][ T7093] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 306.523567][ T3582] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 306.604012][ T3582] usb 3-1: USB disconnect, device number 7 14:09:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "dbd21fddbd8c48bdb5c8e0ecb95953136712d44afe16e30dd5d1d5b8277adbe61d8509d7963918adc1c486cf6c2b522babd8f46d3062a159b63f575901f401"}, 0x60) 14:09:02 executing program 5: chown(&(0x7f0000000000)='.\x00', 0x0, 0xee00) 14:09:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:02 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xa4}, 0x0, 0x0) 14:09:02 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:09:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002700)={&(0x7f0000001380)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002680)=[{&(0x7f00000013c0)="96b3f80f0a7c97c23e4ac430ae500fc8bb84ec36213e5605020497ca12562421dcb65ef18c1d9319087ecba08270e74ece051ffa46ead66f4c20a110c55a5d31e2cf989faa6ce846becc51a5c0eac4d54fc7c41f9e21580cb5d9c59ac253250aecc8b394857fb786868ca32800791582b5dff015d53e978763fc706459e22a5434e4c752cdbd4b30a0d59f638f7bd02400e7c6d078b1831fea749ea5ba5efb7278d739d54f7465303453f831a6e62c0b8e7b45d8ca8ddc31ad10af359b9dd4342cac713ec46569a984d02ac3c533185bc0c85d6b2a9fe4d0b3fe152efc70ecf1037e1b419b738219b56e19492cde7f37cc183780422c0cb1a6987f51096768fa38c0c245c5d6b70fd1aa0ce950b0390caee1ee3681a473859eff53c1a5067e1bfdca45e68f058618febb20f6f384617ad23e889633f66d1360618af7f8bfdd9bb037446469ae8b2f3b9977b4bf49732688084ec3656777b0625b9f4a8d48fe865d795009c862153b8a85c026883d87bc363561c6cf679fc220c3e0decc8aad02309be83b6567b0b46409341cb7fc6e09a16a84abdd45b17570a7184514fcad00ef21b09c390d7c7fe41e583fcf5299731e6ddfc073d27362939d1acb2649835c92b8df1267d0e217d665cbf4e113f37da25d88f6fee8e1b9af0bb2ced59d31e3d919a711e621638bf1b59e62134afe590f738eaf661c2d04330f0a0ee7f394efff4fcc42154bf07ed45450d968b0464e438eaf062a17386341b58a8ff33f1e8bb6c6f7b4949dfff5b5cc6fdfd6a8300612dbc48a569cfd582d64161d706a3d255d05697e5b9b7e1f29bae63d077ec81a8a6b219474bbeabefbca375fa664c809da8017593ffc29b5fa278b4d9b9d10ba0b49b072471f67183f2150d27dad5f63729426ede36381a841ec63624eb3d87b074f962e263cd7fcd4051afa77152e50d8390a2f17c58b7042c24cd92fd9d1fcc8b3404fbd921a3158a9b81b93f55c853cd201643f2b59faef37c51b443ccc393b83cdb450ff57451346ca24d70b6827626ab055b34919818f4e6e424aa5c132caa0e91fc269404eff8f5b58c00ebd76314848de24cb4d61582c40b0f514ff226a442896d0f17c9d8e838aec773de573fbb5cd746b93c0bc346b7850c30c9adf5314322253786db2f3cafa6c50c29a34852e1c5ffdd8b5b3c646ad43fcefa1093d9585abaa684c24b7a80cefa4707801db4db1e66b2bcabb6807b38810e07077eac8b798feb382c7b54de8315419b80d8451303f77cd3865d360184457de2732a1fb2b5ae45077e109cbe35c212b4f89b34cb3ffddb16b12964bbada43ea3bb65827fd6f968e75eecbe10cda212d5f2e7618bc09b1d3cda4b719d041591ab193bb9e98d1cbdfee79bdcf1591a5f23efcd424be331b00b3bb4f4863822145150a92e6158e9a65bf8a29a893833ef8a5b0537b3d222d3ee9246c58cf2bab5a82dbe41008bcb0972de0fe73f767fa787191da49579066b209530359776b006aba87d183abcb5c4c4d70c7e63a4dedf4ef74f8fa251843b7035f68922d0eb64e1ba9a713dd827c2adde8c2d055953690dea0590ad89bf79be62078088275a0ebbfbc8f8a53dbfea38f0b71f397a7c72f6b273de27c4b35fda93794242cbed98420cbe849db86db752566caea7d88ae940484370a7986f5626fa09bf008ebdbea46d9f5d4e027bbc86f67ddceab603e0cf316376f813d6cbf446f15562fa77732e86b", 0x4d0}], 0x1}, 0x40040) [ 307.073183][ T7125] overlayfs: unrecognized mount option "lowerdir" or missing value 14:09:02 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) 14:09:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)=ANY=[], 0x12b4}}, 0x0) 14:09:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 14:09:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x0) 14:09:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 14:09:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:02 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x401c5820, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:09:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 14:09:02 executing program 5: socket$igmp6(0xa, 0x3, 0x2) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000300)) 14:09:02 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}, r2}}, 0x48) [ 307.646277][ T7143] overlayfs: unrecognized mount option "lowerdir" or missing value 14:09:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05d6b12a26344b4d52a57b01e1def4ab351f26e1b43e064868e123bafbb81d69530b72075ad6b5766fbe0d015d55fb3285a5b246cac46efed7e140014a1cd5f3c25c4d3e7d6fd7b4eed2879d3aceaa968f82b7f3b1de10a4187071d63ad5d04599386cc1b3c795f2438307412d24e70d42a5f8328fdac3a3c3e219172fd4982fe0471514bdac99513a84ff6ce5f4c2aa433f8f8dc66ffbe37564f9824cd9cafa8bc85dccf0a8e7909cb22209314bac4c2708d10a27", 0xb5}, {&(0x7f0000000500)="aaa55863a6218d3c1a4892c10cf67e84dc9f42f9541f809223a6a3ef7978854cc70b5ff18d7d04a0a4b1bcd13df67e5d405b5f919be4afa530af984dc46dba58991ed49319ab35acede611360a240fcd5a52f320ea5e854bf4c5ad9428c937068c45c0a86a386f3a4f7189e2f1d28891dbb1e6f7015b2d98ab444798f7cbf7dff4860f1027ca929e33ca1ee11d89c351c35b09f555363a0b81ce4d925f050272af8d2d204a6f4e6eb6d32e8cfb1fecc41640ab16b73f0f3d956d22852397f27731c9ce787715a4343a8c247126a36a77cb36b04f3a7569092219fa6be102241d28ecc2c9bf4b292d06a13901110c018ac133e6befe267edf61d031ef7845f22ca139b51a162503b902ed48d43ae5d364021383e5f22c3ec6f727d629b770235463533cfd623edd58155bc6df48b1a9c124d81d50fe52ddcd390c7c6e73b75b9d1659c4a9b2fd022e7d19b88dd969f9857a341694828367e1fc39a5058f05d3c0fcbccc271b0732ae8d5bdfcc645bcb9aeda8c7372e0b5c0914c71ad4a7a05a4a501b09c6f9efe4b18ebd8a516e166917bdcf0a07e9415fc7346e374c104f8f96527d61dfa77f5d6e57ce20f30d60e7e1675bc24d472c238c74ff3b0fb0b61aa4e17f94b689bf9ae5f20bdde09225f54872634f732abddf68a2396306b127ed864cbff90d9c79f2d9e0d607ccf37e3cf2c8be7c4580b2fc073eabb9aa72e746d75b06cd1e2bbfd945755313b5f6b9731613af7c5a1249b5dd7ca5b12bed5115a7fc31f3cbfb07e9eb6049625b28245518170d977c8def054c54f8d12bd9cafe838b1f64e6aeca4385b4caa82f907de9a74a6381cc7bbd250bc2340f6383870ea42ad298bdb60fbf822a8ffbb2fc0d89b0603fb521469b9a5654304a5944eaa792a54d9a55b533ab00bad19857ca26fe9aa6afaca5aaa9941560270a4ebe286e0336926323b31fed4dad45a442711f1de9e8459d4b3e2dcb5134056349bc4566732728032c85b66673fdfde12ce13848f555c8769611b75846293aa4d5ac8a04e9ce8174763ebd5b1232c01a818f7478b1e156b54e44d78574a72e6967d2f5f1ec7ff6dfc7b4ce20b2da6d38b5c95fab5d18061d855e3afd6eb397d8374de830a4e0e227f36fb67def6aa117d7cf58c9e1dead802e4064100b045ab4435d4c417e04dad756c7b61d0bee8dfae338db55bfb671de620c2caaa456e6b9207482a98ae0ff7d98f27e7627f80b094a4957eb10b8aeb88ae9f5d6b6a900b8b2221f62ed039d3c175f24f4afb11b0f930beeabcc6bc39d98a89200e50d37400c0f25c314f46a595ea3acd8112e19b4e4b7b7aee8374d27e5a71b01ea86524b334744e019a5b56cb95370dc58ad14d1c7a587df541bee5f3238e1bf7b3a18d189cd3b8398105f8f7085f669e604b48b13eb15a2c2b9d9895db79d848f816a0d2bd01f0bca2e42355dcea145dc42c82177c7b9d75847414326f3d85b95b2157ce86ce3038ddcacbda644f91ff07a91776b5d4231a3082f5552b04f1f1f28cda8c8ffbdde15a1d7ba1da8333df1e20c26a7c2993f0a3c811f5709c4bd5cb6a8376cca7fb2b1c684900922e5711ff8699bb0dae799bd395c5990e1a75bf2cda937f79c5fffe842ac7ab392d3e036000c5be1d778377afb9b19ca07657049a88346e95d097136eccfa94b63eb18b5b0b666d18af8cc0d787537d41bc8b79a463d7d386bc65cd9bbcf0addf5669d2b7a82044741d1f540585bd6b355edc63088f86d16b14d1a85a1b6431465e4e27a4dd3709bafcbd52948bc05391a190bca0e0f02493b5918d8551cfc3c7da5ea32d525ac7e4bed08f410cc8e748a99f379e2a612ddbc2e2cfe804b6ec8dc594c599293425e20b5d958565342cf5e9d40492a1e6624f6622cff247ca593100c6252e0434f373d776ec06b5625fef42da7e51f4b73f99db386be001b48d4262a7698c9ee5d01cc76dccab7e309ef441f5425b7d1a1e8980a8b799f614fc9465e97c694e481064f6541dd95c2daba17a2dee590b44fb92e19f63c54d2f1e18024705fd6a2667ec4b3c928a8cb32b5770e8f6e9b69d7da543482ac0df60e295392f0b0a54f87c78f57d71488735af4d3cb1d472c32352766a3bef9de947336d84a9d784b988b79045c1a85493e4feca765c9efb28de07fc173e0ca94a21ba8e6f22b39e4c2f3b901ea4250257c02a4587e8f71852059f4c32b07aea97d86e1e467f1a08db46db7649c8248ede07ea6aa9cd58671641c0f99a34de9b8e5c4c8c5c78444feb53151399825e5d8aeda5d31959ce3bced6e1f5649429d02a1b3f3a03a0aeaae40c23bb2740cce0044423bad81bf29ad45d6cae4cf04b977758a4de8640fceb62f3cfe2bc9ae94a9f5b40019667ec0943cad80c32d7ae2b44fe082ee5594c1f1b75c12536d2333be7329fba53e8027070e0f30fd77648fac39d5549be92e87d83719b1c1edf1bc096787efd1af84be5adc4723268e3f19c00226ecc7b3011d5388140c9f9e1db994f75f7a9b499345fc9281e98376930655f28ab2d7c01b7aa5185e6a778d81583fcc7637719e8c727761fb5f7f5ec4fd20305af80bf5a90af389679ac5b86c5f0a7f31dbcfab977a98fbcb1f047e2223fe30f5e48a8c17225ae100ccda6fcd96a6bd1fdee2d091925400fe6dab52717a02d5eb57021cc77108696bb90d5f3d536a90153e8d93b4ec90c01d7f69de738c1a6f0c1f95f9db52bcf0a3f77fbd275a0cba44e8eb29ae3aed1c53336157c9d2114f89c40c7bb85f03e373ebf831ede638d94ed4b0953bb30c65b0fac5d92c234f064850261cd74915650fdba7da421c72b5281974f00fe558791fb2bc4d67911e5831cd4e697519a3dce29689676bd4db9bbd3e8fa69892d2a341422596db718b86d8e09f0ba86ae86211469c4c9e3cd187a802c1662eb6e37cf2b29efa3a8e4f4df6c9c9624f32c2ff288ab656724c717b252dc3283dd53c28b1ce3d83b24af47db509256c24e3122375cf7b1e036b624e1c9d49547cc9b03a61c13fba396238c26605d00d0a755548b90058eda397f7057943d5928d4c91625e2fe5140ee7d0f072faa57e3342a1fd78811ceb27606d9816b7bc6b804cb6d9ff3d9bcda7e040d18209af6f6eacef1f6e8dcc863ca281ebacba5aa95f744d7202ca343bcff088eccdee0fba7fe9f3cfa1626ed2a72d679142f5d2e545858fec2ff4aaab93b991fc03117e84bfc51495784a7c6ae21086d2594a34cc290955505da6c403492024bc1eab9423678a492fb594b048c999e5b5827e1f1f32af78f7930fbe01db4a75a7dc44ecefee07edfd2eb4a090b643f5d63dc7794e21aa0e09234f19f56f334f9867ece1c546905d5135516d5b3d464253f85052b9b22076940cf8460f25585eec01f45d64ce22e20fa4d84ec013792eaff9d8a45d8082d750a7395e1cebc4c852fd84387f9d81d6f8fc23e75173196602cb41a63df8cb3d6c1c7dff3e0f2691627ca043d38eda2eb6a5daac68644d9d5faf64da4102c2acee8d19e03e003f786c42afd6211a67deb92c102a728e39819d2a5b81c3a710aa104f0a41e25fc19d74b0d7efad37027533e3afb2d205a073d5e5ee3a2cbeace267c8d9a2463df35f0f9766c6ec2b2cecc93c55d8b1ea82fa7390ce41cfd774f0fa297b6edd6c19a02e06a89af669481488d33ae9001d4eff9ec05034fbd447810db0ea020721d59b26a48b30ee67c486f19facb684ca4bcf0cd7f7937a5719349e945ae748cdc9cd1a33975cfa239a8387daa944e44bf7e006eec25b8c1bb29fd4c143d3884e63c62579c33af38f4282ffdb5d8fd1695c3fed80c0ad7554d9a987c63aa7999c68961c0bf1aeca210befb33c989b03aa7174aeffc6f5c09d3e158f77e595e6cb9c0f04658072e5b6570a66efe50683d5f744f2af1842646eabca3ce8112439595f29f398d0dab505490d22926bf66942cc5ab32b6c4270faeedb74707e7c59b24671f6df945ea8d8aecc50f5955fdfe8bede0cc9f10f2560799fef937090a7a1726ec762a089c0b8ca43915c984d150bd4aae223d88edf7bf934437d7de67dbaaf4b03af3ed5f3c0e9ddfa582d54e418a7a7f571d85759f7bc15e39763b0ffa4ef08edb76b1bfa05a148e93344a3b1e2b27f4f9952b78fa99c92169799aa202fc19ebc4bdbb1499309b0cd8961d38acb443904ecf2125c9d9e4ca64ef453ff05b8f5a7da6186f406b22bded93396e4e0debb8e6d5eaa61eb979ffcab82a8c15c085d75a25d2bc3e27f4dba68c6a5a85ffa4c09dc09ddf3678ea7b19f4d02f1479e4a4177e897dfe544a3c65fd0639852c061f5353e0ed28143b52a9f92aa058fd32fd6546f40d14b28a5814e1de7e0a650a5205bb9d6606b859d5969d5d3601e612a21bba012298d3f32cbffbee21fe023109922e36331d062db939b9e7aacd7a8485bba1386c5e1f02c18f32f50eb1d2e8530f1ea6b94a0a351a5d4fa7492d778b63e5b38c48386e486513970159b829f6398bcf83af26ff59b7264a1220fca83e085f8334920d7bd2465518099c86e2f5f5f0d7fd68691151661b78c69f45f676bdd8f1de07a20248feb5205791d4bd4c5cc9e6ddbdd0e3a51bf39c07c63adaef9ef26c958cdfb6e1f7aa5ef67f4b83c0f4c37fde9477681540ffd3b4ff30b261fc5cd17fc6d35e98e830f2e1e6b4e868bca02255eecb98fcc6a010769ff00e9dc6de6e4092fde70f6f1c33b95557603822f9d492fdd0f60b71c66e303b37db6540aa1ce9e8db775eb8c3e7059a9586353d93afe0480d4577b1adc24f73c7f0a16a869fc98687ade856dff9207bc78325b74c8fd8380b4bd659d966f8803328e2464c54f9343436cf3463b33d95d50b684802f6a5d25fc25d31ac2c917b70ef066c53846b9f2bdb386f80ab1b72de37566045e8613c41a0b01a1e337fe5477ba320f9ee373976f6e0f6f8e0c70829c065cddb6e777d8373607274f03051e0d53c27d37ba68e17f57248404dc725f162cfe9242dd5802698e85b613501096b657f85b27e9477d50264edd71d0c51a38452a0cb7df739a0b818fdd77622e2324442d652b891a649fe46ea59e97eb4addbc784acb9045f4c77d6da1746cfdf15ed478248cc80d125d5d1a1fe30b8c63adc9c030137fc1061b5f278ad94162a047a2a5cac2d2deeac5781edbea40bd4afce1ff4ce777cf19ac2f0925ffa9979690a708afe409cecea8593fb4ba7e502f53d7af801e9baffec8e0c55d1b0e94f8be7ad740214293eb642ff0d3d8a5e9f8da1e8989a99c778a5598462297845d8fd52cd12017e44cf4b54623f4d133231b82fdeb23f90977133ac114e369029e48fa5345b8157b6bfebcbd874098659f87bd70ec7e7572add7d61ac9882626eb3ce2f7b2f6c58bfe30c08ef3d637ad187fc515b606dafe6fd8926788066adac52482a323ba29985994be9b6de2e2f08079f8e911ccd20766289ff0a3a7651afb99f9d7ac9e14245e4162e6f81291db60b62e6e21b022750f8393b16c175b32ff988acc8f8d4810ecf6f0a9e236b9f8", 0xf4c}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000004e80)={0x0, 0x3938700}) 14:09:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x10, 0x0, &(0x7f0000000100)) 14:09:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) 14:09:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000701f1f63701f1f630100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="01", 0x1, 0x564}, {&(0x7f0000000040)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000140)=ANY=[], 0x0) 14:09:03 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 308.118527][ T7154] overlayfs: unrecognized mount option "lowerdir" or missing value 14:09:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:09:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) [ 308.338001][ T7160] loop4: detected capacity change from 0 to 512 14:09:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)) 14:09:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)) [ 308.439315][ T7160] EXT4-fs error (device loop4): __ext4_fill_super:5244: inode #2: comm syz-executor.4: iget: root inode unallocated [ 308.483106][ T7160] EXT4-fs (loop4): get root inode failed [ 308.489069][ T7160] EXT4-fs (loop4): mount failed 14:09:03 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) [ 308.622328][ T7167] overlayfs: failed to resolve 'f': -2 14:09:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x1, 0x4) 14:09:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @empty}, 0x8) 14:09:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4b, 0x0, &(0x7f0000000100)) 14:09:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:04 executing program 1: socket$kcm(0x29, 0xe, 0x0) 14:09:04 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0xf6f37000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x5}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 14:09:04 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000100)=0x10) 14:09:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000140)) [ 309.227447][ T7182] overlayfs: failed to resolve 'f': -2 14:09:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x0, 0x1ff, 0xcb}, 0x8) 14:09:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)=ANY=[@ANYBLOB="b4"], 0x12b4}}, 0x0) 14:09:04 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_addr=@private=0xa010101}, 0x10) 14:09:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) 14:09:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000640)={&(0x7f0000000200), 0xc, &(0x7f0000000600)={0x0}}, 0x0) [ 309.814158][ T7197] overlayfs: failed to resolve 'f': -2 14:09:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 14:09:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 14:09:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:05 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x24008800) [ 310.326889][ T7212] overlayfs: failed to resolve 'fil': -2 14:09:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0x429) recvfrom$inet6(r1, &(0x7f0000001100)=""/120, 0xfffffffffffffeee, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) 14:09:05 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 14:09:05 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 14:09:05 executing program 2: r0 = socket$vsock_stream(0x2, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 14:09:05 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 14:09:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x2) 14:09:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:09:05 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @l2tp={0x2, 0x0, @empty}, @rc, 0x67, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='hsr0\x00'}) [ 310.895794][ T7229] overlayfs: failed to resolve 'fil': -2 14:09:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c841) [ 311.203397][ T7236] nbd: must specify at least one socket 14:09:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/248, &(0x7f0000000180)=0xf8) [ 311.539543][ T7242] overlayfs: failed to resolve 'fil': -2 14:09:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000100)=0x10) 14:09:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x23bc}}, 0x0) 14:09:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 14:09:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 14:09:07 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) connect(r0, 0x0, 0x0) 14:09:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0xd2d}, 0x10) 14:09:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 14:09:07 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x40086602, 0x0) [ 312.182436][ T7257] overlayfs: failed to resolve 'file': -2 14:09:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000440)) 14:09:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 14:09:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:09:07 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x1, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) 14:09:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x20, 0x0, 0x0) 14:09:07 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'vlan0\x00'}) [ 312.771583][ T7272] overlayfs: failed to resolve 'file': -2 14:09:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:07 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) [ 312.961350][ T7279] sctp: [Deprecated]: syz-executor.4 (pid 7279) Use of int in max_burst socket option deprecated. [ 312.961350][ T7279] Use struct sctp_assoc_value instead 14:09:08 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 14:09:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000040)={0x1060, 0x0, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "98c70a4a608fad9f130cca212be4426e0d8cf1493d03441008320e746d16241c", "d75d8185f46c1c96515725c8e66312b7480a2db8bdd7b60bc3094e2a2fd8c93d"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1da818245ccbcb891e74cd2e90a03ad259ea203a01482aab4af33ec3c4051000", "ff373fa4be820edcd7e00e8f4cfd7a5a46a14fe8f3caaaac8537ef2c6e173445"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "2791d69a38abc78e2e941f57f156edfb6303987dea169410027de465da46101f", "0dbaec8a94896ca2aa8dfb603418d7e89d038bfdaf525ed37174caa566743d71"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c6feb42b57a6a704215a6d86712954e3bdb748dff42778e13f77f896dd0b4bf2", "7253122c7ee85e89e446a3a2c33f877383a2424df88869c66adbb3eb995669ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "12b8793a61fba4f0a34b2c089569d4c252fcfdc17ca5c4861f125f224b039e72", "ab96222abce66639cff2e08e1edef7174514bb80c990939581c9a2e50dcbdddc"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "330be0a3aa791e41e684c171062c4af255f38c6915480cbac4148f6d92968934", "1541c5ae4efec4325d2bdeb63bceb3d2ac232c0164b13ab70bf5f63bcdaef4a4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ef1f4db763a3f0162fb486daca2c0facaf47e34fa6cb0e90dde2d0377651c6ce", "f1aa862bacc509ab0d2578b7085fb4c9fa640ed6e0ac8068d137bfd8e015da2a"}}}]}, 0x1060}}, 0x0) 14:09:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 313.206167][ T7284] overlayfs: failed to resolve 'file': -2 14:09:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000009c0)) 14:09:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:08 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:08 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000700)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x1, &(0x7f0000000400)=@raw=[@ldst], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0xb, 0x0, &(0x7f0000000100)) 14:09:08 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1ff}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)=0xffffffffffffff1b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x4f, 0x8006, 0x1f, 0x5, 0x0}, &(0x7f0000000140)=0x10) socketpair(0x11, 0x2, 0x9, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r2, 0xe, "ce9a914e01534dd3b987b8f91480"}, &(0x7f00000002c0)=0x16) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3, 0x3f, 0x69, 0x400, 0x0, 0x0, r4}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r2, 0x100001fe}, &(0x7f0000000000)=0x8) 14:09:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)=0x4d) 14:09:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x11, 0x0, &(0x7f0000000100)) 14:09:08 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 14:09:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 14:09:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x0, @rand_addr=0x64010100}}) 14:09:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 14:09:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05d6b12a26344b4d52a57b01e1def4ab351f26e1b43e064868e123bafbb81d69530b72075ad6b5766fbe0d015d55fb3285a5b246cac46efed7e140014a1cd5f3c25c4d3e7d6fd7b4eed2879d3aceaa968f82b7f3b1de10a4187071d63ad5d04599386cc1b3c795f2438307412d24e70d42a5f8328fdac3a3c3e219172fd4982fe0471514bdac99513a84ff6ce5f4c2aa433f8f8dc66ffbe37564f9824cd9cafa8bc85dccf0a8e7909cb22209314bac4c2708d10a27", 0xb5}, {&(0x7f0000000500)="aaa55863a6218d3c1a4892c10c", 0xd}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f00000003c0)=""/95, 0x5f}], 0x2}}], 0x1, 0x0, 0x0) 14:09:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xe, 0x4, 0x0, 0x7f}, 0x48) 14:09:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 14:09:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x5c) 14:09:09 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'vlan0\x00'}) 14:09:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000100)) 14:09:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x10000}, 0x20) 14:09:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 14:09:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 14:09:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000c40)) 14:09:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x5c) 14:09:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x0, 0x0, 0x0, 0x20}, 0x48) 14:09:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) 14:09:10 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 14:09:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, ')'}]}, 0x24}}, 0x0) 14:09:10 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x805) 14:09:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x5c) 14:09:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8941, 0x0) 14:09:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000001c0)) [ 315.631069][ T7351] nbd: must specify at least one socket 14:09:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 14:09:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:09:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x5b) 14:09:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 14:09:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 14:09:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x5c) [ 316.012768][ T7361] nbd: must specify a size in bytes for the device 14:09:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000600)=ANY=[], 0x40}, 0x48c0) 14:09:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 14:09:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="be", 0x1}], 0x1}], 0x1, 0x40040c0) 14:09:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 14:09:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "98c70a4a608fad9f130cca212be4426e0d8cf1493d03441008320e746d16241c", "d75d8185f46c1c96515725c8e66312b7480a2db8bdd7b60bc3094e2a2fd8c93d", [{}, {}, {0x0, 0x0, {0x0, 0xc3}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1da818245ccbcb891e74cd2e90a03ad259ea203a01482aab4af33ec3c4051000", "ff373fa4be820edcd7e00e8f4cfd7a5a46a14fe8f3caaaac8537ef2c6e173445"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "2791d69a38abc78e2e941f57f156edfb6303987dea169410027de465da46101f", "0dbaec8a94896ca2aa8dfb603418d7e89d038bfdaf525ed37174caa566743d71"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c6feb42b57a6a704215a6d86712954e3bdb748dff42778e13f77f896dd0b4bf2", "7253122c7ee85e89e446a3a2c33f877383a2424df88869c66adbb3eb995669ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "12b8793a61fba4f0a34b2c089569d4c252fcfdc17ca5c4861f125f224b039e72", "ab96222abce66639cff2e08e1edef7174514bb80c990939581c9a2e50dcbdddc"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "330be0a3aa791e41e684c171062c4af255f38c6915480cbac4148f6d92968934", "1541c5ae4efec4325d2bdeb63bceb3d2ac232c0164b13ab70bf5f63bcdaef4a4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ef1f4db763a3f0162fb486daca2c0facaf47e34fa6cb0e90dde2d0377651c6ce", "f1aa862bacc509ab0d2578b7085fb4c9fa640ed6e0ac8068d137bfd8e015da2a"}}}]}, 0x1060}}, 0x0) 14:09:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05d6b12a26344b4d52a57b01e1def4ab351f26e1b43e064868e123bafbb81d69530b72075ad6b5766fbe0d015d55fb3285a5b246cac46efed7e140014a1cd5f3c25c4d3e7d6fd7b4eed2879d3aceaa968f82b7f3b1de10a4187071d63ad5d04599386cc1b3c795f2438307412d24e70d42a5f8328fdac3a3c3e219172fd4", 0x7e}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:09:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x3, 0x1ff, 0xcb}, 0x8) 14:09:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) 14:09:11 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 14:09:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000011000100000000000000000007230000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a"], 0x3c}}, 0x0) 14:09:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81080040}) 14:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, &(0x7f0000000240)=0x9c) 14:09:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 14:09:12 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 14:09:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 14:09:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 14:09:12 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 14:09:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000300)) 14:09:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000300)={0x0, 0x100}, 0xc) 14:09:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:09:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local, @private1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x7, 0x9}) 14:09:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3d, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x24) 14:09:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xf0ff7f00000000}}, 0x0) 14:09:12 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), 0x4) 14:09:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000100)=0x10) 14:09:12 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000011c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:09:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@private, @loopback}, 0xc) 14:09:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 14:09:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x101, 0x4) 14:09:13 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x5, 0x0, &(0x7f0000000100)) 14:09:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 14:09:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 14:09:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000380)) 14:09:13 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc0189436, 0x0) 14:09:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x1, 0x4) 14:09:13 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000640), 0x10) 14:09:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}, 0x300}, 0x0) 14:09:13 executing program 2: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001200)='cpu.pressure\x00', 0x2, 0x0) 14:09:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x7ff}, 0xe) 14:09:13 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto$phonet(r0, &(0x7f0000000200)="a3", 0x1, 0x80, 0x0, 0x0) 14:09:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x40}, 0x0) 14:09:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan1\x00'}) 14:09:14 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 14:09:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) 14:09:14 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x1}, 0xe) 14:09:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}, @in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000100)=0x10) 14:09:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x21, 0x0, &(0x7f0000000100)) 14:09:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x58}}, 0x0) 14:09:14 executing program 2: socket(0x2, 0x0, 0x80000000) 14:09:15 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DONE(r0, 0x29, 0x14, 0x0, 0x0) 14:09:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 14:09:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0xc801) 14:09:15 executing program 5: socket(0x10, 0x2, 0xfffffffb) 14:09:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 14:09:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x0, &(0x7f0000000040)={@loopback, @empty}, 0x8) 14:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 14:09:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x33, 0x0, &(0x7f0000000100)) 14:09:15 executing program 5: clock_gettime(0x1, &(0x7f00000002c0)) 14:09:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x3, 0x0, 0x0, 0x0) 14:09:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000a40)) 14:09:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f5662015c071a8b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 14:09:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000021c0)={0x14}, 0x14}}, 0x0) 14:09:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 14:09:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12}, 0x48) 14:09:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x8) 14:09:16 executing program 2: r0 = socket$kcm(0x29, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) r1 = socket(0x18, 0x3, 0x2000000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000005c0), 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x44f21293}, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0xc, 0x0, &(0x7f0000000040)) 14:09:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000300)) 14:09:16 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, 0x0) 14:09:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000140)='%', 0x1}], 0x1}, 0x0) [ 321.212150][ T3582] Bluetooth: hci5: command 0x0405 tx timeout 14:09:16 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, &(0x7f0000000100), &(0x7f0000000040)=0xfffffffffffffeeb) 14:09:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) 14:09:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 14:09:16 executing program 5: pipe(&(0x7f00000022c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 14:09:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 14:09:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000003200)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '^\x82\x1d\x84N~i\x83bJ\x89L\xb1\xc2${\xd4\xa6\x8d\xf1R\xa4\xf9Z\xbf\xeb\xc6\xb9\xc5\xf9x\x8f4J\x98\x10W,\xbds\x7f\xbce\x80o\xa7n\xda\t]\x84@\x03\xa8\xac\xa6{\xd5\f\t\x17\xcc\b\x9e\xdc\x1b\x1d\xa1\xa6x\x00\x00\x00\x00\x00\x00'}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0xb, 0xa, ',U\xfd%=++'}]}, 0xfffffffffffffe70}}, 0x0) 14:09:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "8318e037"}, &(0x7f0000000100)=0x28) 14:09:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000280)) 14:09:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:09:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0), 0x8) 14:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 14:09:17 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8906, 0x0) 14:09:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7, @fixed, 0x0, 0x1}, 0xe) 14:09:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, @private0, 0x0, 0x0, 0xa8}) 14:09:17 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000100)=0x7) 14:09:17 executing program 3: unshare(0x20180) 14:09:17 executing program 4: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)) 14:09:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 14:09:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4f0b82, 0x0) 14:09:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:09:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0xfffffffffffffe4c) 14:09:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)=0x7) 14:09:18 executing program 4: syz_init_net_socket$nl_generic(0x3, 0x4, 0x10) 14:09:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 14:09:18 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 14:09:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@pppol2tp, 0x80) 14:09:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:09:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 14:09:18 executing program 3: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:09:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xe1f7b4b988a6227b) 14:09:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@authinfo={0x18}], 0x18}], 0x1, 0x0) 14:09:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 14:09:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 14:09:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 14:09:19 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8941, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:09:19 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x40049409, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:09:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002740), r0) 14:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 14:09:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 14:09:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:09:19 executing program 4: r0 = socket(0x11, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, 0x0, 0x0}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:09:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2513000000200001800800030001000000140002007665746830"], 0x34}}, 0x0) 14:09:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x0, 0x0, 0x0, 0x800}, 0x48) 14:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 14:09:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}, 0x0) 14:09:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 14:09:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xe0c}}, 0x0) 14:09:20 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:09:20 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:20 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)={0x2c, r0, 0x8dfcdc317b2c57f3, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x2c}}, 0x0) 14:09:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r0, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:09:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3c, 0x0, &(0x7f0000000100)) [ 325.495330][ T7618] netlink: 1660 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05d6b12a26344b4d52a57b01e1def4ab351f26e1b43e064868e123bafbb81d69530b72075ad6b5766fbe0d015d55fb3285a5b246cac46efed7e140014a1cd5f3c25c4d3e7d6fd7b4eed2879d3aceaa968f82b7f3b1de10a4187071d63ad5d04599386cc1b3c795f2438307412d24e70d42a5f8328fdac3a3c3e219172fd4982fe0471514bdac99513a84ff6ce5f4c2aa433f8f8dc66ffbe37564f9824cd9cafa8bc85dccf0a8e7909cb22209314bac4c2708d10a27", 0xb5}, {&(0x7f0000000500)="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", 0xf4c}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000004e80)={0x0, 0x3938700}) 14:09:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x88) 14:09:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 14:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0xb}]}, 0x1c}}, 0x0) 14:09:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 14:09:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 14:09:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:09:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000040)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "98c70a4a608fad9f130cca212be4426e0d8cf1493d03441008320e746d16241c", "d75d8185f46c1c96515725c8e66312b7480a2db8bdd7b60bc3094e2a2fd8c93d"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1da818245ccbcb891e74cd2e90a03ad259ea203a01482aab4af33ec3c4051000", "ff373fa4be820edcd7e00e8f4cfd7a5a46a14fe8f3caaaac8537ef2c6e173445"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "2791d69a38abc78e2e941f57f156edfb6303987dea169410027de465da46101f", "0dbaec8a94896ca2aa8dfb603418d7e89d038bfdaf525ed37174caa566743d71"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c6feb42b57a6a704215a6d86712954e3bdb748dff42778e13f77f896dd0b4bf2", "7253122c7ee85e89e446a3a2c33f877383a2424df88869c66adbb3eb995669ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "12b8793a61fba4f0a34b2c089569d4c252fcfdc17ca5c4861f125f224b039e72", "ab96222abce66639cff2e08e1edef7174514bb80c990939581c9a2e50dcbdddc"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "330be0a3aa791e41e684c171062c4af255f38c6915480cbac4148f6d92968934", "1541c5ae4efec4325d2bdeb63bceb3d2ac232c0164b13ab70bf5f63bcdaef4a4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ef1f4db763a3f0162fb486daca2c0facaf47e34fa6cb0e90dde2d0377651c6ce", "f1aa862bacc509ab0d2578b7085fb4c9fa640ed6e0ac8068d137bfd8e015da2a"}}}]}, 0x1060}}, 0x0) 14:09:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 14:09:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1}, 0x48) 14:09:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 14:09:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @empty}, 0x8) 14:09:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180), 0x8) 14:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)) 14:09:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4d, 0x0, &(0x7f0000000100)) 14:09:21 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x4, 'vlan0\x00'}) 14:09:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x6000000) 14:09:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000), 0x4) 14:09:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 14:09:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004091) 14:09:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x11, 0x0, 0x0, 0x300) 14:09:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000b80), &(0x7f0000000bc0)=0x8) 14:09:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:09:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x3, 0x1ff}, 0x8) 14:09:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x9, 'vlan0\x00'}) 14:09:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 14:09:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)='/', 0x1) getsockname$l2tp6(r0, 0x0, &(0x7f0000000100)) 14:09:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r2) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01000016cea27f00000001a790effb9405de03000000c5105f770d09259bba57b67ffdb69b7def0efbe2322fc2e59b19364b3804537cf0f875e3bc8cf02fd7b95378afc7f14e8c0e8c3ae987b1a108ea4905c1645a6f77ac60695d810ee2ccbe6fff0bd00c3ccedebb95c4394eb4f15a517f927f9f4e00fc50c53c007b56772af8bdc83150f11f0be6189fc54cd5d57b803700f1fe05708c483e93d292284054176e04674b0468a20d0b4be8dd346ce8cee972b7726412b4664ab6ec557e541bdbb867a38c25c1ca6006556d335e2cb72cb0f582624c0458c2a54553151b06b53940166f18dd4ebe0e5a4792f06f0269"], 0x1c}}, 0x0) 14:09:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05d6b12a26344b4d52a57b01e1def4ab351f26e1b43e064868e123bafbb81d69530b72075ad6b5766fbe0d015d55fb3285a5b246cac46efed7e140014a1cd5f3c25c4d3e7d6fd7b4eed2879d3aceaa968f82b7f3b1de10a4187071d63ad5d04599386cc1b3c795f2438307412d24e70d42a5f8328fdac3a3c3e219172fd4982fe0471514bdac99513a84ff6ce5f4c2aa433f8f8dc66ffbe37564f9824cd9cafa8bc85dccf0a8e7909cb22209314bac4c2708d10a27", 0xb5}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="4d95df46a2d61612da5d622adf80d9a1a17190cac6c3bde6e70e8dcdba6649873ae8e67fc474a884d87911c6f769ee7b6d26c8cfe79d0b63a171160d26c9489969f360aae18fdde8204d38ddb5d9476cbbabf87880865a98e71cd1f55537983109855e7ce83681b8ce9f1d7bab231a7676e56e2cf74495395e875de21237636e0626443b49805ab12422de98a5d9f5cf0fc444c79b3e46452f15ff8e01dc16e41d1188e161bc340db51add4a013eaf6b565cb022720106ef4c35d17ecae086a3ed690d5af1ce9f38b5888a2c", 0xcc}, {&(0x7f0000001600)="01addfc13dbabb03d080aa58986d29fc836913f4c8cd055f60b6010a3151848d241b1e5e6061cfa15a854019b12358b5709796540d9f2e4e52065b22856fcbfdb939", 0x42}], 0x4}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000000200)=""/66, 0x42}, {&(0x7f0000000280)=""/179, 0xb3}, {&(0x7f0000000340)=""/81, 0x51}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000004e80)={0x0, 0x3938700}) 14:09:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 14:09:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 14:09:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f00000010c0)={&(0x7f0000000040)={0x1060, 0x0, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x2}, 0x4, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "98c70a4a608fad9f130cca212be4426e0d8cf1493d03441008320e746d16241c", "d75d8185f46c1c96515725c8e66312b7480a2db8bdd7b60bc3094e2a2fd8c93d", [{0x0, 0x6}, {}, {}, {0x7}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, {0x0, 0xfff}}, {}, {}, {0x0, 0x2, {0x3}}, {}, {0x5, 0x2}, {0x0, 0x0, {0x0, 0x58}}, {0x0, 0x0, {0x3}}, {0x0, 0x8, {0x0, 0x3}}, {0x0, 0xa5, {0x0, 0xa16e}}, {0x0, 0x0, {0x1}}, {0x5, 0x0, {0x0, 0x97}}, {0xfffa, 0x0, {0x1, 0xff}}, {0x0, 0x0, {0x0, 0x5}}, {0x5, 0x80, {0x1}}, {0x90f, 0x8, {0x0, 0x5}}, {0x6, 0xb12, {0x0, 0x80000000}}, {}, {}, {0x0, 0x0, {0x0, 0x20}}, {}, {0x0, 0x1}, {}, {0x8}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1da818245ccbcb891e74cd2e90a03ad259ea203a01482aab4af33ec3c4051000", "ff373fa4be820edcd7e00e8f4cfd7a5a46a14fe8f3caaaac8537ef2c6e173445", [{0x0, 0x7}, {}, {0x8}, {}, {0x0, 0xfff}, {}, {0x1}, {}, {0x0, 0x5}, {}, {}, {}, {0x0, 0x0, {0x2}}, {0x0, 0x6, {0x3}}, {0x3}, {0x0, 0x0, {0x0, 0x7ff}}, {}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {0xb69d}, {}, {0x0, 0x2, {0x2}}, {}, {0x8}, {}, {0x0, 0x2}, {}, {0x0, 0x0, {0x0, 0x4}}, {}, {0x0, 0x0, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{}, 0x20, 0x3, 0x8, 0x0, 0x0, 'syz0\x00', "2791d69a38abc78e2e941f57f156edfb6303987dea169410027de465da46101f", "0dbaec8a94896ca2aa8dfb603418d7e89d038bfdaf525ed37174caa566743d71", [{}, {0x0, 0x1, {0x2}}, {}, {}, {0x0, 0x0, {0x2}}, {0x0, 0x4, {0x3}}, {0x0, 0x0, {0x0, 0x100}}, {0x0, 0x0, {0x0, 0x1000}}, {0x0, 0x1}, {}, {0x0, 0x8}, {}, {0x3, 0xff}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x2}}, {}, {0x0, 0x0, {0x0, 0x3f}}, {0x4, 0x0, {0x3}}, {0x0, 0x4}, {0x0, 0x0, {0x0, 0x7}}, {}, {0x9, 0x0, {0x2}}, {0x0, 0x6}, {0x0, 0x0, {0x0, 0x8}}, {0x6}, {0x0, 0x0, {0x1, 0x6}}, {}, {0x0, 0x6}, {}, {}, {0x0, 0x1, {0x1}}, {0x0, 0x7f}, {}, {}, {0x80}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x37, 0x0, 0x0, 0x1, 0x0, 'syz1\x00', "c6feb42b57a6a704215a6d86712954e3bdb748dff42778e13f77f896dd0b4bf2", "7253122c7ee85e89e446a3a2c33f877383a2424df88869c66adbb3eb995669ce", [{}, {0x0, 0x8, {0x3}}, {0x0, 0x7d9f, {0x2, 0xffffffff}}, {0x0, 0x0, {0x1, 0x7ff}}, {}, {0x4, 0xcc, {0x0, 0x5f4}}, {}, {}, {}, {}, {0x80, 0x7fff, {0x2}}, {}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0x3}, {0x81}, {0x4}, {0x0, 0xffff, {0x0, 0x200}}, {0xfff8, 0x80, {0x1}}, {0x0, 0x8, {0x1}}, {}, {0x9, 0x0, {0x0, 0x9}}, {0x0, 0x0, {0x0, 0xd7}}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x4}}, {}, {}, {}, {0x0, 0x0, {0x1}}, {0x3ff, 0x7}, {0x0, 0x0, {0x3, 0xb28}}, {0x0, 0x8}, {0x0, 0x8, {0xb0dd3edf6ae81613, 0x2}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', "12b8793a61fba4f0a34b2c089569d4c252fcfdc17ca5c4861f125f224b039e72", "ab96222abce66639cff2e08e1edef7174514bb80c990939581c9a2e50dcbdddc", [{}, {}, {}, {}, {0x5}, {}, {0x0, 0x0, {0x1, 0x7f}}, {0x0, 0x1}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x68}, {0xff37, 0x9, {0x2, 0x742}}, {}, {0x0, 0x0, {0x0, 0x7dc0}}, {0x0, 0x112, {0x0, 0x2}}, {0x0, 0x2, {0x0, 0xbb2}}, {}, {0x0, 0x0, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x7fffffff}}, {0x0, 0x0, {0x3}}, {0x0, 0x9, {0x3, 0x9}}, {0x0, 0x9, {0x2, 0x2}}, {0x3f}, {0x0, 0x0, {0x1, 0xbdc9}}, {0x9, 0x0, {0x3}}, {0x5, 0x9, {0x0, 0xffffffff}}, {0x5, 0x0, {0x0, 0x2}}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x0, {0x1, 0x800}}, {}, {0x3, 0x2, {0x0, 0x7fffffff}}, {0x0, 0x0, {0x0, 0x8001}}, {0x9, 0x0, {0x0, 0xfffffff7}}, {0x0, 0x4}, {0xe65, 0x0, {0x0, 0x8}}, {0x0, 0x0, {0x0, 0x5}}, {}, {}, {}, {0x0, 0x0, {0x0, 0xfffffdac}}, {0x0, 0x100}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "330be0a3aa791e41e684c171062c4af255f38c6915480cbac4148f6d92968934", "1541c5ae4efec4325d2bdeb63bceb3d2ac232c0164b13ab70bf5f63bcdaef4a4", [{0x0, 0x101}, {}, {0x0, 0x0, {0x0, 0x3}}, {}, {}, {}, {}, {}, {0x0, 0x7, {0x2}}, {}, {}, {}, {0x0, 0x23d}, {0x0, 0x0, {0x0, 0xfffffff8}}, {0x0, 0xbc2}, {0x0, 0x0, {0x1, 0x1}}, {}, {0x0, 0x8}, {}, {0x80}, {}, {0x80}, {0x0, 0x1, {0x3}}, {}, {0x7}, {}, {}, {}, {0x0, 0x0, {0x0, 0x7}}, {0x3}, {0x0, 0x9, {0x0, 0x8}}, {0x0, 0xfc00, {0x2}}, {0x0, 0x0, {0x3}}, {0xd91, 0x0, {0x1}}, {0x0, 0x0, {0x2}}, {0x1, 0xb776}, {0x0, 0x0, {0x2}}, {0x8, 0xdba1}, {0x9, 0x0, {0x2, 0x80}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ef1f4db763a3f0162fb486daca2c0facaf47e34fa6cb0e90dde2d0377651c6ce", "f1aa862bacc509ab0d2578b7085fb4c9fa640ed6e0ac8068d137bfd8e015da2a"}}}]}, 0x1060}}, 0x0) [ 328.026611][ T7685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:23 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect(r0, &(0x7f0000000000)=@caif=@dbg, 0x80) 14:09:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:09:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:09:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 14:09:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:09:23 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$packet(r0, 0x0, 0x0) 14:09:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) 14:09:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000500)="aaa55863a6218d3c1a4892c10cf67e84dc9f42f9541f809223a6a3ef7978854cc70b5ff18d7d04a0a4b1bcd13df67e5d405b5f919be4afa530af984dc46dba58991ed49319ab35acede611360a240fcd5a52f320ea5e854bf4c5ad9428c937068c45c0a86a386f3a4f7189e2f1d28891dbb1e6f7015b2d98ab444798f7cbf7dff4860f1027ca929e33ca1ee11d89c351c35b09f555363a0b81ce4d925f050272af8d2d204a6f4e6eb6d32e8cfb1fecc41640ab16b73f0f3d956d22852397f27731c9ce787715a4343a8c247126a36a77cb36b04f3a7569092219fa6be102241d28ecc2c9bf4b292d06a13901110c018ac133e6befe267edf61d031ef7845f22ca139b51a162503b902ed48d43ae5d364021383e5f22c3ec6f727d629b770235463533cfd623edd58155bc6df48b1a9c124d81d50fe52ddcd390c7c6e73b75b9d1659c4a9b2fd022e7d19b88dd969f9857a341694828367e1fc39a5058f05d3c0fcbccc271b0732ae8d5bdfcc645bcb9aeda8c7372e0b5c0914c71ad4a7a05a4a501b09c6f9efe4b18ebd8a516e166917bdcf0a07e9415fc7346e374c104f8f96527d61dfa77f5d6e57ce20f30d60e7e1675bc24d472c238c74ff3b0fb0b61aa4e17f94b689bf9ae5f20bdde09225f54872634f732abddf68a2396306b127ed864cbff90d9c79f2d9e0d607ccf37e3cf2c8be7c4580b2fc073eabb9aa72e746d75b06cd1e2bbfd945755313b5f6b9731613af7c5a1249b5dd7ca5b12bed5115a7fc31f3cbfb07e9eb6049625b28245518170d977c8def054c54f8d12bd9cafe838b1f64e6aeca4385b4caa82f907de9a74a6381cc7bbd250bc2340f6383870ea42ad298bdb60fbf822a8ffbb2fc0d89b0603fb521469b9a5654304a5944eaa792a54d9a55b533ab00bad19857ca26fe9aa6afaca5aaa9941560270a4ebe286e0336926323b31fed4dad45a442711f1de9e8459d4b3e2dcb5134056349bc4566732728032c85b66673fdfde12ce13848f555c8769611b75846293aa4d5ac8a04e9ce8174763ebd5b1232c01a818f7478b1e156b54e44d78574a72e6967d2f5f1ec7ff6dfc7b4ce20b2da6d38b5c95fab5d18061d855e3afd6eb397d8374de830a4e0e227f36fb67def6aa117d7cf58c9e1dead802e4064100b045ab4435d4c417e04dad756c7b61d0bee8dfae338db55bfb671de620c2caaa456e6b9207482a98ae0ff7d98f27e7627f80b094a4957eb10b8aeb88ae9f5d6b6a900b8b2221f62ed039d3c175f24f4afb11b0f930beeabcc6bc39d98a89200e50d37400c0f25c314f46a595ea3acd8112e19b4e4b7b7aee8374d27e5a71b01ea86524b334744e019a5b56cb95370dc58ad14d1c7a587df541bee5f3238e1bf7b3a18d189cd3b8398105f8f7085f669e604b48b13eb15a2c2b9d9895db79d848f816a0d2bd01f0bca2e42355dcea145dc42c82177c7b9d75847414326f3d85b95b2157ce86ce3038ddcacbda644f91ff07a91776b5d4231a3082f5552b04f1f1f28cda8c8ffbdde15a1d7ba1da8333df1e20c26a7c2993f0a3c811f5709c4bd5cb6a8376cca7fb2b1c684900922e5711ff8699bb0dae799bd395c5990e1a75bf2cda937f79c5fffe842ac7ab392d3e036000c5be1d778377afb9b19ca07657049a88346e95d097136eccfa94b63eb18b5b0b666d18af8cc0d787537d41bc8b79a463d7d386bc65cd9bbcf0addf5669d2b7a82044741d1f540585bd6b355edc63088f86d16b14d1a85a1b6431465e4e27a4dd3709bafcbd52948bc05391a190bca0e0f02493b5918d8551cfc3c7da5ea32d525ac7e4bed08f410cc8e748a99f379e2a612ddbc2e2cfe804b6ec8dc594c599293425e20b5d958565342cf5e9d40492a1e6624f6622cff247ca593100c6252e0434f373d776ec06b5625fef42da7e51f4b73f99db386be001b48d4262a7698c9ee5d01cc76dccab7e309ef441f5425b7d1a1e8980a8b799f614fc9465e97c694e481064f6541dd95c2daba17a2dee590b44fb92e19f63c54d2f1e18024705fd6a2667ec4b3c928a8cb32b5770e8f6e9b69d7da543482ac0df60e295392f0b0a54f87c78f57d71488735af4d3cb1d472c32352766a3bef9de947336d84a9d784b988b79045c1a85493e4feca765c9efb28de07fc173e0ca94a21ba8e6f22b39e4c2f3b901ea4250257c02a4587e8f71852059f4c32b07aea97d86e1e467f1a08db46db7649c8248ede07ea6aa9cd58671641c0f99a34de9b8e5c4c8c5c78444feb53151399825e5d8aeda5d31959ce3bced6e1f5649429d02a1b3f3a03a0aeaae40c23bb2740cce0044423bad81bf29ad45d6cae4cf04b977758a4de8640fceb62f3cfe2bc9ae94a9f5b40019667ec0943cad80c32d7ae2b44fe082ee5594c1f1b75c12536d2333be7329fba53e8027070e0f30fd77648fac39d5549be92e87d83719b1c1edf1bc096787efd1af84be5adc4723268e3f19c00226ecc7b3011d5388140c9f9e1db994f75f7a9b499345fc9281e98376930655f28ab2d7c01b7aa5185e6a778d81583fcc7637719e8c727761fb5f7f5ec4fd20305af80bf5a90af389679ac5b86c5f0a7f31dbcfab977a98fbcb1f047e2223fe30f5e48a8c17225ae100ccda6fcd96a6bd1fdee2d091925400fe6dab52717a02d5eb57021cc77108696bb90d5f3d536a90153e8d93b4ec90c01d7f69de738c1a6f0c1f95f9db52bcf0a3f77fbd275a0cba44e8eb29ae3aed1c53336157c9d2114f89c40c7bb85f03e373ebf831ede638d94ed4b0953bb30c65b0fac5d92c234f064850261cd74915650fdba7da421c72b5281974f00fe558791fb2bc4d67911e5831cd4e697519a3dce29689676bd4db9bbd3e8fa69892d2a341422596db718b86d8e09f0ba86ae86211469c4c9e3cd187a802c1662eb6e37cf2b29efa3a8e4f4df6c9c9624f32c2ff288ab656724c717b252dc3283dd53c28b1ce3d83b24af47db509256c24e3122375cf7b1e036b624e1c9d49547cc9b03a61c13fba396238c26605d00d0a755548b90058eda397f7057943d5928d4c91625e2fe5140ee7d0f072faa57e3342a1fd78811ceb27606d9816b7bc6b804cb6d9ff3d9bcda7e040d18209af6f6eacef1f6e8dcc863ca281ebacba5aa95f744d7202ca343bcff088eccdee0fba7fe9f3cfa1626ed2a72d679142f5d2e545858fec2ff4aaab93b991fc03117e84bfc51495784a7c6ae21086d2594a34cc290955505da6c403492024bc1eab9423678a492fb594b048c999e5b5827e1f1f32af78f7930fbe01db4a75a7dc44ecefee07edfd2eb4a090b643f5d63dc7794e21aa0e09234f19f56f334f9867ece1c546905d5135516d5b3d464253f85052b9b22076940cf8460f25585eec01f45d64ce22e20fa4d84ec013792eaff9d8a45d8082d750a7395e1cebc4c852fd84387f9d81d6f8fc23e75173196602cb41a63df8cb3d6c1c7dff3e0f2691627ca043d38eda2eb6a5daac68644d9d5faf64da4102c2acee8d19e03e003f786c42afd6211a67deb92c102a728e39819d2a5b81c3a710aa104f0a41e25fc19d74b0d7efad37027533e3afb2d205a073d5e5ee3a2cbeace267c8d9a2463df35f0f9766c6ec2b2cecc93c55d8b1ea82fa7390ce41cfd774f0fa297b6edd6c19a02e06a89af669481488d33ae9001d4eff9ec05034fbd447810db0ea020721d59b26a48b30ee67c486f19facb684ca4bcf0cd7f7937a5719349e945ae748cdc9cd1a33975cfa239a8387daa944e44bf7e006eec25b8c1bb29fd4c143d3884e63c62579c33af38f4282ffdb5d8fd1695c3fed80c0ad7554d9a987c63aa7999c68961c0bf1aeca210befb33c989b03aa7174aeffc6f5c09d3e158f77e595e6cb9c0f04658072e5b6570a66efe50683d5f744f2af1842646eabca3ce8112439595f29f398d0dab505490d22926bf66942cc5ab32b6c4270faeedb74707e7c59b24671f6df945ea8d8aecc50f5955fdfe8bede0cc9f10f2560799fef937090a7a1726ec762a089c0b8ca43915c984d150bd4aae223d88edf7bf934437d7de67dbaaf4b03af3ed5f3c0e9ddfa582d54e418a7a7f571d85759f7bc15e39763b0ffa4ef08edb76b1bfa05a148e93344a3b1e2b27f4f9952b78fa99c92169799aa202fc19ebc4bdbb1499309b0cd8961d38acb443904ecf2125c9d9e4ca64ef453ff05b8f5a7da6186f406b22bded93396e4e0debb8e6d5eaa61eb979ffcab82a8c15c085d75a25d2bc3e27f4dba68c6a5a85ffa4c09dc09ddf3678ea7b19f4d02f1479e4a4177e897dfe544a3c65fd0639852c061f5353e0ed28143b52a9f92aa058fd32fd6546f40d14b28a5814e1de7e0a650a5205bb9d6606b859d5969d5d3601e612a21bba012298d3f32cbffbee21fe023109922e36331d062db939b9e7aacd7a8485bba1386c5e1f02c18f32f50eb1d2e8530f1ea6b94a0a351a5d4fa7492d778b63e5b38c48386e486513970159b829f6398bcf83af26ff59b7264a1220fca83e085f8334920d7bd2465518099c86e2f5f5f0d7fd68691151661b78c69f45f676bdd8f1de07a20248feb5205791d4bd4c5cc9e6ddbdd0e3a51bf39c07c63adaef9ef26c958cdfb6e1f7aa5ef67f4b83c0f4c37fde9477681540ffd3b4ff30b261fc5cd17fc6d35e98e830f2e1e6b4e868bca02255eecb98fcc6a010769ff00e9dc6de6e4092fde70f6f1c33b95557603822f9d492fdd0f60b71c66e303b37db6540aa1ce9e8db775eb8c3e7059a9586353d93afe0480d4577b1adc24f73c7f0a16a869fc98687ade856dff9207bc78325b74c8fd8380b4bd659d966f8803328e2464c54f9343436cf3463b33d95d50b684802f6a5d25fc25d31ac2c917b70ef066c53846b9f2bdb386f80ab1b72de37566045e8613c41a0b01a1e337fe5477ba320f9ee373976f6e0f6f8e0c70829c065cddb6e777d8373607274f03051e0d53c27d37ba68e17f57248404dc725f162cfe9242dd5802698e85b613501096b657f85b27e9477d50264edd71d0c51a38452a0cb7df739a0b818fdd77622e2324442d652b891a649fe46ea59e97eb4addbc784acb9045f4c77d6da1746cfdf15ed478248cc80d125d5d1a1fe30b8c63adc9c030137fc1061b5f278ad94162a047a2a5cac2d2deeac5781edbea40bd4afce1ff4ce777cf19ac2f0925ffa9979690a708afe409cecea8593fb4ba7e502f53d7af801e9baffec8e0c55d1b0e94f8be7ad740214293eb642ff0d3d8a5e9f8da1e8989a99c778a5598462297845d8fd52cd12017e44cf4b54623f4d133231b82fdeb23f90977133ac114e369029e48fa5345b8157b6bfebcbd874098659f87bd70ec7e7572add7d61ac9882626eb3ce2f7b2f6c58bfe30c08ef3d637ad187fc515b606dafe6fd8926788066adac52482a323ba29985994be9b6de2e2f08079f8e911ccd20766289ff0a3a7651afb99f9d7ac9e14245e4162e6f81291db60b62e6e21b022750f8393b16c175b32ff988acc8f8d4810ecf6f0a9e236b9f8acb127d26ca8ef20bf977a91e320e2543fbe33d94ee530f0a7ae8aa221cd6195ff0e9a12d6a5f814e6de2e6076a597be31cee5a8", 0xf80}, {&(0x7f0000001600)="01addfc13dbabb03d080aa58986d29fc836913f4c8cd055f60b6010a3151848d241b1e5e6061cfa15a854019b12358b5709796540d9f2e4e52065b22856fcbfdb939dcbb3412bf01494c9bce70145b0878ee2f7a799de656c3bed4b97c21372cc32da346094186c732e8f9b8ae44d0dc016f03dfc6506993e662684a186114ba06220a9f9832254e1f909c9cb36898f42749373ed5b74754240ad5709914b5cb03c359d97e8abaf5a861db8cb1bcacab27332106bc06b4eda9d1f83ef2e03dd1fba9cb37a3b48b19c5819f", 0xcb}, {&(0x7f0000001700)="4db699e76e9f1204e653433f629bee5ad0e35470d99b89cb986ed097665d6a846e330eaa763e748affca074a58981698972fbee9ff1c7a1fa1e6e1e25c80d05daae893f53421c62f23960a163549996e2e5b9d", 0x53}], 0x3, &(0x7f0000001900)=[@ip_retopts={{0xdc, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {}]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@dev}, {@remote}, {@multicast1}, {@local}, {@loopback}, {@private}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0xf, 0x0, [@remote, @broadcast, @broadcast]}, @end, @cipso={0x86, 0x44, 0x0, [{0x0, 0xd, "d81740a674905d6a7cc4b0"}, {0x0, 0x11, "44472d0b368cb6a6fb6d018c8368ea"}, {0x0, 0xe, "b81cc685419e3d86e8644193"}, {0x0, 0x10, "d5faacf3dc4f4e416915bf4a40b0"}, {0x0, 0x2}]}]}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x160}}], 0xffffff1f, 0x0) 14:09:23 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 14:09:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="cc9833612584e348eba7e09b3e0f8b11d6bbbda5", 0x14) 14:09:24 executing program 2: syz_init_net_socket$nl_generic(0x3, 0x5, 0x10) 14:09:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 14:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000980), &(0x7f00000009c0)=0xc) 14:09:24 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 14:09:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x24040804) 14:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x521}, 0x14}}, 0x0) 14:09:24 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000400)) 14:09:24 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) 14:09:24 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:24 executing program 1: socket(0x45c8875be1ac6fd0, 0x0, 0x0) 14:09:24 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 14:09:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) 14:09:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) 14:09:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 14:09:25 executing program 4: socket$igmp6(0xa, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) 14:09:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x3) 14:09:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 14:09:25 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x401c5820, 0x0) 14:09:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 14:09:25 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 14:09:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:09:25 executing program 5: setsockopt$MRT6_DONE(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 14:09:25 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 14:09:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 14:09:25 executing program 3: socket(0x26, 0x5, 0xffff) 14:09:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000001840)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 14:09:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 14:09:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) 14:09:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) 14:09:26 executing program 0: socket(0x0, 0x14, 0x0) 14:09:26 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x4020940d, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:09:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000fc0)=0x5, 0x4) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) 14:09:26 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 14:09:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@mcast2={0x0}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 14:09:26 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000180)={r0}, 0x0) 14:09:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS, @NBD_ATTR_DEAD_CONN_TIMEOUT]}, 0x49}}, 0x0) 14:09:26 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 14:09:26 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000300)=@bloom_filter, 0x48) 14:09:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000300)={0xa, 0x0, 0x4, @private2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="c2", 0x1}], 0x1}, 0x0) 14:09:26 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @null, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 14:09:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x20, &(0x7f0000000040)={@loopback, @empty}, 0x8) 14:09:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 14:09:27 executing program 3: socketpair(0x1f, 0x80806, 0x0, &(0x7f0000000a80)) 14:09:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 14:09:27 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 14:09:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x10}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 14:09:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 14:09:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240), &(0x7f0000000280)=0x8) 14:09:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000002c0)) 14:09:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000500)="aa", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) [ 332.668944][ T7806] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 332.732824][ T3582] Bluetooth: hci0: command 0x0406 tx timeout [ 332.742997][ T3582] Bluetooth: hci1: command 0x0406 tx timeout [ 332.776894][ T3582] Bluetooth: hci2: command 0x0406 tx timeout [ 332.815659][ T3582] Bluetooth: hci4: command 0x0406 tx timeout [ 332.848503][ T3582] Bluetooth: hci5: command 0x0406 tx timeout [ 332.889575][ T3582] Bluetooth: hci3: command 0x0406 tx timeout 14:09:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)="05d6b12a26344b4d52a57b01e1def4ab351f26e1b43e064868e123bafbb81d69530b72075ad6b5766fbe0d015d55fb3285a5b246cac46efed7e140014a1cd5f3c25c4d3e7d6fd7b4eed2879d3aceaa968f82b7f3b1de10a4187071d63ad5d04599386cc1b3c795f2438307412d24e70d42a5f8328fdac3a3c3e219172fd4982fe0471514bdac99513a84ff6ce5f4c2aa433f8f8dc66ffbe37564f9824cd9cafa8bc85dccf0a8e7909cb22209314bac4c2708d10a27", 0xb5}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="4d95df46a2d61612da5d622adf80d9a1a17190cac6c3bde6e70e8dcdba6649873ae8e67fc474a884d87911c6f769ee7b6d26c8cfe79d0b63a171160d26c9489969f360aae18fdde8204d38ddb5d9476cbbabf87880865a98e71cd1f55537983109855e7ce83681b8ce9f1d7bab231a7676e56e2cf74495395e875de21237636e0626443b49805ab12422de98a5d9f5cf0fc444c79b3e46452f15ff8e01dc16e41d1188e161bc340db51add4a013eaf6b565cb022720106ef4c35d17ecae086a3ed690d5af1ce9f38b5888a2c", 0xcc}, {&(0x7f0000001600)="01addfc13dbabb03d080aa58986d29fc836913f4c8cd055f60b6010a3151848d241b1e5e6061cfa15a854019b12358b5", 0x30}], 0x4}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=""/148, 0x94}}], 0x1, 0x0, 0x0) 14:09:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 14:09:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) 14:09:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x30, 0x0, 0x6000000) 14:09:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2c}}, 0x24040804) 14:09:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 14:09:28 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x22a00, 0x0) 14:09:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2513000000200001800800030001000000140002"], 0x34}}, 0x0) 14:09:28 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0x54) 14:09:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 14:09:28 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 14:09:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)="cc", 0x1) 14:09:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x140, 0x0) 14:09:28 executing program 1: mq_open(&(0x7f0000000000)='J\x00', 0x0, 0x0, 0x0) 14:09:28 executing program 0: mq_open(&(0x7f0000000000)=',+,^+\x00', 0x1, 0x25, &(0x7f0000000440)) 14:09:28 executing program 5: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/66) 14:09:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)='L', 0x1) 14:09:29 executing program 3: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)) 14:09:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:09:29 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 14:09:29 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 14:09:29 executing program 3: mq_open(&(0x7f0000000000)='J\x00', 0x0, 0x180, 0x0) 14:09:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002101, 0x0) 14:09:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x81, 0x4) 14:09:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000005940)) 14:09:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f00000001c0), 0x0) 14:09:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 14:09:29 executing program 4: mq_open(&(0x7f0000000100)=',+,^+\x00', 0x1, 0x20, &(0x7f0000000140)) 14:09:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000180)=0x5a7f2134890f0bfe) 14:09:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) io_submit(r1, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r8 = mq_open(&(0x7f0000000740)='{*)\xa9\x00', 0x40, 0x8, &(0x7f0000000780)={0x400, 0x81, 0x3, 0x1}) io_submit(r1, 0x7, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x7fff, r0, &(0x7f0000000000)="37ac6a5b080b01f08b27837a7639a3b4705abf6efd057d3ffd2e09706d3699ce1a63a365a69baffcfdddea2e61b1e82bcf553305ddbdb82058acd2e1c30a0d75366e7eeb14d6b34fde1b897ac89733d8ea1fd8f99b7061112288bd9c736dfe33805e9aeddeab6593b60fe626058bc3b8ba6a016c0226ea3dbb55860cbebb2bf0ab5c32daea7662f49094475ac1afa1f9a32aa5af49767fa5521879f8b07354cedfd11d46025f99b3117fef29e01ce96662fe6be7", 0xb4, 0x4a92, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x8, r2, &(0x7f0000000100)="cac3e1d670db08be1e8747d33616aeea5260b38b176088b47bb693bb86cc67e537ffa0c1bcb5fa473068c2893885822a21e999ca0d770c57612d87bbd6c2fa3e02da541a859f415eb7886fb45179e44a62fc5c10023aa4ed4cab37eafe7a703635e9648b64b4bb1a6e3334755e9d9149df37a4db1160a1b29ad3e9fd4e990d1da1d63fe345152709a933e9898cc5cb41f474b9d67e26b996c79fd8d23b67f2e3b75321e7a16d712d04353470acdf8f1c106229b119805efd46c25403e80d7a4c256f2c615e7e4baee6c669d374310bb771ce58b1b86ea6e801f4791216060f27", 0xe0, 0x8, 0x0, 0x2, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffff, r4, &(0x7f0000000280)="0dd493f6a082f22844013c434ae7097a18c8003c4593e0e5ac1c3d694713b5bfbc9d879305af04c20e5d0bfdd5c09374f8c248b0a5eb3ebb465ef0f6f40992db0e2b4f55af49895ef0a5997fb4b28b3119e505a07334c49200c1e50d0255301eafb72a28ed3fb83f85f5e1b8dc3a204ce61d34d2655657455db84b62c787e25b9c6a", 0x82, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x20, r0, &(0x7f0000000380)="54bb582287e0db9e8995480503cb691be31a33c2c63fecad7f1b385b5f4e428511322e539ede2b524026b44030f5f7b64f9bf5949ad750f6a174f0b0bf75f536a3b0b8e741ec251f3d6f948d08963ace309b17b990d2674b7e43a03f48ecc6e8586016ad8eaf226271c805ad245f9f232ce88c8bfa6c75", 0x77, 0x100000001, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x68de, r0, &(0x7f0000000440)="47571b533f20d379357e0ae5bcb4ca8ed639e8230d2efc27d77fd75c7962466618e109b4725ee32b2062f867e2739ebdf4c78daeb7c0277e599000853e425d2426779b6956e808fa8ae3e72823b05ca0fa57c6b31b38e202515479e10225fefceea7ac5f26cd3c9664d3e8aa1c247032a7e540408c3462518b07d9bbcf66f3ea918b21046a1031a55c47fea34348091fc4094f53f838149885de6c7ef2eb99a503ed96c670dd55e64a03ae8dd8a0799d96042f1fbd6660d3ce38262190f8e07e15accb6449f1a837c87ac4fd8e55b141934177841ea7c29bbab1f2b5b60a4dbb00d23b0186076050f412f8f275e65f77", 0xf0, 0x1, 0x0, 0x1, r5}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0xf4, r6, &(0x7f00000005c0)="5ace101caa977e69b697d269e107291765041605f8ceb5376f46942be3e20cb079e14eb9d532db00e3691187524916867c9f201686e054483a58f67c410dd04df2d219e0b5bddae072e07b5b022f58d9ce6de0aabe6f343820b15a2d47119cb3e795c19a1c162944d47604fe3dedb12de8105d8d5b4065404cedc55be83d9f7fab369f9f29014a7c9cc648aef9ac6837e1edf59a3b573630d4a6290af07cc21fe15ccdfa59b4cd0a1db70457a15ca609c882b938997d1700bdc8e37ee89211184867b2b62b7862c8e733b05a597542adaa77c8da8954f9f6c2bd895134f9e649", 0xe0, 0x8000, 0x0, 0x1, r7}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3, 0x3ff, r8, &(0x7f00000007c0)="f5ecdbe346669948f156147d30466cfcdcc17f76b4a8d201a635a3057b21949257a79caf69838ef16ee3113d4dcc3b14e2318c6d3276a0331ec6621f9fa9056fccac049480a75867695f6b282cefc5a46ff8a64d722859ec7b46e64aff94971261383ac2868dbb25984e4a041cfa7517", 0x70, 0x0, 0x0, 0x2}]) setsockopt$inet6_buf(r0, 0x29, 0xd3, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000980)) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r9, &(0x7f00000008c0)={0xa0, 0x19, 0x2, {0x12ca, {0x1, 0x3, 0x5}, 0x20, 0xffffffffffffffff, 0xffffffffffffffff, 0x33, 0x3, 0x0, 0xff, 0x8001, 0x76, 0x1ff, 0x5, 0xffffffff, 0x853, 0x8, 0xbd, 0x5, 0x2, 0x7f}}, 0xa0) 14:09:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x100, 0x0) 14:09:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2100, 0x0) 14:09:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pimreg1\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x6) 14:09:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a000000000729eb3014cd3ec8a755c1e1380081ffad008035e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401, 0x0, 0x327, 0x0, &(0x7f00000011c0)="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"}, 0x1f) 14:09:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x0, 0x2, 0xc}, 0x48) 14:09:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x8927, &(0x7f0000000040)) 14:09:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xd558}, 0x8) 14:09:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 14:09:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_vlan\x00'}) 14:09:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000f00), 0x10000, 0x0) 14:09:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xcc0, 0xcc0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad008035e8d5000000010000001400000500243209880bd320d98a61a90021c9bf", 0x0, 0x401, 0x0, 0x327, 0x0, &(0x7f00000011c0)="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"}, 0x1f) [ 335.795996][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.802670][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 14:09:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pimreg1\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 14:09:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000400), 0x2e) 14:09:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000400), 0x2e) 14:09:31 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001500)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x800, 0x2, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000200)=@framed, 0x0, 0x0, 0xb6, &(0x7f0000000280)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) 14:09:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000400), 0x2e) [ 336.303511][ T7904] sock: sock_set_timeout: `syz-executor.1' (pid 7904) tries to set negative timeout 14:09:31 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x13, &(0x7f0000000000)={0xd558}, 0x8) 14:09:31 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f00000012c0)) 14:09:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 14:09:31 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x10000, 0x42) 14:09:31 executing program 3: r0 = eventfd2(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="958c59012cc9a8d2", 0x8}], 0x1) 14:09:31 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x4b) 14:09:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r0, 0x0, 0x0) 14:09:32 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x103400, 0x140) 14:09:32 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x0) 14:09:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0x5c) 14:09:32 executing program 5: timer_create(0x2, &(0x7f0000002080)={0x0, 0x0, 0x1}, &(0x7f00000020c0)) 14:09:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000500)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0) 14:09:32 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='user.incfs.size\x00', 0x0, 0x0) 14:09:32 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 14:09:32 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) 14:09:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xb0140, 0x0) 14:09:33 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0xc7) 14:09:33 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x10000, 0x38) 14:09:33 executing program 5: getrandom(&(0x7f0000000080)=""/132, 0x84, 0x3) 14:09:33 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) 14:09:33 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) 14:09:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = signalfd(r0, &(0x7f00000074c0), 0x8) write$FUSE_STATFS(r1, 0x0, 0x0) 14:09:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x12040, 0x0) 14:09:33 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x202c1, 0x0) 14:09:33 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) 14:09:33 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x103000, 0x151) 14:09:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 14:09:33 executing program 1: memfd_create(&(0x7f00000000c0)='\x00\x14\x01\xf9/\xcc5\x00\x00\x00\x02\x00\x00\x00\xe1\xfep&\x93R5C\x01\x8e\x8fH]\xe1\xdc\xba\xc3\x02\x06\x9co\x13\x86@l@\xc4\v\xb5\xc0\x1a+KSyB\x12\x85:$\xd9\xb3$\xcf\x10?7\xae@y)T\x19\xdb\x9f\x9d\x84\xcd\xd2\xba\xd6\x12\xcfP\xaa\xb1\x02\x86\xdb\xfb\x19\xbf\xb1\xe5\xa7\x7f7\x81\x8em_\\\xa8U\x83\xb6\xa4\xfc\xffF\xbf\xf3\x9c\xcd`\xab\b\xb0Y\xb2\x1f\x00\x00\x00\x00\x00\x00\x00<\x1c\xfb\xa7\x03B1\x106\x93JW\xbcx\xf2\x0e\xcc\xad\x9bi\xb5\xaf\xff\x9d\xcf\xaa?\xd7\v\x7fxA', 0x3) 14:09:33 executing program 5: open$dir(&(0x7f0000001800)='./file0\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x800, 0x0) 14:09:33 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000001a80)='./file0\x00', 0x101000, 0x140) 14:09:33 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x103000, 0x100) 14:09:33 executing program 3: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 14:09:34 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000140)=""/208) 14:09:34 executing program 1: msgget$private(0x0, 0x160) 14:09:34 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/4096) 14:09:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000140), 0x0) 14:09:34 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x64101, 0x16f) 14:09:34 executing program 3: r0 = memfd_create(&(0x7f0000001480)='-#\'}}\xee&%\\*\xe8\x00', 0x0) writev(r0, 0x0, 0x0) 14:09:34 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x40040, 0x0) open$dir(&(0x7f0000001a80)='./file0\x00', 0x0, 0x140) [ 339.543708][ T24] audit: type=1804 audit(1663596574.597:9): pid=7984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3234502887/syzkaller.LB4xg5/188/file0" dev="sda1" ino=1180 res=1 errno=0 14:09:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 14:09:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 14:09:34 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 14:09:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[], 0x210) 14:09:34 executing program 3: msgget(0x3, 0x246) 14:09:35 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:09:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80) 14:09:35 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8000, 0x103) 14:09:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 14:09:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x0) 14:09:35 executing program 4: r0 = eventfd2(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x9) 14:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) 14:09:35 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 14:09:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)="9d", 0x1) 14:09:35 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:35 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10040, 0x0) 14:09:35 executing program 0: shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) 14:09:35 executing program 1: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) 14:09:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007d80)={'vxcan1\x00'}) 14:09:35 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 14:09:36 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) 14:09:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @multicast1}, &(0x7f0000000040)=0xc) 14:09:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000), 0x0) 14:09:36 executing program 5: r0 = msgget(0x0, 0x2c8) msgctl$IPC_RMID(r0, 0x0) 14:09:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 14:09:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0xfffffec9) 14:09:36 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/101) 14:09:36 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x202000, 0x2c) 14:09:36 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 14:09:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @loopback}, &(0x7f0000000080)=0xc) 14:09:36 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x0, 0x2000) 14:09:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x3c) 14:09:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000080)=0x10) 14:09:37 executing program 0: io_setup(0x0, &(0x7f0000000100)=0x0) io_destroy(r0) 14:09:37 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 14:09:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000140)="c2", 0x1) 14:09:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000005c00), 0x4) 14:09:37 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 14:09:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 14:09:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) 14:09:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140), 0x4) 14:09:37 executing program 5: mq_open(&(0x7f0000000540)='\xbf,*\x00', 0x0, 0x140, 0x0) 14:09:37 executing program 1: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/221) 14:09:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:09:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 14:09:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 14:09:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000014c0)={'bond0\x00'}) 14:09:38 executing program 1: mq_open(&(0x7f0000000540)='\xbf,*\x00', 0x40, 0x140, &(0x7f0000000580)) 14:09:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, "9f5e68ce"}, &(0x7f0000000100)=0x28) 14:09:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 14:09:38 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x4000200) 14:09:38 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 14:09:38 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xee00}}) 14:09:38 executing program 1: msgget$private(0x0, 0x406) 14:09:38 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0xd) 14:09:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='*', 0x1) 14:09:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 14:09:38 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x880, 0x0) 14:09:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 14:09:39 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/25}, 0x21, 0x2, 0x800) 14:09:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:09:39 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x180c1, 0x0) 14:09:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0xffffffffffffffc3) 14:09:39 executing program 3: mq_open(&(0x7f0000000080)='2+/\x1cM\xa1\aO\xf1\xfd\r\x82`\x16\xff\x8e\xe0\xe2\xc7\x99\xcc\t\x00SNYX\xe0\"IO-\xc8\x01', 0x0, 0x0, 0x0) 14:09:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @empty}, &(0x7f0000000080)=0xc) 14:09:39 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 14:09:39 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140), &(0x7f0000000180)) 14:09:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/cgroup', 0x2500, 0x72) 14:09:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$watch_queue(r0, &(0x7f00000000c0)=""/97, 0x61) 14:09:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x1b) 14:09:39 executing program 1: setrlimit(0x7, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 14:09:39 executing program 3: r0 = timerfd_create(0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 14:09:39 executing program 5: setrlimit(0x7, &(0x7f0000000040)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 14:09:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 14:09:40 executing program 4: semget$private(0x0, 0x7, 0x188) 14:09:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x42) 14:09:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 14:09:40 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140), 0x0) 14:09:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$watch_queue(r0, 0x0, 0xfffffffffffffed0) 14:09:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x4000) 14:09:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001b80)="d6", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/29, 0x1d}], 0x300}, 0x0) 14:09:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4040004, &(0x7f0000000340)=@abs, 0x6e) 14:09:40 executing program 3: setrlimit(0x7, &(0x7f0000000040)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000008080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 14:09:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x1, &(0x7f00000003c0)={0x0, 0x989680}) 14:09:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000084, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 14:09:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/229, 0xe5}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000003680)={0x0, 0x0, 0x0}, 0x0) 14:09:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$watch_queue(r0, 0x0, 0x0) 14:09:41 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000004040)={0x910, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x8ff, 0x0, 0x0, 0x1, [@generic="43c9499a86b350dc825c594f2bfb614078827a1d15810bb7993c42bc6972f9197b7ebbc2a007a4ca5ac17606cbee19d22c7d5162ce354aa5840a49bb4927ca73edb2f1b2cf762b4c6eeb3e163dcf0dff937890bce16f737d23c1aa2e233f92a986b9a9fef46481ee8efab1c5f8344a04af5c3b5e06068480982582370b9cde947708b85b89cea73b4fc80c6a5fa008c1beeef06243e26f994a38cc2b6b9cfd262b49183e463339366cd707686a705b7a43b50a6d1d12689d085a444402ab6f44e76671bc801f3c6876815d34d7666b73c0023d30bbf0ce1e3ded80a349a9a5bd9dda8353d1eb90f30a784c17252adad5ff4779614faf563da2b67fb149a385f61d22c1fde69b8e24fdca74a95f6b37f431f9411d8d75ab27a61e80d2bafa1fbaec006ba94aa8f7492b4a16fe0314409f4796499b98382eb87d5cd09cc5a208654f928c74c019914f9262ed6d40f4f929a2742d06cbeaf9ea5858bd8a236d40cf5a7a974867f43a8584974d56af9c801a84fe37e5f446213abfc52058a438813cad493ab16718c66c4d09bee47469d7e294c63277f63db0922f622fdf03ea55be4d8e186ebfb9d567cbaed5bce6a91f1de445fc168fe2bb0e0c28a5434eadbae2b8302a5ed24acf3882b5af8e69438b325f886538fb9bc90d6a305fd48e9a44f5acca9b1ce7275b6063f325e9bf56e18e72ba80c86fa6c996f82721fb1103de14c36e27a4f438fea2073f704baba6eb17d628dc99ea86b76ffb4cbdf8442aed6becfd9af32f7c783ebccb75565dcd26b65ef093f3231cbe92dacea31de69bfd853164771ac9bcea07ccdfbe94cf9355108d94d8366360093e63c871c396adda3cf2ec0fb4ba1bc67c47b1a7e88684adb951d597adc972acd4c1c653b6c9a9b5fc9940c0d7ed99107cfc36cbec47be0aadb9ffab09e7b2bd4a7796c4080b3fdcc494867902ed22891f7e6d796dae11eae837dd4bf9de3336f82975ddf8fc7952a5d68d43f17b11d04a08beee9e7898b16a3ff38f316556ca675e04ecba2a48d8023b17e3ef07a3d719d6779abf74975b03e49c2cdefe57c0a699301e9085bc7c0dd78bf9c6fba8dd366eff8f8b6b6c7e22c9cedc44b75dd606fc4c8472f61bebd27d48e55cb927ef2df15881945fb09dad6e2a2d55e4fd9bb52b3c6ebe00038ac391e14364dfb410c90b26e5c847c171fdccaac5c6ca20fa8cbd4b910738548a73334f92bed1f2850708d772d02fcea20c3534099c2966426d9ac78461e3a63f9ab9bd7ee255c1bcd71ed8c557cb0a48fc93e2db59101c518dd8cdd2918e5023594046746b22780250ac640405fd04687f39c28d44ece70de2773bf89cdaeee04462cf26b2ee18b8bb8f76cc8c957d94d6a40d7338379c4b900f291792d6f9d55fb37aa5f6492bc318701ce86123012a6dc86e8fda2cb735067c06569ea9c955a891fc0bec98d4bf8b556fed053aa5da6052d4a188a9b7b7ea5e1343de39264f3652f42daf8f869558bbabdaedb6814e4a5be381e1f88334595e502c0f2ea3a54a780946157d3f5effa950262e14e192fd7e11a9b20ba94a08f12c22f7cc25d5346cf34fb9ffc8c201cc2e963cad236b609c10e97c4589618053c5d0b6fb1c398f0ad0283919a1a4ff380f1de22f095c9d8a4db1a2ff145396a6c2f5abf2c88f7a610afda516fa231d6c9761a225e461b0ee197dd8cc2cb665181d289bb3d8415a6b4976485fb26454941e237f2188a7321afa7cf0259aec7982e32d96354b7a2d1665e561d1481848c7db155f50e1a78f5e5f838ca907763bae3525f3a000c6bef341717dfcb5d7b374f57304b093b28d86ddf5e91fcfcce8013268e97f8c4ab0ee95c61d997a01c0a94db1bc77eb908f2ae12692065aedf35da86604358f8389613ed28884cf9c0ad0f90fa1a689a68ae6a4e7456c3de6f82fc8e1aceb91ee698877d8a55be8dfb90880b88e644b489f0249380716d5cebf4e50a08d5799f6e9a9826da2a434b652d8d55a2f6799caa8b938250c37b457d03ca6ce1ee6bacdee7fceb190560fde5fbd8c8b3c6d63c65c2526d1c7c51086e169fe9f9af6af5894ff80d74fca5133be3c8bee586955e5768f75e59faea21fff1b18800725602261ef98ddd2b1e1720b52473af8a07e480d10f2bef57d22d5f1169a6da4af733be8d6d3caa605ab57229fb33b22f80980008080855d6509984eef6d924df391d8155cad8fe402d78a5c5fcdbffd671363efbe62cdfdb9e50a11e9c0df88b54d4a4409cfd86fbdc9725e0f46098a065ffc4cf8f119fe3fbad618102798b86afc323886f19080192bc93c671dcd1b51c5f2403e2a00815c13d33ecd4c5ff1b5b3819a9430f8c78eab2e896a283e570ea5e351cc2a636525d98e14a305e488d20de342b1ff4da24c95b3012062d5e2ff78b84bff2981bd39a018cf8cdf8357624398334f74e0d0908812530fff3a4dbd6210f5a4e8fd1dd82bd187840d42e974a3e4ef47b7aefe4152a1580f39fbb01182feacaea03adce7057718cd47f32dc130f8a9170d98d4f0a1404288773c92891024290153ab97d2bb117040c84feffa3964ec49f7c8e510c95d2c6d13ecb3d59bc3f20fd89db57eef510d3f8d63f448e1417a54a4c39f45d22ed2edfe2030695ddca9a38c5c827634042194353aaa8bcd1ef08e696e15b4176e4b0e842b484c1d89b9167cdbb04fe514ca6fcf074da89c76e0d6044799fb5ed37c8b7f08d7dd4542ac7cbac2ff217c9e8b31d12d74e6922f45909eb2e835c2e45e0eb2a68b127997c9e69945bae0338ee3c9020ec073eee241c2d7cedca5195a2150456ee7a3aae29b7c877cf6a65e4760a3b08c92e6b44bb977128ba2528e7eaa5cdf3ca9823f4b9e276cc3e5b39922defedd57e16bde707d7b603191ebc56434a558846190888c1dcfe8d55de57683a94028123342e1a524aad9a375e9067a4efb2e20b944e0b0f3612f97768730c87845ee1a1213f8fcb38bedab4f96f0fba3547a85047390ef526c139a41c21bc4446c5aa3cfa4a546b37c6e33612ece56a4d4d05732b30bcd9f7014c7d31f4c655db8a0d21fd92432e666a660dd88da4173982ecc6e600b8b3542a402017f0670bd3d6b07be24288a4b7c552980c993daaed23b5b33d4e3df2736a99df2a20bdbf586a66b118845b21dbb77195ee6a96ff500971e6086662e206bc3592af07857276daf36239b244576cb754f0aa2d4e8b189e1079b38c90518e4da77b17be0a321b04168"]}]}, 0x910}], 0x1}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000004940)='/sys/class/dmi', 0x181042, 0x0) 14:09:41 executing program 5: setrlimit(0x7, &(0x7f0000000040)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) 14:09:41 executing program 2: semget$private(0x0, 0x4, 0xaab) 14:09:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xa, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @jmp, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx, @cb_func], &(0x7f00000000c0)='GPL\x00', 0x5, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:41 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 14:09:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x10}]}]}}, &(0x7f0000000100)=""/185, 0x32, 0xb9, 0x1}, 0x20) 14:09:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5, 0x3ff}]}]}}, &(0x7f0000000100)=""/185, 0x32, 0xb9, 0x1}, 0x20) 14:09:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 14:09:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:09:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 14:09:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x23) 14:09:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x7, 0x0, 0x0, 0x0, 0x808, 0x1}, 0x48) 14:09:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x0, 0x4}, 0x48) 14:09:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/229, 0xe5}, {&(0x7f00000006c0)=""/194, 0xc2}], 0x2, 0x0, 0xfffffffffffffc7b}, 0x0) close(r1) 14:09:42 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f00000004c0)) 14:09:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xaa4fdae9b5430f15, 0x0) 14:09:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x203f, &(0x7f0000000500)=@framed={{}, [@ldst, @func, @map_val, @exit, @ldst, @func, @map_idx_val, @map_fd, @btf_id]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x3, &(0x7f0000000200)=""/3, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) 14:09:42 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001a80)) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@id, 0x10, &(0x7f0000000840)=[{&(0x7f0000000300)="cdcc080e43a3f00121c108b3f654f794fd9fa134540e73ba7e9c93fec304bd287d707cdd8b7090f63e5a2f47ebdc7c7402016a3173928ec6e2929829c28ef7987e2fd23817bef3c468581c227e0ecda7f7313d70d86971681b6bf86b09e62d9515ff9ac7f7c3b81606db2bc75e7989c5f228df1c776d0e201dd4157a8ccf13cb374d4368a7468b4158ff0685bd2fa57af77b0163f09fa3083f5f75e813a3b82157aaa845f12c340878ef468f22a0448b9678b58b628a9aea23dff34515efc3ab7ae9720ad55e1538cd583299239b94eb75dbddf251576782", 0xfffffec8}, {&(0x7f0000000400)="f6f57aa49b53ce1def4cc7cdea77749ac7bdd353dd7b446eeda7ebd692a1f529f6e0ed911e951f01858bfa3a7d730b937ac3bc1fde577fb41f296fb93f6ef8a74ce74e0c6e50f20722e479a14db6e6b61c76410afef73ecc63dbb8977ccc4a27d6f98fac762e43c10c4528b6e9241e8679e4fa4247f9e526f5c435912a383a32a947321a00cc9cb380ddf6bcf69dfc1764e8e75c139990a521350df531976699366b53a9ee86868f06f639c54e996d42dc85bd27e796402654df9da33ad7650a1bfbe2da3473e6dbf23b83f162", 0xcd}, {&(0x7f0000000180)="a9ea48bd719cad703f216d7141356cb41ecdfc986f650f7f6ccad56b5ee86504ff770b8d20057d9a88568142ebf0c9", 0x2f}, {&(0x7f0000000500)="5ace827a702aa3ab72727bb32ebfa7d7ce8cd76b719b2ba1340b8545d9b9e31e117aabbabdcca26774a4fb4d0a1beeeeb8d72681388b66edc5ae8055969ddb3f0a9be3dafdfec0acbf287a5d9294e9031788e719f0c7b874e98df53320cfdd74d207be066801391f11549014048b683a708a55291c4d79d110cbe401e0d24084dbd30f1302f36999b437b3ec40ee29fe3fc718", 0x93}, {&(0x7f00000005c0)="088f51b13b9231fada68a60fda84166e3192c604338cc7ae8413e7c7abf0f1b702988400a8e03297056b7d56a51769793d12d2620b93f4888929c98ad165b056b45badeb0dcdd103398f17ded37137756803d983781d6133139856c18b98442cf7dad9f58832fedf90ce8ad6c46d48e541cfe2c39aebf64fc16b38d4c6fe7bd31a434e7ab2da2817d24b90f0e38214b78d58d53c83748c69dc83639d112470482e2c015fc7da405030ddb1645110f34360c403fe7cd8882fc176d4f611beb8ef5018134298fe2b888a64a7b2dbb636df", 0xd0}, {&(0x7f00000006c0)="d3056acde78db1c8b082037455a825f6a4f5863dfa6b56cb8e20742aa1d8740b8e3ff0945a95fda4ba2a8ec8221dd853f4a5ac938dd6770aad180aa78fb481309e68", 0x42}], 0x6, &(0x7f00000007c0)="1b72a50618517949e92a42d07db49da713bf5ef5efb1fdfd2a4f6d24c666ac7b00adc4508b3d5e3d73a4fd9a46c69dd0bc44c9566d183134ab17a38909e436ec20eb2b77631759ab76f90b1bdfb6979f6642454811274a22319f278ff675db654df5726d05949dc4df721d9a00f5114a", 0x70, 0x800}, 0x10000010) 14:09:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x1368}, 0x0) 14:09:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x2, 0x4, 0x1}, 0x48) 14:09:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 14:09:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000800)=@raw=[@exit], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 14:09:43 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000380)) 14:09:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x7, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x48) 14:09:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0x2, 0x10, 0x1}, 0x48) 14:09:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1d, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) 14:09:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 14:09:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 14:09:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000001c0)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:09:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x180, 0x4}, 0x48) 14:09:43 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000002c00)=@bloom_filter, 0x48) 14:09:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 14:09:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000440)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 14:09:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/175, 0x1a, 0xaf, 0x1}, 0x20) [ 348.696965][ T8227] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 14:09:43 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 14:09:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 14:09:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xfffffff9, 0x4) 14:09:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x9, 0x2, 0x2, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 14:09:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae19c684912f4de1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000500)=0x3, 0x4) 14:09:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x28, 0x0, 0x0, 0x0, {0x0, 0x4e21}}}, 0x4c}}, 0x0) 14:09:44 executing program 4: socket$inet(0x2, 0x0, 0x1f59) 14:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x210, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x170, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x13c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x0, 0x4}]}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x4c8, 0x11d, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x68, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x370, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x34c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0xb4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xc4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xcc, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x60, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x30c, 0x11d, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2a4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x114, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xa8, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x64, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}]}]}, 0xd04}}, 0x0) 14:09:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:09:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0xc, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xb5, &(0x7f0000000240)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:44 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000002c00)=@bloom_filter, 0x48) [ 349.564560][ T8249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000002c0)={0x14, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 14:09:44 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000002c00)=@bloom_filter, 0x48) 14:09:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x48) 14:09:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000001980)={0x10}, 0x10}, {&(0x7f0000000280)={0x10}, 0x10}], 0x3}, 0x0) 14:09:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5450, 0x0) 14:09:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000700)=@buf) 14:09:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 14:09:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0xc01047d0, 0x0) 14:09:45 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) 14:09:45 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:09:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "dc"}]}}, &(0x7f0000000440)=""/175, 0x2a, 0xaf, 0x1}, 0x20) 14:09:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4801) 14:09:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0xbe, &(0x7f0000000180)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x24}}, 0x0) 14:09:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 14:09:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 14:09:45 executing program 2: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 14:09:46 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000480), 0xffffffffffffffff) 14:09:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/175, 0x1a, 0xaf, 0x1}, 0x20) 14:09:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 14:09:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x892d, &(0x7f0000000040)=@buf) 14:09:46 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc) 14:09:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x8}, 0x48) 14:09:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xb5, &(0x7f0000000240)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:46 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:09:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8941, 0x0) 14:09:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/175, 0x1a, 0xaf, 0x1}, 0x20) 14:09:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001200)="422cfbd7b945246a6a4759a47b21c2843a51fe61727d467e85f5f64f4540e40fd7a5133c0e879426d5840d6df664f50189a9e46d58b239031052d6467ca589c933eae3fbbffb04594948ef514a09651e87008eec1e5643555dc2ba51e18b118883364a577efafb3a7f07ad4512dace7e9891f77de596b174f51ae64401b6e7c19db17c6f69fc710256e080d46c9728e261de635ad65938f35472f259122c48fa91a18dbb3ea58bfb1166f5b81a3d1578d1a1a72479f5f18c15198b7070457c0fcccc758e9ce31db58c68878371b18f3303921c721fb35374ef3c51d8fcfb1a424fb06e22e07ac9d8cf946d91a424ff007c0cf1066dac", 0xe80}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000001300)="609f1b8e4a43f4ed67b7a3b2bdcbc35b2e565700720d68f257aa515fa4e432c05f74cdcfca61b810054e4bf3ecc00334b84e7fe069a18ede2224c5e91c285cca866e207d3abf86d88465501852b74032", 0x7d8a}, {&(0x7f00000030c0)="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", 0xd3b}], 0x4}, 0x0) 14:09:46 executing program 5: bpf$MAP_CREATE(0x6, 0x0, 0x7) pipe(&(0x7f00000009c0)) 14:09:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr, @array]}}, &(0x7f0000000440)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 14:09:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 14:09:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 14:09:47 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x9000) 14:09:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000840)={{0x8, 0x5, 0x8001, 0x2, '\x00', 0x4}, 0x6, 0x30, 0x6, 0x0, 0x7, 0x3f, 'syz0\x00', &(0x7f00000002c0)=['*.&\\[^(]-\x00', '/dev/snd/midiC#D#\x00', '\x00', '\x8f-[!&/\x00', '\\\x00', 'contention_begin\x00', '/dev/snd/midiC#D#\x00'], 0x49, '\x00', [0xdec7, 0x7, 0x0, 0x5]}) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) r4 = open(0x0, 0x24080, 0x20) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x22803, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f627573202f6465762f627367000a486dfdcdc636568ddc300abd60b4a1668e94a7e2bcf178c4ee9d71c168aea904d3bdca5f315e1ef94c62f607798ca425f7a7d89b220ff91011697c9a05c7c02e9b52f2a9c8bd2a18dd18b8aafd4db5752d13413596f9d939e1d14459fdc2554dcdf23a9a74fff6e1f6a39dc5d76e514e76e7a3338b6b1df2"], 0x98) r5 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r3, r5, 0x0, 0x10000) 14:09:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 14:09:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:09:47 executing program 4: write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 14:09:47 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='mnt\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={@id={0x2, 0x0, @a}}) 14:09:47 executing program 3: syz_io_uring_setup(0x2773, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 14:09:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) [ 352.785516][ T24] audit: type=1804 audit(1663596587.837:10): pid=8334 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir917057623/syzkaller.PmkUjT/233/bus" dev="sda1" ino=1155 res=1 errno=0 [ 352.811920][ T24] audit: type=1800 audit(1663596587.837:11): pid=8334 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1155 res=0 errno=0 14:09:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="b9e583bee20700760049085141e9fc24"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 353.098476][ T24] audit: type=1804 audit(1663596588.137:12): pid=8344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4227384253/syzkaller.26GPyj/213/bus" dev="sda1" ino=1176 res=1 errno=0 14:09:48 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@nfc, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r3) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x400003) 14:09:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) [ 353.458835][ T8349] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:09:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(r0, 0x0, 0x0) 14:09:48 executing program 2: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009a65d0860040800dec30102030109021b050000000000090400000178eaf50009058402"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) [ 353.756787][ T8341] fscrypt: Error allocating hmac(sha512): -2 14:09:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) 14:09:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:09:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="b9e583bee20700760049085141e9fc24"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:09:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="b9e583bee20700760049085141e9fc24"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:09:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) [ 354.563144][ T3568] usb 3-1: new low-speed USB device number 8 using dummy_hcd 14:09:49 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) openat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000300)={0x42a82}, 0x18) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 14:09:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) [ 354.942825][ T3568] usb 3-1: config index 0 descriptor too short (expected 1307, got 27) [ 354.951345][ T3568] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 354.960164][ T3568] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 354.969307][ T3568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 354.979534][ T3568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 14:09:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="b9e583bee20700760049085141e9fc24"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:09:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x161101) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = getpid() syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {}, &(0x7f0000000300)=""/112, 0x70, &(0x7f0000000380), &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, r3], 0x8, {r1}}, 0x58) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000001340)="e88edf114bb58496b65ad99e86f16b8b862b0c3e6ad3826ab9fd6d5534100c95b73663e7564961c9b9a29a129cc500418ebc2b0578763e0793a412f03bec34bb9c4aa37a830d56ec1710e89f0f1e07a8f5791a5d5ac3fb2821a1d42b73fe66219c034f721224cbabd0ee44575771335695c885f66e31abdc146bcb28d21e06c3031dc382df5bcf31a5715d2e694db3e65d351de91ac800f036f6662317934d1604dd808272a31857cc3c337cae9410ccba01fe97025b0fb4f6730c0df305a23af8c2b7e8434a6e69beabe81fbac2deddc0169f354b86af5dbac23f0c4e59b19ca1", 0xe1}], 0x1) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:09:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYBLOB="b9e583bee20700760049085141e9fc"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:09:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) [ 355.424080][ T3568] usb 3-1: string descriptor 0 read error: -22 [ 355.430780][ T3568] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 355.440244][ T3568] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.456123][ T3568] usb 3-1: config 0 descriptor?? [ 355.494651][ T3568] hub 3-1:0.0: bad descriptor, ignoring hub [ 355.500744][ T3568] hub: probe of 3-1:0.0 failed with error -5 [ 355.514306][ T3568] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 355.729623][ T3568] usb 3-1: USB disconnect, device number 8 14:09:51 executing program 2: syz_mount_image$btrfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{0x0, 0x0, 0x10001}], 0x0, &(0x7f0000001880), 0x0) 14:09:51 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:09:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) symlink(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) 14:09:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="b9e583bee20700760049085141e9fc"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7}) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:09:51 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) [ 356.683744][ T8418] loop2: detected capacity change from 0 to 256 14:09:51 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:09:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x161101) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = getpid() syz_clone3(&(0x7f0000000500)={0x2000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {}, &(0x7f0000000300)=""/112, 0x70, &(0x7f0000000380), &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, r3], 0x8, {r1}}, 0x58) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000001340)="e88edf114bb58496b65ad99e86f16b8b862b0c3e6ad3826ab9fd6d5534100c95b73663e7564961c9b9a29a129cc500418ebc2b0578763e0793a412f03bec34bb9c4aa37a830d56ec1710e89f0f1e07a8f5791a5d5ac3fb2821a1d42b73fe66219c034f721224cbabd0ee44575771335695c885f66e31abdc146bcb28d21e06c3031dc382df5bcf31a5715d2e694db3e65d351de91ac800f036f6662317934d1604dd808272a31857cc3c337cae9410ccba01fe97025b0fb4f6730c0df305a23af8c2b7e8434a6e69beabe81fbac2deddc0169f354b86af5dbac23f0c4e59b19ca1", 0xe1}], 0x1) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:09:52 executing program 2: bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 14:09:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x84, 0x5, 0x3, 0x9}, 0x48) 14:09:52 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:09:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x80, 0x5, 0xe01f, 0x9}, 0x48) 14:09:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:09:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x1a, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 14:09:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:09:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)) 14:09:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='O', 0x1}, {&(0x7f0000000100)="ac", 0x1}], 0x2, &(0x7f0000002400)=[{0x18, 0x0, 0x0, "1a"}, {0x10}], 0x28}, 0x0) 14:09:59 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdir(&(0x7f00000019c0)='./file0\x00', 0x0) 14:09:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:09:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x0, 0x0, 0xe01f}, 0x48) 14:09:59 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:09:59 executing program 2: syz_clone(0x40002100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:59 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={&(0x7f0000000900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}, 0x10) 14:09:59 executing program 0: bpf$BPF_PROG_QUERY(0xb, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0}, 0x20) 14:09:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:00 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 14:10:00 executing program 1: r0 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="076467d8d38be1ab7fc05527233945d61bf95fd1a92aefacea5a80e38b8f4e4f94f5a6c8965e0f9be6d42349e668316d9d087f67f2546abd8b406f6d9e4826ae5f7a5912aca81d29d805ac9801e9dffdf6ffd8031a2e25a732477ff1d45804d47dfa3058ad222a62da8f3d21cf39caf5119ed1cdf80cdd7ef7825102482f73b616fa16d582b6148a64d73fa0696c82f9621986b0a3f3ecf428448f387f06f569ef580143476c6a21c5d7bd9d9b0c9cd94d4c8aade4716d3d47990d6008e7bc834a5904564d2eaf074dcecb9a2634bd193ac51f56f84cba5ffb5acda64607f0efb5c6a0e6e89ffc8fb15ef9", 0xeb, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000011c0)='cifs.spnego\x00', &(0x7f0000001200)={'syz', 0x1}, &(0x7f0000001240)="a8a6c1edfa2e8e080ea89f54e752da623483e2c278b9508b8f912ba2495b0331a7b277040b952c56d57e479c8188002d3868ad6a8dd24660d4d0f5bcd74c98b319f3550c62ebcd89dd7b1df95419537e301c1147c5f41e182d5d03ef4d6345d62154a1ae959205a6822c85f4e4d8dbe5c887f6f37d894b9cb70b9d19467f35ab77336778dc6f4d9dfff531897e", 0x8d, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000001080)="c766e3d6bfabc4", 0x7}, {&(0x7f00000010c0)="a47fdaae5d3332a7d206f1ae5e7cb62422e143349c5e4ecc4b93b926e1ef761857dd22b4a5eb85805818b7c6a608bca5baa942741c66583a6f915b978ed969b383bc67d6132f2b9cf8e80363ad597d9aecdebf156939f63a5e98e03b72956aad603267eb6d2853ea91c6a9f136a176ec184384124e78bdfd945b71763952e86464712659111156220e22ddf4a33c7a20076771d501d0960fccc467df5e0fa66924555943faa79cd416cad28f48", 0xad}], 0x3, r1) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, r1) keyctl$setperm(0x5, r1, 0x200) 14:10:00 executing program 0: r0 = inotify_init() ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 14:10:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:00 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000200)) fstat(r0, &(0x7f0000000000)) 14:10:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x101}, {0x6}]}) 14:10:01 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x3938700}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000180)=""/179, 0xb3}], 0x2}, 0x2) 14:10:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x0, 0x0) dup2(r0, r1) 14:10:01 executing program 0: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffedd) 14:10:01 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@init={0x14}], 0x14}, 0x0) 14:10:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:01 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 14:10:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)=0x8) 14:10:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 14:10:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100), 0x8) 14:10:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:02 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x2, 0x0) 14:10:03 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:03 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 14:10:03 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f00000010c0)) 14:10:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:03 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x1c, 0x1c}, 0x1c) 14:10:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) connect$inet6(r3, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:03 executing program 0: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) open$dir(&(0x7f0000000980)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 14:10:04 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:04 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:04 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 14:10:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x9}, 0x8) 14:10:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000001000)) 14:10:04 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="03d6ef9880", 0x5, 0x104, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x8, 0x4) 14:10:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, 0x0, 0x0) 14:10:05 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:05 executing program 2: open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') 14:10:05 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:06 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 14:10:06 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:06 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000000c0)=[{0xb0, 0x0, 0x0, "7033ea855987ddf67b00246869bda3f26e27ed747965c15dc324110e058b195b58aa463e1732d11c03e334aaf789fa1750c784e31315aa1180307a6d41e8581c0c37a35a6f81c5d605ac7827f95a677480454c2a0442f0712102449137a83f5ae58cec9d258068be2078fc5d92b9c169872e931ffb4e5ad321d2688725793e319331ea2c5fc783901593cdff0399bf56e81bb3415b4cbdc1b2"}, {0x60, 0x0, 0x0, "1b349d18f1f790ae91ff2b2750af7b6b9dcd9a45ba9eb7710b6d4d2baadf3b595f955030228cab06703b84163a12dbf506c09b9906fef81912b480888507e27e59d19b68b5f63a6110"}, {0xf0, 0x0, 0x0, "10cb0446c80478ae6301e1c7533adb9fd1c57e56cb8a2f51cdef2660ce28929ca628bc2ba9ae85e9eba0c45386a38522080790b95fea069a39ebd53445e41f9c1817dbcef9e3142d31cfcef0a3bffed149c85647de26a842ff57a9aa08b806b1148c994e969f762cb0941b68b44c0b5984d950d730ffdede5b15d05de9389f8a8cdb49e465505fc339bbde39385289008f77458413c9ee206b209fd30abbb4dd5360f7b7ab4062a100a1c8cdbd8c1a128c1ec70e36a0016756808336b5f71d1cc786414e5d7fe192c1b4c8a8b32acb938bed0d7bf8635386e3"}, {0x58, 0x0, 0x0, "8b62f788ad07c903906db55c71e68c629684f6818b8fceaaf836061ec3cccf4e0bb0e672ac3231a2f2d653e19b35c72c15907a6443a525dbf8333038b1aa914d5e"}, {0x5b0, 0x0, 0x0, "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"}], 0x808}, 0x0) 14:10:06 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 14:10:06 executing program 0: open$dir(0x0, 0x1, 0x0) 14:10:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:07 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0) 14:10:07 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:07 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 14:10:07 executing program 2: statfs(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 14:10:07 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x104, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:07 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 14:10:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:07 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x2000) 14:10:08 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 14:10:08 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:10:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000000000000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:08 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@random="afd05e7b49e1", @broadcast, @val, {@ipv4}}, 0x0) 14:10:08 executing program 0: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) statfs(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a40)) 14:10:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:09 executing program 1: semget(0x2, 0x6, 0x0) 14:10:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000000000000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000840), &(0x7f0000000940)=0x8) 14:10:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 14:10:09 executing program 3: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 14:10:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[], 0xa) 14:10:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000000000000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@authinfo={0x10}], 0x10}, 0x0) [ 374.663122][ T24] audit: type=1800 audit(1663596609.717:13): pid=8652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1179 res=0 errno=0 14:10:09 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000080)) 14:10:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)="c6", 0x1, 0x180, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 14:10:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e00000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:10 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, 0x0, 0x0) 14:10:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 14:10:10 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 14:10:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:10 executing program 3: getrusage(0x7ffffffffffffffe, 0x0) 14:10:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e00000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:11 executing program 2: readlink(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 14:10:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='4', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e00000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000c00)=ANY=[], 0xa, &(0x7f0000000740)=[{0x0}, {&(0x7f00000001c0)='s', 0x1}], 0x2}, 0x0) 14:10:11 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 14:10:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 14:10:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:12 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x448}, 0x108) 14:10:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000a00)={0x0, 0xa, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) 14:10:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:12 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000280)="70eeb05f24dd7014", 0x8, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:13 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:13 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) 14:10:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='.', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 14:10:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) 14:10:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:14 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x80a44, 0x0) 14:10:14 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$getown(r0, 0x5) 14:10:14 executing program 3: pipe2(&(0x7f00000000c0), 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:10:14 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) 14:10:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:10:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140), &(0x7f0000000180)=0x18) 14:10:14 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffdd4, 0x1c, 0x1}, 0x1c) 14:10:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 14:10:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind(r1, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 14:10:15 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x98) 14:10:16 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000080)) 14:10:16 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000080)="7182ecc6ada374b1d66288c440bf8e7e873ac4d6fb60b67665139a9f7927e36a35f71015c8ab064fe365af6a471b374a61031dfda0111a50c9bec4d814c8df383aa6389637746b36371dae7bc744d3453c3651f296", 0x55}], 0x1, 0x0, 0x100}, 0x0) 14:10:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0xb9e75f956a8b286c) 14:10:16 executing program 1: select(0xff50, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:10:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f0000000100)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 14:10:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000002c0)=0x9) 14:10:17 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:17 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) 14:10:17 executing program 1: open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') 14:10:17 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:17 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 14:10:17 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x14e6c902dfe90659, 0x0) 14:10:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[{0x10}, {0x10}], 0x20}, 0x0) 14:10:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:18 executing program 0: socket(0x1c, 0x20000003, 0x0) 14:10:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/73, 0x49}], 0x1) 14:10:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:18 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:10:19 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:19 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c}, 0xffffff74) 14:10:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 14:10:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 14:10:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:19 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x2, 0x4) 14:10:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) 14:10:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:20 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@loopback}, 0x14) 14:10:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:10:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 14:10:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x3d20}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 14:10:20 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x6, 0x4) 14:10:21 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:21 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:21 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 14:10:21 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0) 14:10:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 14:10:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@broadcast}, 0xc) 14:10:21 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 14:10:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='y', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 14:10:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@mcast1}, 0x14) 14:10:22 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 14:10:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:22 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x3, 0x0) 14:10:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 14:10:23 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:23 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), 0x4) 14:10:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/212, 0xd4, 0x81, 0x0, 0x0) 14:10:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x501000, 0x0) 14:10:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={r2}, 0x8) 14:10:23 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:23 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 14:10:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:10:23 executing program 0: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x2000) 14:10:23 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x100}, 0x0) 14:10:23 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000100)='\x00', 0x1) 14:10:24 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 14:10:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:10:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000001c0)) 14:10:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:10:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000100)=0x7) 14:10:25 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:25 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:10:25 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:25 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:25 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:10:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x10) 14:10:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='\x00', 0x1, 0x20181, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 14:10:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:10:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x201c4) 14:10:25 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 14:10:26 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, 0x0) 14:10:26 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 14:10:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x14) 14:10:26 executing program 4: r0 = syz_io_uring_setup(0x782, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:26 executing program 0: msgsnd(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="01"], 0xa3, 0x0) 14:10:26 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)) 14:10:26 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x108, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 14:10:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="b55c9db33adb4add1ebb9cbd71e8ea2737dfc747b015b5bb16d80327fe76628d250323d27dfa1718a1578612ed28bec06c76662b5506268f917b9a1b3d94902dace76abbcc415fc684247159059e0084720ac991a2", 0x55}], 0x1, &(0x7f0000000700)=[{0x10}], 0x10}, 0xb9e75f956a8b286c) 14:10:27 executing program 4: r0 = syz_io_uring_setup(0x782, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 14:10:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 14:10:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x7}, 0x0) 14:10:27 executing program 5: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:10:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 14:10:27 executing program 4: r0 = syz_io_uring_setup(0x782, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:27 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 14:10:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:27 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xc0) 14:10:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000980), &(0x7f00000009c0)=0x10) 14:10:28 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8, 0x0) 14:10:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 14:10:28 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) 14:10:28 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 14:10:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000bc0)={@empty, @multicast2}, 0xc) 14:10:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:28 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:29 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom(r0, &(0x7f0000000000)=""/218, 0xda, 0x0, 0x0, 0x0) 14:10:29 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0xd, 0x0) 14:10:29 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, 0x0) 14:10:29 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:10:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0xc) 14:10:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="03", 0x1, 0x104, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:29 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:29 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:29 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) 14:10:29 executing program 3: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 14:10:30 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000080)="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", 0x801}], 0x1}, 0x0) 14:10:30 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/122) 14:10:30 executing program 5: semget(0x0, 0x0, 0x104) 14:10:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "b845"}, &(0x7f0000000040)=0xa) 14:10:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:30 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 14:10:30 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 14:10:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=@in={0x10, 0x2}, 0x10) 14:10:30 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="03d6ef9880", 0x5, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:31 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x25, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:31 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), 0x4) 14:10:31 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:31 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:31 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="03d6ef9880", 0x5, 0x104, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:31 executing program 1: clock_gettime(0x0, &(0x7f0000000580)) select(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x100000000}, &(0x7f00000005c0)) 14:10:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x0, 0x1, 'l'}, 0x9) 14:10:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xd}, 0xc) 14:10:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) [ 397.229350][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.236227][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 14:10:32 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="2e24b553d841ba97ec358300c97b9929621d28be0dbd73c0480cac3cbd2e0c0f4e8825ea2ad02a8e6dfd252a142c84e059b2fc3105026739ca0a298bb3aa456c48d2bf801670387716f0611b22821e5c735e597152e012071a8b4242b98483d0e4a32dd445cf51477339bd558a1a1b74458806a8ad7fbdf0d88c853668abaa5941902fbb218e42e74c810d4e9f4b75dc4a", 0x91, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 14:10:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)='+', 0xffffffffffffff00, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000040)) 14:10:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000240)=',', 0x1}], 0x2}, 0x0) 14:10:32 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 14:10:32 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:33 executing program 3: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x80000001}) 14:10:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x9cab, 0x1, 'l'}, 0x9) 14:10:33 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 14:10:33 executing program 1: mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 14:10:33 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 14:10:33 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:33 executing program 3: msgget(0x2, 0x2c8) 14:10:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:10:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 14:10:33 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:10:34 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)) 14:10:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x2000c) 14:10:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cdg\x00', 0x4) 14:10:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x40041) 14:10:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000040)) 14:10:34 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1430}, 0x0) 14:10:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, &(0x7f00000000c0)=[{&(0x7f0000000080)="b2", 0x1}], 0x1}, 0x4) 14:10:35 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:35 executing program 0: rmdir(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 14:10:35 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:10:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 14:10:35 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:35 executing program 3: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000500)='./file0\x00') 14:10:35 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000180)="f8", 0x1}], 0x1}, 0x0) 14:10:35 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200) 14:10:35 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 14:10:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000240)={@local={0xac, 0x14, 0x0}, @loopback}, 0xc) 14:10:36 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x0, 0x1, '\r'}, 0x9) 14:10:36 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000002600), 0x8) 14:10:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:36 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:10:36 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 14:10:36 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:36 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5a03c89083872dabacbbce1cec0dedfd184dfa1292e8c2368937b17e53af74c0b88b000000000000000000", 0x2b, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0xfffffffffffffdcf) 14:10:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000080)="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", 0x7b5}], 0x1}, 0x201c4) 14:10:37 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:10:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000c00)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000800)}, 0x0) 14:10:37 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180), 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="2b03b71cc0c7ec41d18d3ff3ea5fc1c4d4f5e68b9cf29f4fa9028e6a8dc9e3ca85f0d2874c23340a530f52f58b54b3fa72e3ca7de8f524568a2f0ad0f77c1bd14e7b243d0eb4e5acb755974469deb87d0c47f10344", 0x55, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:37 executing program 5: open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x40, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') 14:10:37 executing program 0: getresuid(0x0, 0x0, &(0x7f0000000080)) 14:10:37 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000080)=ANY=[@ANYBLOB="6f040006b8067a5c960126f593a2a4bcc9d767b600000000080000ffff000030998e9f690029f4e311e40000fe80000000"], 0x28) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:37 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:38 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:38 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x2}, 0x10) 14:10:38 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) 14:10:38 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) 14:10:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 14:10:38 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) 14:10:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:38 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, 0x0) 14:10:38 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) 14:10:39 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 14:10:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000ac0)="a5", 0x1, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 14:10:39 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x7}) 14:10:39 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0) 14:10:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 14:10:39 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="e4", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001540)="d207371b4aca735de0caca7bea5bc98e953acedc63afca58f5819bd3478fd50b26963aca0e437367a1a42a13eb292328830e02e82ee67408e1514cc640a53b58cc04f2851944c2f9b4c302d5567dbe76554683", 0x53}, {&(0x7f0000001600)="8cebb4cb87d9068b4f4a5bfb81e66da0855a54bb30d4931bf8dcb66e0909f332f5dcf00b7b7a6a31080eab59fb9d3ba07386f51c03a433", 0x37}, {&(0x7f0000001a40)="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", 0x51e}], 0x3}, 0x0) 14:10:40 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 14:10:40 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x2000) 14:10:40 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000240)=""/63, &(0x7f0000000280)=0x3f) 14:10:40 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000440)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:40 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:40 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000001100)=""/161, &(0x7f00000011c0)=0xa1) 14:10:40 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="c0"], 0x100}, 0x0) 14:10:41 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) 14:10:41 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:41 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000040), 0x4) 14:10:41 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x80000001}) 14:10:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) 14:10:41 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 14:10:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000300), &(0x7f0000000340)=0x8) 14:10:42 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:42 executing program 3: pipe2(0x0, 0xc) 14:10:42 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000040), 0x4) 14:10:42 executing program 0: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={@mcast1}, 0xffffffffffffff55) 14:10:42 executing program 5: socket$inet6_tcp(0x1c, 0x1, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x21e8}, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0) 14:10:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x200, 0x0) 14:10:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000540)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="2cfccb8d29b2b286a43193c890a5b1d59e269a2f6306375f8915a2dfd800ef18f05911aa1c765160ca871b9ed88c19843f6961b96166b76b5c23", 0x3a}, {&(0x7f0000000900)="38eb", 0x2}], 0x2}, 0x0) 14:10:42 executing program 0: semget(0x0, 0x0, 0x290) 14:10:43 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:43 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) open$dir(&(0x7f0000000980)='./file0\x00', 0x40000, 0x0) 14:10:43 executing program 2: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 14:10:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000c00)=ANY=[], 0xa, &(0x7f0000000740)=[{&(0x7f00000000c0)="78e6cecdf4da72f5b849463538da5fe8e80bb6b9d2f0187ff1074eef8dda81290139552f706be3dd3d61bb23d7b4a6ac45a78e639b42545b4baf8a19ea59f055d5e169bccb3480741e490ffc9cb5e91c5128fd83", 0x54}, {&(0x7f00000001c0)='s', 0x1}, {0x0}], 0x3, &(0x7f0000000800)=[{0x10}], 0x10}, 0xd) 14:10:43 executing program 0: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) 14:10:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xff}, 0x14) 14:10:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 14:10:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000002c0)="2345b84a09d22f9155cda3aa03c48949d98d5952e9e94cf403955a4db8ffa9328688a3da020428a52d2fa8b11e8df29d16faeeba32a63915f36a3a1f927585614b48cee90e93bc4c84ad04eb5153119e0927167f1d9683d8d53fa88814d9b9081d247106a23051648c63d9276038b381503f376a9371effe39312cedbe3e5a27", 0x80}, {&(0x7f0000000380)="10fe08ecbf384bdc3af7e2744686b49fd03898ebc07e2bea53ad38c574d0d3df2f50a8882ec48b7145a9161c3900dbd09e27ae01e44c2fef337cb7b7be4b30205989d800434f0ba3d9c4fd5fd91294bfdd969468f801721d0b298c5bc600de19c260df1199b99a6dd135191ba2ee6bc008aab609592cadaa065568c636da2b7ffd14fbbd951850e3952c4fcfe714e477df1e5991673561bb3042cd77831d8c999ab4b1c9ae61f2856ec440876aeb7a7a3bc1ae5e1721f8b259d739e20c1bb837c96f52f4d1eb561fff24c8eea30717601e75f04c9748e288fc73cc85615ffcfd6b37982a6f59ed804ada7c85a0c2b84434", 0xf1}, {&(0x7f0000000480)="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", 0x458}], 0x3}, 0x0) 14:10:43 executing program 2: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 14:10:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0xb0) 14:10:43 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:44 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) 14:10:44 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000001040)={0x5, {{0x1c, 0x1c}}}, 0x88) 14:10:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f00000002c0)="8f", 0x1, 0x20080, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 14:10:44 executing program 3: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:44 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0, 0x0) 14:10:44 executing program 3: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 14:10:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 14:10:44 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:44 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000280)="70eeb05f24dd70148fd67e53894134897db3e4d0d876207e1c287a084b5f713f71657f5ed4351715d88f9c56a799be65329996793d3833ab0159f959d81062286d57fed9114d43e4981b3359011f8d382b4a0a9757", 0x55, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:44 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000001040)="05", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 14:10:45 executing program 1: mount(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 14:10:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x2, &(0x7f0000000240)={r2}, &(0x7f00000002c0)=0x14) 14:10:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 14:10:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:10:45 executing program 3: select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x7}) 14:10:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:45 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 14:10:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 14:10:46 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 14:10:46 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000300)={@random="5102f8727a85", @local, @val, {@ipv4}}, 0x0) 14:10:46 executing program 1: msgsnd(0x0, 0x0, 0xa3, 0x0) 14:10:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 14:10:46 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000080)="7182ecc6ada374b1d66288c440bf8e7e873ac4d6fb60b67665139a9f7927e36a35f71015c8ab064fe365af6a471b374a61031dfda0111a50c9bec4d814c8df383aa6389637746b36371dae7bc744d3453c3651f296", 0x55}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="c00000000000000011000000080000001784d8f3fe678476f2ecdb6c5aad615a5fea7a23bd5efe14aa1a8e3bb06ac7eee6cefef6090c9e13ef2491f4320de100856c314cefb2c8d0486e6414f9c7ebb5a7d565ec8efa83375b43d3a0573740ddf8d7d4da57d46c692725138857be8988b935febf70e83ce9d6483991da539bbaf2b2393ed766a7e7e1af9d38b3bed8a38190ba004ae8b5db978e70f4d1f3897a81f0abee75ccaf71adbea78fadd8a3002ec432ed2efb856fe54092d64f00000040"], 0x100}, 0x0) 14:10:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 14:10:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr, @broadcast}, &(0x7f0000000040)=0xc) 14:10:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:10:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000240), 0x8) 14:10:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0x10}], 0x20}, 0x0) 14:10:47 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 14:10:47 executing program 1: open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) rename(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file1\x00') 14:10:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x7f}, 0x8) 14:10:47 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:47 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 14:10:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x2, &(0x7f0000000240)={r2}, &(0x7f00000002c0)=0x14) 14:10:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002180)={&(0x7f0000000dc0)=@abs={0x8}, 0x8, &(0x7f0000001f00)=[{0x0}, {0x0, 0xffffffffffffffa4}, {0x0}], 0x3, &(0x7f0000002100)=[@rights], 0x10}, 0x0) 14:10:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) 14:10:48 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 14:10:48 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 14:10:48 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:48 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:48 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0) 14:10:49 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)) 14:10:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 14:10:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 14:10:49 executing program 4: syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:10:49 executing program 3: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0) 14:10:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) 14:10:49 executing program 5: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) 14:10:49 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:49 executing program 4: syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x98b5}, 0x0, 0x0) 14:10:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000003c0), 0x8) 14:10:50 executing program 1: mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 14:10:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 14:10:50 executing program 4: syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:50 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:50 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) 14:10:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 14:10:50 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:50 executing program 5: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:50 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffe6e, 0x1c}, 0x1c) 14:10:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:10:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:51 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:10:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:51 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000026c0)={0x10, 0x2}, 0x10) 14:10:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 14:10:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000180)={r4}, 0x8) 14:10:51 executing program 4: r0 = syz_io_uring_setup(0x782, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:10:52 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:10:52 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000040)="4329d96be32d280d033cc0539cbc2348435feaa51b5ef0c92ad2ac9b4f683997", 0x20) 14:10:52 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000)='w', 0x1, 0x20080, &(0x7f0000000100)=@file={0xa}, 0xa) 14:10:52 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x54, &(0x7f0000000100)="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", 0x109) 14:10:52 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/146, 0x92}, 0x40001) 14:10:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 14:10:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, 0x0, 0x0) dup2(r0, r1) 14:10:52 executing program 1: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "79c4"}, &(0x7f0000001040)=0xa) 14:10:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:10:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 14:10:53 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) 14:10:53 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 14:10:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000002c0)="2345b84a09d22f9155cda3aa03c48949d98d5952e9e94cf403955a4db8ffa9328688a3da020428a52d2fa8b11e8df29d16faeeba32a63915f36a3a1f927585614b48cee90e93bc4c84ad04eb5153119e0927167f1d9683d8d53fa88814d9b9081d247106a23051648c63d9276038b381503f376a9371effe39312cedbe3e5a27a9f46023cd21", 0x86}, {&(0x7f0000000380)="10fe08ecbf384bdc3af7e2744686b49fd03898ebc07e2bea53ad38c574d0d3df2f50a8882ec48b7145a9161c3900dbd09e27ae01e44c2fef337cb7b7be4b30205989d800434f0ba3d9c4fd5fd91294bfdd969468f801721d0b298c5bc600de19c260df1199b99a6dd135191ba2ee6bc008aab609592cadaa065568c636da2b7ffd14fbbd951850e3952c4fcfe714e477df1e5991673561bb3042cd77831d8c999ab4b1c9ae61f2856ec440876aeb7a7a3bc1ae5e1721f8b259d739e20c1bb837c96f52f4d1eb561fff24c8eea30717601e75f04c9748e288fc73cc85615ffcfd6b37982a6f59ed804ada7c85a0c2b84434", 0xf1}, {&(0x7f0000000480)="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", 0x452}], 0x3}, 0x0) 14:10:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='y', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:10:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x777d}, 0x14) 14:10:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x90) 14:10:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) 14:10:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001540)="d207371b4aca735de0caca7bea5bc98e953acedc63afca58f5819bd3478fd50b26963aca0e437367a1a42a13eb292328830e02e82ee67408e1514cc640a53b58cc04f2851944c2f9b4c302d5567dbe76554683", 0x53}, {&(0x7f0000001600)="8cebb4cb87d9068b4f4a5bfb81e66da0855a54bb30d4931bf8dcb66e0909f332f5dcf00b7b7a6a31080eab59fb9d3ba07386f51c03a433", 0x37}, {&(0x7f0000001a40)="47a553663cf88c", 0x7}], 0x3}, 0x0) 14:10:54 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)=ANY=[], 0xc) 14:10:54 executing program 0: open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) rename(&(0x7f0000000200)='./file1\x00', 0x0) 14:10:54 executing program 3: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000001180), 0x8) 14:10:54 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@ipv4}, 0x381ffd61) 14:10:54 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 14:10:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000080)="7ee01382d722dfa17a085291a2e9eddddee300a6b4f5507e5ea0cb1b48bbb163890aa88f783c11abc47eaff2eee9a893bab2a5749106483b8f787aaf1cb4e73ffdef5125a0db8900de8c0f756ec00a7d907ffac416ef8ea01e855c8cb242568fe1e995f4ecf4435c77d292851b0a294731575d7b9703f48e4e22860e3020ea2f5b066ff0b2a2e8370b7f0151fd04d8204a32f6c1f05bdfc498076c16d5a61c8abe58d2af7079ef117c31168ac48786006d04f7f26a38c9a3b543fcd10fd1d425344764033f793e3da25dfb783b8b338df9b9941b98eb065545c1dd29ec33e718af9e997c93dcb142ff799b9413b561a7bd0e8ebe6ebea675a591e49791a29133dbea19dd3e15ada331c7d4195c88b453acd0e53093622eced9393c7b27051fea8af8e4bfa9e2e04701f5fc6fd6e9d1fd5c697135eb891d0e3f2ef6f182611568387bfe35fad7005d49fbd489feede081b004933ee487c90325804eb66df30dbd61d7c100864af19877f7d2845e129e3fd1bc63bae5d856dc5531671a3192eb3865c9b15f3d8db7362d6b807a34b07a7e5f255264e92aa4b6a40d62b7a11287c533e879ce44a9414e766fdc9c7ac970e4faccc7055dfca502e4f860955af1402e87d30a8c08411666bfb3095847d7946e46ef4d701e50ea924b1999b27e659f4f14712c7d11e555419def8b5da7605609ea3fed72b0d8e5a26ea9f1912f06562461fa01b48b14aea1fc9bc58067ce1138576bb77b1acd1cf7414a2bbf3baf002fa9386fc07064a4cdf1670481313f2733c201b1cd02240bb72a5cbfc94e75dc8cdc0d4e3ae75c106ceb3d57dcd85fafbfe6f552711dbdd53b122ede8bbc3ed05e61c4876b61c429430c7712f1a05ad1eca1617d75f5d6c9503942121a400f75274a7a4cdcf6f6841a5a04245603da26a6ea0b3e436685c846afa81a9c2e1cf0786eb04af23f732a8342b382d078ac9017452ead90bdd34a60d4d2fc8edfd15952ce90c1b3faa1581cd4777e7c9f84397286e44fa18ffccf648845c239793207f075b6e0ff120787f5124c6a96b65686ea810a321cd9f1a9ed480a056104c3eb1461bdef5eec9fea62d48434b518b607c32859ec6cec55b763e4f86cd4513bf44680bc6ff6f4590abf553cc3664b6e3df9e93d5408ac77b9ea8ece91f1b51858d7d25b7d44a9b3660a31c6f1d37fb01c9a9a6bcbbcf88ed1b6fdd0d4e97e69928ba9ffd39187ca610603e7473a1471917d2e47f41acd9092037d48f339f6bf455be485212758d61dca4535b2e804120dd291bbaf37661305c34951f6a7b719435f21e840391a66e312428332198a0e9da07c01ef2f7a08775003916af0c38569f1ee072e33daaf6bc157a6565aa07d102a0e324aa68c507dad4e3c91af0f8bbc9e3c38438d2f4733fdcf09c0f7e9f4b16615c71ac929b7be2c0374040ca83e1cbad2fad877c61a3f1f5d24a67f2b74a7e6e129c24d5a91a2cf5a351a8ea659e48e9732e5f5ad02bb7617ed51b4ace6aa3a36cd2c8d46deec56d9eeee42cceabd516b16bb66ed01b857d91a2c38520b224217bfce2e1d8f56d4b3225721d9d5d57e959c1f56d0a72fce51c2503bb890a2eaf7617bee5ea4c1a2512ea683ea14a13bb69d08657e725d836b81ca24791ef3075d9553234b638d482705ff015ee19ee9dfdff597947680f101a12dce0767d92955745a5ef6efa2f641200fee585b6dff65036c51f3a44c84c716820b4a94710b536b7c230aa4ffa4046ac1976a16a55aa45a0e409d106bd7b2729295893631a6aa7b7baa12f88de2a6eaa5ef13d96c1f1760ba593d543a01e086447cb8385561e8808a964b117b13f259b3865184c67676a2ddbceeb2ad7646d8b1b912dfcc6b72e7d475f27d6644bcda27cbe6b3d720f016cd3e95ced4fea24484a59852d53e5b9d33955796ef0161de7b30fc3d208400071ebace07f22a59e7d770d7e099fdd782080cac870b14c7be97a277acd722a666576f47686316df1595f2f1270e8a790aa5b4dc385cec52fc737f3dd2f6c663dbdafdd7b26dbe0e19d87eb27a7b3954aa9cee26662c7ec1d58bac3899f383292805e12958f5a5dd895b235fe9d99b46591e3ae186a7c9ccbb5079cb90f055917493d5f9286e45dab753c5a977e8361654927454a2d4b429a8194aafcc96538eeab49510f60ad066d80430fdb17ae921068f3462b5a43e924a760802222a446816b46546b6d3d2ba49b3540361afd4a8c049690d6b60fcb2d888c145ce7e09a3b67403bc267b364d7cd111bf9719ece70ae0f7f653fad873a7502de4b40ca7393415faaf97b64c26085ea7a4a42302adc354784b70d64c5f73767dc9bc6e3130bd77b50f68fe22021872438922e60df0d2f39e4e34bf3d05ce5761dcaf7879a0347093b6958f36067e35c58b5f150e863109f78d2d8721e1663ab25487f911d574016c9555347e401111433ddb84eae4a4176386eafa47d4840c453801258f384ebf9cac3f09124b97dfc998be984debe498de388770964bdab9b1a64860c7160beb26ebd593d556567720b188f6ebc8e949ab84b2ec4bf076c65c8c6ab1dfed8e5782d8ae396c541556c19d732d7eafe53abe0a465bd83c7be01d6aa8bc542fb601e67a7843126e456e11f7777528841e6087fb4a092121f36be5eb2cb7304ca2641d4b3055da5eb72308663916f528c4cb600b2baaa8a6d98eb02c6a1a9aa58b80422bf9e71d25112d895d9627e11804326a3375acbafd29e459f66042d723bd11896c233262818a74efb4b1eed417d3c9c829", 0x7b5}], 0x1}, 0x0) 14:10:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x4) 14:10:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/249, 0xf9}, 0x2) 14:10:55 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) 14:10:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 14:10:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 14:10:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 14:10:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 14:10:55 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000002a00)={{}, {0x0, 0x80000000}}, 0x0) 14:10:55 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:10:55 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 14:10:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240), 0x8) 14:10:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000440)=0x1f) 14:10:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000001480)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:10:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 14:10:56 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:56 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 14:10:56 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:10:56 executing program 0: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x55) 14:10:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={r4, 0x2, '\b;'}, &(0x7f0000000140)=0xa) 14:10:56 executing program 5: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) readlink(&(0x7f0000000980)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 14:10:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="ed", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)=0x8) 14:10:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/240, 0xf0, 0x40082, 0x0, 0x0) 14:10:57 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 14:10:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:57 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)=ANY=[], &(0x7f0000001200)=0x14) 14:10:57 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 14:10:57 executing program 1: select(0xff50, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x7f000000}) 14:10:57 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0xfffff92f, 0x4) 14:10:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@authinfo={0x10}, @init={0x14}, @sndinfo={0x1c}], 0x40}, 0x0) 14:10:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 14:10:58 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f0000000100)) 14:10:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndrcv={0x2c}], 0x48}, 0x0) 14:10:58 executing program 0: open$dir(&(0x7f00000009c0)='./file0\x00', 0x40200, 0x0) 14:10:58 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:10:58 executing program 3: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 14:10:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x2, &(0x7f0000000240)={r2}, &(0x7f00000002c0)=0x14) 14:10:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="b55c9db33adb4add1ebb9cbd71e8ea2737dfc747b015b5bb16d80327fe76628d250323d27dfa1718a1578612ed28bec06c76662b5506268f917b9a1b3d94902dace76abbcc415fc684247159059e0084720ac991a2", 0x55}], 0x1}, 0x0) 14:10:58 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:10:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 423.973591][ T9925] ===================================================== [ 423.980943][ T9925] BUG: KMSAN: uninit-value in tomoyo_path_chown+0x121/0x240 [ 423.988607][ T9925] tomoyo_path_chown+0x121/0x240 [ 423.994247][ T9925] security_path_chown+0x17d/0x260 [ 423.999567][ T9925] chown_common+0x9f2/0xef0 [ 424.004592][ T9925] do_fchownat+0x1e1/0x3a0 [ 424.009150][ T9925] __ia32_sys_chown16+0x1a0/0x1f0 [ 424.014583][ T9925] __do_fast_syscall_32+0xa2/0x100 [ 424.019844][ T9925] do_fast_syscall_32+0x33/0x70 [ 424.024984][ T9925] do_SYSENTER_32+0x1b/0x20 [ 424.029612][ T9925] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 424.036325][ T9925] [ 424.038716][ T9925] Local variable newattrs created at: [ 424.044321][ T9925] chown_common+0xd1/0xef0 [ 424.048878][ T9925] do_fchownat+0x1e1/0x3a0 [ 424.053541][ T9925] [ 424.055934][ T9925] CPU: 1 PID: 9925 Comm: syz-executor.3 Not tainted 6.0.0-rc5-syzkaller-48538-g8f4ae27df775 #0 [ 424.066472][ T9925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 424.076710][ T9925] ===================================================== [ 424.083885][ T9925] Disabling lock debugging due to kernel taint [ 424.090118][ T9925] Kernel panic - not syncing: kmsan.panic set ... [ 424.096617][ T9925] CPU: 1 PID: 9925 Comm: syz-executor.3 Tainted: G B 6.0.0-rc5-syzkaller-48538-g8f4ae27df775 #0 [ 424.108694][ T9925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 424.118874][ T9925] Call Trace: [ 424.122236][ T9925] [ 424.125244][ T9925] dump_stack_lvl+0x1c8/0x256 [ 424.130103][ T9925] dump_stack+0x1a/0x1c [ 424.134422][ T9925] panic+0x4d3/0xc69 [ 424.138491][ T9925] kmsan_report+0x2cc/0x2d0 [ 424.143153][ T9925] ? kmsan_slab_free+0xcd/0x130 [ 424.148158][ T9925] ? full_name_hash+0xe/0x250 [ 424.153033][ T9925] ? do_fchownat+0xcf/0x3a0 [ 424.157678][ T9925] ? __ia32_sys_chown16+0x1a0/0x1f0 [ 424.163051][ T9925] ? __do_fast_syscall_32+0xa2/0x100 [ 424.168477][ T9925] ? do_fast_syscall_32+0x33/0x70 [ 424.173637][ T9925] ? do_SYSENTER_32+0x1b/0x20 [ 424.178456][ T9925] ? __msan_warning+0x92/0x110 [ 424.183388][ T9925] ? tomoyo_path_chown+0x121/0x240 [ 424.188666][ T9925] ? security_path_chown+0x17d/0x260 [ 424.194193][ T9925] ? chown_common+0x9f2/0xef0 [ 424.199019][ T9925] ? do_fchownat+0x1e1/0x3a0 [ 424.203761][ T9925] ? __ia32_sys_chown16+0x1a0/0x1f0 [ 424.209136][ T9925] ? __do_fast_syscall_32+0xa2/0x100 [ 424.214555][ T9925] ? do_fast_syscall_32+0x33/0x70 [ 424.219712][ T9925] ? do_SYSENTER_32+0x1b/0x20 [ 424.224526][ T9925] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 424.231264][ T9925] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 424.237253][ T9925] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 424.243669][ T9925] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 424.249912][ T9925] ? kmem_cache_free+0x243/0x9c0 [ 424.255053][ T9925] ? user_path_at_empty+0x31f/0x390 [ 424.260399][ T9925] ? do_fchownat+0x1e1/0x3a0 [ 424.265135][ T9925] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 424.271123][ T9925] ? filter_irq_stacks+0x5c/0x1a0 [ 424.276353][ T9925] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 424.282327][ T9925] __msan_warning+0x92/0x110 [ 424.287070][ T9925] tomoyo_path_chown+0x121/0x240 [ 424.292268][ T9925] ? tomoyo_path_chmod+0x50/0x50 [ 424.297365][ T9925] security_path_chown+0x17d/0x260 [ 424.302639][ T9925] chown_common+0x9f2/0xef0 [ 424.307321][ T9925] ? mnt_want_write+0x309/0x480 [ 424.312374][ T9925] do_fchownat+0x1e1/0x3a0 [ 424.316954][ T9925] __ia32_sys_chown16+0x1a0/0x1f0 [ 424.322145][ T9925] __do_fast_syscall_32+0xa2/0x100 [ 424.327395][ T9925] ? exit_to_user_mode_prepare+0x119/0x220 [ 424.333354][ T9925] do_fast_syscall_32+0x33/0x70 [ 424.338353][ T9925] do_SYSENTER_32+0x1b/0x20 [ 424.342986][ T9925] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 424.349458][ T9925] RIP: 0023:0xf7fa3549 [ 424.353625][ T9925] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 14:10:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000000), &(0x7f0000000300)=0x8) [ 424.373493][ T9925] RSP: 002b:00000000f7f9e5cc EFLAGS: 00000296 ORIG_RAX: 00000000000000b6 [ 424.382046][ T9925] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00000000ffffffff [ 424.390139][ T9925] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 424.398215][ T9925] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 424.406294][ T9925] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 424.414369][ T9925] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 424.422458][ T9925] [ 424.425705][ T9925] Kernel Offset: disabled [ 424.430082][ T9925] Rebooting in 86400 seconds..