syzkaller login: [ 95.143215][ T124] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2022/05/12 21:10:02 fuzzer started 2022/05/12 21:10:03 dialing manager at 10.128.0.169:42683 [ 102.787969][ T3474] cgroup: Unknown subsys name 'net' [ 102.923553][ T3474] cgroup: Unknown subsys name 'rlimit' 2022/05/12 21:10:04 syscalls: 3605 2022/05/12 21:10:04 code coverage: enabled 2022/05/12 21:10:04 comparison tracing: enabled 2022/05/12 21:10:04 extra coverage: enabled 2022/05/12 21:10:04 delay kcov mmap: enabled 2022/05/12 21:10:04 setuid sandbox: enabled 2022/05/12 21:10:04 namespace sandbox: enabled 2022/05/12 21:10:04 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/12 21:10:04 fault injection: enabled 2022/05/12 21:10:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/12 21:10:04 net packet injection: enabled 2022/05/12 21:10:04 net device setup: enabled 2022/05/12 21:10:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/12 21:10:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/12 21:10:04 USB emulation: enabled 2022/05/12 21:10:04 hci packet injection: enabled 2022/05/12 21:10:04 wifi device emulation: enabled 2022/05/12 21:10:04 802.15.4 emulation: enabled 2022/05/12 21:10:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/12 21:10:04 fetching corpus: 50, signal 16334/20157 (executing program) 2022/05/12 21:10:04 fetching corpus: 100, signal 24633/30263 (executing program) 2022/05/12 21:10:04 fetching corpus: 150, signal 30899/38292 (executing program) 2022/05/12 21:10:04 fetching corpus: 200, signal 35730/44869 (executing program) 2022/05/12 21:10:04 fetching corpus: 250, signal 41781/52580 (executing program) 2022/05/12 21:10:04 fetching corpus: 300, signal 47296/59722 (executing program) 2022/05/12 21:10:04 fetching corpus: 350, signal 51747/65792 (executing program) 2022/05/12 21:10:04 fetching corpus: 400, signal 54860/70506 (executing program) 2022/05/12 21:10:04 fetching corpus: 450, signal 57359/74649 (executing program) 2022/05/12 21:10:04 fetching corpus: 500, signal 58973/77916 (executing program) 2022/05/12 21:10:04 fetching corpus: 550, signal 63051/83463 (executing program) 2022/05/12 21:10:05 fetching corpus: 600, signal 64734/86776 (executing program) 2022/05/12 21:10:05 fetching corpus: 650, signal 67906/91429 (executing program) 2022/05/12 21:10:05 fetching corpus: 700, signal 69894/94964 (executing program) 2022/05/12 21:10:05 fetching corpus: 750, signal 71803/98383 (executing program) 2022/05/12 21:10:05 fetching corpus: 800, signal 73957/102042 (executing program) 2022/05/12 21:10:05 fetching corpus: 850, signal 75472/105091 (executing program) 2022/05/12 21:10:05 fetching corpus: 900, signal 78115/109123 (executing program) 2022/05/12 21:10:05 fetching corpus: 950, signal 79855/112328 (executing program) 2022/05/12 21:10:05 fetching corpus: 1000, signal 81182/115126 (executing program) 2022/05/12 21:10:05 fetching corpus: 1050, signal 83300/118584 (executing program) 2022/05/12 21:10:05 fetching corpus: 1100, signal 84755/121440 (executing program) 2022/05/12 21:10:05 fetching corpus: 1150, signal 85909/124065 (executing program) 2022/05/12 21:10:05 fetching corpus: 1200, signal 87964/127461 (executing program) 2022/05/12 21:10:05 fetching corpus: 1250, signal 89580/130452 (executing program) 2022/05/12 21:10:05 fetching corpus: 1300, signal 90900/133177 (executing program) 2022/05/12 21:10:05 fetching corpus: 1350, signal 92894/136480 (executing program) 2022/05/12 21:10:05 fetching corpus: 1400, signal 94557/139468 (executing program) 2022/05/12 21:10:05 fetching corpus: 1450, signal 96017/142231 (executing program) 2022/05/12 21:10:06 fetching corpus: 1500, signal 97064/144647 (executing program) 2022/05/12 21:10:06 fetching corpus: 1550, signal 98495/147390 (executing program) 2022/05/12 21:10:06 fetching corpus: 1600, signal 99308/149636 (executing program) 2022/05/12 21:10:06 fetching corpus: 1650, signal 100832/152430 (executing program) 2022/05/12 21:10:06 fetching corpus: 1700, signal 102151/155034 (executing program) 2022/05/12 21:10:06 fetching corpus: 1750, signal 103721/157805 (executing program) 2022/05/12 21:10:06 fetching corpus: 1800, signal 104645/160049 (executing program) 2022/05/12 21:10:06 fetching corpus: 1850, signal 105502/162236 (executing program) 2022/05/12 21:10:06 fetching corpus: 1900, signal 106392/164466 (executing program) 2022/05/12 21:10:06 fetching corpus: 1950, signal 107263/166667 (executing program) 2022/05/12 21:10:06 fetching corpus: 2000, signal 108219/168943 (executing program) 2022/05/12 21:10:06 fetching corpus: 2050, signal 109146/171117 (executing program) 2022/05/12 21:10:06 fetching corpus: 2100, signal 110224/173447 (executing program) 2022/05/12 21:10:06 fetching corpus: 2150, signal 111390/175856 (executing program) 2022/05/12 21:10:06 fetching corpus: 2200, signal 112864/178494 (executing program) 2022/05/12 21:10:06 fetching corpus: 2250, signal 113940/180821 (executing program) 2022/05/12 21:10:07 fetching corpus: 2300, signal 115031/183113 (executing program) 2022/05/12 21:10:07 fetching corpus: 2350, signal 116044/185368 (executing program) 2022/05/12 21:10:07 fetching corpus: 2400, signal 116814/187413 (executing program) 2022/05/12 21:10:07 fetching corpus: 2450, signal 117576/189422 (executing program) 2022/05/12 21:10:07 fetching corpus: 2500, signal 118712/191676 (executing program) 2022/05/12 21:10:07 fetching corpus: 2550, signal 119583/193775 (executing program) 2022/05/12 21:10:07 fetching corpus: 2600, signal 120885/196210 (executing program) 2022/05/12 21:10:07 fetching corpus: 2650, signal 121702/198228 (executing program) 2022/05/12 21:10:07 fetching corpus: 2700, signal 122401/200187 (executing program) 2022/05/12 21:10:07 fetching corpus: 2750, signal 123335/202271 (executing program) 2022/05/12 21:10:07 fetching corpus: 2800, signal 124530/204523 (executing program) 2022/05/12 21:10:07 fetching corpus: 2850, signal 125372/206551 (executing program) 2022/05/12 21:10:07 fetching corpus: 2900, signal 126720/208882 (executing program) 2022/05/12 21:10:07 fetching corpus: 2950, signal 128010/211214 (executing program) 2022/05/12 21:10:07 fetching corpus: 3000, signal 128907/213199 (executing program) 2022/05/12 21:10:07 fetching corpus: 3050, signal 129774/215214 (executing program) 2022/05/12 21:10:08 fetching corpus: 3100, signal 130520/217116 (executing program) 2022/05/12 21:10:08 fetching corpus: 3150, signal 131554/219225 (executing program) 2022/05/12 21:10:08 fetching corpus: 3200, signal 132476/221227 (executing program) 2022/05/12 21:10:08 fetching corpus: 3250, signal 133946/223600 (executing program) 2022/05/12 21:10:08 fetching corpus: 3300, signal 134677/225427 (executing program) 2022/05/12 21:10:08 fetching corpus: 3350, signal 135730/227460 (executing program) 2022/05/12 21:10:08 fetching corpus: 3400, signal 136278/229206 (executing program) 2022/05/12 21:10:08 fetching corpus: 3450, signal 136853/230884 (executing program) 2022/05/12 21:10:08 fetching corpus: 3500, signal 137896/232956 (executing program) 2022/05/12 21:10:08 fetching corpus: 3550, signal 138703/234805 (executing program) 2022/05/12 21:10:08 fetching corpus: 3600, signal 139433/236599 (executing program) 2022/05/12 21:10:08 fetching corpus: 3650, signal 140107/238345 (executing program) 2022/05/12 21:10:08 fetching corpus: 3700, signal 141182/240371 (executing program) 2022/05/12 21:10:08 fetching corpus: 3750, signal 141999/242179 (executing program) 2022/05/12 21:10:08 fetching corpus: 3800, signal 143096/244220 (executing program) 2022/05/12 21:10:08 fetching corpus: 3850, signal 143907/246027 (executing program) 2022/05/12 21:10:08 fetching corpus: 3900, signal 145220/248157 (executing program) 2022/05/12 21:10:09 fetching corpus: 3950, signal 146250/250106 (executing program) 2022/05/12 21:10:09 fetching corpus: 4000, signal 147648/252285 (executing program) 2022/05/12 21:10:09 fetching corpus: 4050, signal 149331/254581 (executing program) 2022/05/12 21:10:09 fetching corpus: 4100, signal 150088/256304 (executing program) 2022/05/12 21:10:09 fetching corpus: 4150, signal 150666/257917 (executing program) 2022/05/12 21:10:09 fetching corpus: 4200, signal 151548/259767 (executing program) 2022/05/12 21:10:09 fetching corpus: 4250, signal 152377/261549 (executing program) 2022/05/12 21:10:09 fetching corpus: 4300, signal 153362/263354 (executing program) 2022/05/12 21:10:09 fetching corpus: 4350, signal 153965/264978 (executing program) 2022/05/12 21:10:09 fetching corpus: 4400, signal 154659/266645 (executing program) 2022/05/12 21:10:09 fetching corpus: 4450, signal 155298/268280 (executing program) 2022/05/12 21:10:09 fetching corpus: 4500, signal 156536/270220 (executing program) 2022/05/12 21:10:09 fetching corpus: 4550, signal 157007/271742 (executing program) 2022/05/12 21:10:09 fetching corpus: 4600, signal 157652/273386 (executing program) 2022/05/12 21:10:09 fetching corpus: 4650, signal 158925/275368 (executing program) 2022/05/12 21:10:09 fetching corpus: 4700, signal 159710/277022 (executing program) 2022/05/12 21:10:09 fetching corpus: 4750, signal 160291/278573 (executing program) 2022/05/12 21:10:09 fetching corpus: 4800, signal 161068/280258 (executing program) 2022/05/12 21:10:09 fetching corpus: 4850, signal 161557/281755 (executing program) 2022/05/12 21:10:09 fetching corpus: 4900, signal 162506/283447 (executing program) 2022/05/12 21:10:10 fetching corpus: 4950, signal 163159/285046 (executing program) 2022/05/12 21:10:10 fetching corpus: 5000, signal 163992/286704 (executing program) 2022/05/12 21:10:10 fetching corpus: 5050, signal 164765/288285 (executing program) 2022/05/12 21:10:10 fetching corpus: 5100, signal 165563/289882 (executing program) 2022/05/12 21:10:10 fetching corpus: 5150, signal 166056/291316 (executing program) 2022/05/12 21:10:10 fetching corpus: 5200, signal 166615/292798 (executing program) 2022/05/12 21:10:10 fetching corpus: 5250, signal 167220/294284 (executing program) 2022/05/12 21:10:10 fetching corpus: 5300, signal 167939/295799 (executing program) 2022/05/12 21:10:10 fetching corpus: 5350, signal 168506/297236 (executing program) 2022/05/12 21:10:10 fetching corpus: 5400, signal 168846/298670 (executing program) 2022/05/12 21:10:10 fetching corpus: 5450, signal 169245/300084 (executing program) 2022/05/12 21:10:10 fetching corpus: 5500, signal 169806/301498 (executing program) 2022/05/12 21:10:10 fetching corpus: 5550, signal 170355/302914 (executing program) 2022/05/12 21:10:10 fetching corpus: 5600, signal 170960/304384 (executing program) 2022/05/12 21:10:10 fetching corpus: 5650, signal 171409/305775 (executing program) 2022/05/12 21:10:10 fetching corpus: 5700, signal 171965/307207 (executing program) 2022/05/12 21:10:11 fetching corpus: 5750, signal 172514/308567 (executing program) 2022/05/12 21:10:11 fetching corpus: 5800, signal 173146/309973 (executing program) 2022/05/12 21:10:11 fetching corpus: 5850, signal 173590/311341 (executing program) 2022/05/12 21:10:11 fetching corpus: 5900, signal 174114/312792 (executing program) 2022/05/12 21:10:11 fetching corpus: 5950, signal 174726/314236 (executing program) 2022/05/12 21:10:11 fetching corpus: 6000, signal 175042/315574 (executing program) 2022/05/12 21:10:11 fetching corpus: 6050, signal 175645/317037 (executing program) 2022/05/12 21:10:11 fetching corpus: 6100, signal 176333/318463 (executing program) 2022/05/12 21:10:11 fetching corpus: 6150, signal 176659/319749 (executing program) 2022/05/12 21:10:11 fetching corpus: 6200, signal 177171/321087 (executing program) 2022/05/12 21:10:11 fetching corpus: 6250, signal 177773/322476 (executing program) 2022/05/12 21:10:11 fetching corpus: 6300, signal 178482/323897 (executing program) 2022/05/12 21:10:11 fetching corpus: 6350, signal 178980/325264 (executing program) 2022/05/12 21:10:11 fetching corpus: 6400, signal 179705/326641 (executing program) 2022/05/12 21:10:11 fetching corpus: 6450, signal 180015/327900 (executing program) 2022/05/12 21:10:11 fetching corpus: 6500, signal 180567/329247 (executing program) 2022/05/12 21:10:11 fetching corpus: 6550, signal 181085/330596 (executing program) 2022/05/12 21:10:11 fetching corpus: 6600, signal 181566/331933 (executing program) 2022/05/12 21:10:12 fetching corpus: 6650, signal 182183/333278 (executing program) 2022/05/12 21:10:12 fetching corpus: 6700, signal 182462/334532 (executing program) 2022/05/12 21:10:12 fetching corpus: 6750, signal 182834/335762 (executing program) 2022/05/12 21:10:12 fetching corpus: 6800, signal 183213/337064 (executing program) 2022/05/12 21:10:12 fetching corpus: 6850, signal 183925/338393 (executing program) 2022/05/12 21:10:12 fetching corpus: 6900, signal 184624/339779 (executing program) 2022/05/12 21:10:12 fetching corpus: 6950, signal 185529/341159 (executing program) 2022/05/12 21:10:12 fetching corpus: 7000, signal 186061/342456 (executing program) 2022/05/12 21:10:12 fetching corpus: 7050, signal 186595/343790 (executing program) 2022/05/12 21:10:12 fetching corpus: 7100, signal 186991/344982 (executing program) 2022/05/12 21:10:12 fetching corpus: 7150, signal 187602/346289 (executing program) 2022/05/12 21:10:12 fetching corpus: 7200, signal 188219/347596 (executing program) 2022/05/12 21:10:12 fetching corpus: 7250, signal 188728/348877 (executing program) 2022/05/12 21:10:12 fetching corpus: 7300, signal 189344/350154 (executing program) 2022/05/12 21:10:12 fetching corpus: 7350, signal 189781/351378 (executing program) 2022/05/12 21:10:12 fetching corpus: 7400, signal 190324/352619 (executing program) 2022/05/12 21:10:12 fetching corpus: 7450, signal 190827/353837 (executing program) 2022/05/12 21:10:13 fetching corpus: 7500, signal 191269/355029 (executing program) 2022/05/12 21:10:13 fetching corpus: 7550, signal 192097/356351 (executing program) 2022/05/12 21:10:13 fetching corpus: 7600, signal 192526/357544 (executing program) 2022/05/12 21:10:13 fetching corpus: 7650, signal 193030/358744 (executing program) 2022/05/12 21:10:13 fetching corpus: 7700, signal 193426/359899 (executing program) 2022/05/12 21:10:13 fetching corpus: 7750, signal 193846/361053 (executing program) 2022/05/12 21:10:13 fetching corpus: 7800, signal 194232/362206 (executing program) 2022/05/12 21:10:13 fetching corpus: 7850, signal 194599/363397 (executing program) 2022/05/12 21:10:13 fetching corpus: 7900, signal 195095/364582 (executing program) 2022/05/12 21:10:13 fetching corpus: 7950, signal 195492/365752 (executing program) 2022/05/12 21:10:13 fetching corpus: 8000, signal 195919/366977 (executing program) 2022/05/12 21:10:13 fetching corpus: 8050, signal 196327/368132 (executing program) 2022/05/12 21:10:13 fetching corpus: 8100, signal 196836/369350 (executing program) 2022/05/12 21:10:13 fetching corpus: 8150, signal 197210/370481 (executing program) 2022/05/12 21:10:13 fetching corpus: 8200, signal 197566/371594 (executing program) 2022/05/12 21:10:13 fetching corpus: 8250, signal 198076/372815 (executing program) 2022/05/12 21:10:14 fetching corpus: 8300, signal 198495/373924 (executing program) 2022/05/12 21:10:14 fetching corpus: 8350, signal 199061/375117 (executing program) 2022/05/12 21:10:14 fetching corpus: 8400, signal 199643/376238 (executing program) 2022/05/12 21:10:14 fetching corpus: 8450, signal 200151/377380 (executing program) 2022/05/12 21:10:14 fetching corpus: 8500, signal 200707/378519 (executing program) 2022/05/12 21:10:14 fetching corpus: 8550, signal 201051/379575 (executing program) 2022/05/12 21:10:14 fetching corpus: 8600, signal 201437/380657 (executing program) 2022/05/12 21:10:14 fetching corpus: 8650, signal 202089/381757 (executing program) 2022/05/12 21:10:14 fetching corpus: 8700, signal 202441/382836 (executing program) 2022/05/12 21:10:14 fetching corpus: 8750, signal 202852/383969 (executing program) 2022/05/12 21:10:14 fetching corpus: 8800, signal 203301/385116 (executing program) 2022/05/12 21:10:14 fetching corpus: 8850, signal 203589/386201 (executing program) 2022/05/12 21:10:14 fetching corpus: 8900, signal 204079/387308 (executing program) 2022/05/12 21:10:14 fetching corpus: 8950, signal 204488/388422 (executing program) 2022/05/12 21:10:15 fetching corpus: 9000, signal 204831/389486 (executing program) 2022/05/12 21:10:15 fetching corpus: 9050, signal 205301/390613 (executing program) 2022/05/12 21:10:15 fetching corpus: 9100, signal 205589/391660 (executing program) 2022/05/12 21:10:15 fetching corpus: 9150, signal 205968/392679 (executing program) 2022/05/12 21:10:15 fetching corpus: 9200, signal 206255/393730 (executing program) 2022/05/12 21:10:15 fetching corpus: 9250, signal 206676/394785 (executing program) 2022/05/12 21:10:15 fetching corpus: 9300, signal 207000/395862 (executing program) 2022/05/12 21:10:15 fetching corpus: 9350, signal 207248/396908 (executing program) 2022/05/12 21:10:15 fetching corpus: 9400, signal 207643/397975 (executing program) 2022/05/12 21:10:15 fetching corpus: 9450, signal 207914/398957 (executing program) 2022/05/12 21:10:15 fetching corpus: 9500, signal 208204/399997 (executing program) 2022/05/12 21:10:15 fetching corpus: 9550, signal 208579/401052 (executing program) 2022/05/12 21:10:15 fetching corpus: 9600, signal 208940/402085 (executing program) 2022/05/12 21:10:15 fetching corpus: 9650, signal 209350/403124 (executing program) 2022/05/12 21:10:16 fetching corpus: 9700, signal 209745/404154 (executing program) 2022/05/12 21:10:16 fetching corpus: 9750, signal 210048/405163 (executing program) 2022/05/12 21:10:16 fetching corpus: 9800, signal 210703/406187 (executing program) 2022/05/12 21:10:16 fetching corpus: 9850, signal 211094/407195 (executing program) 2022/05/12 21:10:16 fetching corpus: 9900, signal 211381/408193 (executing program) 2022/05/12 21:10:16 fetching corpus: 9950, signal 211735/409193 (executing program) 2022/05/12 21:10:16 fetching corpus: 10000, signal 212050/410144 (executing program) 2022/05/12 21:10:16 fetching corpus: 10050, signal 212495/411154 (executing program) 2022/05/12 21:10:16 fetching corpus: 10100, signal 212863/412151 (executing program) 2022/05/12 21:10:16 fetching corpus: 10150, signal 213246/413096 (executing program) 2022/05/12 21:10:16 fetching corpus: 10200, signal 213655/414080 (executing program) 2022/05/12 21:10:16 fetching corpus: 10250, signal 213945/415073 (executing program) 2022/05/12 21:10:16 fetching corpus: 10300, signal 214429/416079 (executing program) 2022/05/12 21:10:16 fetching corpus: 10350, signal 214809/417047 (executing program) 2022/05/12 21:10:16 fetching corpus: 10400, signal 215128/418011 (executing program) 2022/05/12 21:10:16 fetching corpus: 10450, signal 215635/418021 (executing program) 2022/05/12 21:10:16 fetching corpus: 10500, signal 215924/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10550, signal 216306/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10600, signal 216643/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10650, signal 217016/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10700, signal 217397/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10750, signal 217888/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10800, signal 218275/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10850, signal 218604/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10900, signal 218942/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 10950, signal 219542/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11000, signal 219840/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11050, signal 220183/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11100, signal 220553/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11150, signal 220992/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11200, signal 221377/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11250, signal 221917/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11300, signal 222239/418021 (executing program) 2022/05/12 21:10:17 fetching corpus: 11350, signal 222525/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11400, signal 223059/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11450, signal 223439/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11500, signal 224248/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11550, signal 224608/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11600, signal 224877/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11650, signal 225196/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11700, signal 225668/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11750, signal 226106/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11800, signal 226482/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11850, signal 226794/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11900, signal 227233/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 11950, signal 227530/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 12000, signal 227750/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 12050, signal 228117/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 12100, signal 228419/418021 (executing program) 2022/05/12 21:10:18 fetching corpus: 12150, signal 228683/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12200, signal 229008/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12250, signal 229293/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12300, signal 229650/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12350, signal 229930/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12400, signal 230389/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12450, signal 230701/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12500, signal 231011/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12550, signal 231364/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12600, signal 231669/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12650, signal 232046/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12700, signal 232441/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12750, signal 232759/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12800, signal 233172/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12850, signal 233530/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12900, signal 233752/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 12950, signal 234102/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 13000, signal 234316/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 13050, signal 234703/418021 (executing program) 2022/05/12 21:10:19 fetching corpus: 13100, signal 235060/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13150, signal 235368/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13200, signal 235859/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13250, signal 236385/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13300, signal 236765/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13350, signal 237068/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13400, signal 237323/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13450, signal 237626/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13500, signal 237969/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13550, signal 238398/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13600, signal 238737/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13650, signal 239053/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13700, signal 239282/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13750, signal 239616/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13800, signal 240062/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13850, signal 240300/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13900, signal 240553/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 13950, signal 240813/418021 (executing program) 2022/05/12 21:10:20 fetching corpus: 14000, signal 241184/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14050, signal 241466/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14100, signal 241677/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14150, signal 242035/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14200, signal 242416/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14250, signal 242876/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14300, signal 243152/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14350, signal 243448/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14400, signal 243771/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14450, signal 244101/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14500, signal 244348/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14550, signal 244697/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14600, signal 244982/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14650, signal 245330/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14700, signal 245695/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14750, signal 246047/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14800, signal 246540/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14850, signal 246942/418021 (executing program) 2022/05/12 21:10:21 fetching corpus: 14900, signal 247320/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 14950, signal 247531/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15000, signal 247972/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15050, signal 248245/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15100, signal 248451/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15150, signal 248794/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15200, signal 249116/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15250, signal 249386/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15300, signal 249751/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15350, signal 250155/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15400, signal 250418/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15450, signal 250700/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15500, signal 250992/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15550, signal 251263/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15600, signal 251607/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15650, signal 251876/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15700, signal 252167/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15750, signal 252606/418021 (executing program) 2022/05/12 21:10:22 fetching corpus: 15800, signal 252836/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 15850, signal 253112/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 15900, signal 253337/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 15950, signal 253625/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16000, signal 253887/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16050, signal 254147/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16100, signal 254490/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16150, signal 254754/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16200, signal 255196/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16250, signal 255437/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16300, signal 255730/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16350, signal 256120/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16400, signal 256393/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16450, signal 256671/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16500, signal 256925/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16550, signal 257286/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16600, signal 257692/418021 (executing program) 2022/05/12 21:10:23 fetching corpus: 16650, signal 257940/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 16700, signal 258146/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 16750, signal 258457/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 16800, signal 258639/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 16850, signal 259036/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 16900, signal 259284/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 16950, signal 259473/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 17000, signal 259867/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 17050, signal 260274/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 17100, signal 260555/418021 (executing program) 2022/05/12 21:10:24 fetching corpus: 17150, signal 260848/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17200, signal 261113/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17250, signal 262199/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17300, signal 262608/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17350, signal 262842/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17400, signal 263122/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17450, signal 263363/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17500, signal 263581/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17550, signal 263846/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17600, signal 264075/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17650, signal 264283/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17700, signal 264566/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17750, signal 264769/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17800, signal 264973/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17850, signal 265302/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17900, signal 265599/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 17950, signal 265897/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 18000, signal 266109/418021 (executing program) 2022/05/12 21:10:25 fetching corpus: 18050, signal 266414/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18100, signal 266636/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18150, signal 267010/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18200, signal 267363/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18250, signal 267564/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18300, signal 267871/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18350, signal 268151/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18400, signal 268476/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18450, signal 268777/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18500, signal 269029/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18550, signal 269236/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18600, signal 269502/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18650, signal 269774/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18700, signal 269978/418021 (executing program) 2022/05/12 21:10:26 fetching corpus: 18750, signal 270280/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 18800, signal 270462/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 18850, signal 270864/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 18900, signal 271280/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 18950, signal 271542/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19000, signal 271776/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19050, signal 271981/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19100, signal 272263/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19150, signal 272475/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19200, signal 272683/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19250, signal 273046/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19300, signal 273252/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19350, signal 273583/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19400, signal 273843/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19450, signal 274056/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19500, signal 274360/418021 (executing program) 2022/05/12 21:10:27 fetching corpus: 19550, signal 274709/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19600, signal 274959/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19650, signal 275271/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19700, signal 275573/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19750, signal 275799/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19800, signal 276049/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19850, signal 276257/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19900, signal 276467/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 19950, signal 276791/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20000, signal 277017/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20050, signal 277275/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20100, signal 277447/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20150, signal 277703/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20200, signal 278497/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20250, signal 278836/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20300, signal 279095/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20350, signal 279334/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20400, signal 279584/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20450, signal 279765/418021 (executing program) 2022/05/12 21:10:28 fetching corpus: 20500, signal 280016/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20550, signal 280286/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20600, signal 280641/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20650, signal 280882/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20700, signal 281086/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20750, signal 281243/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20800, signal 281446/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20850, signal 281738/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20900, signal 281972/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 20950, signal 282216/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 21000, signal 282396/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 21050, signal 282603/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 21100, signal 282956/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 21150, signal 283164/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 21200, signal 283386/418021 (executing program) 2022/05/12 21:10:29 fetching corpus: 21250, signal 283649/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21300, signal 283915/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21350, signal 284163/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21400, signal 284529/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21450, signal 284699/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21500, signal 284958/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21550, signal 285157/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21600, signal 285418/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21650, signal 285607/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21700, signal 285914/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21750, signal 286218/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21800, signal 286438/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21850, signal 286590/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21900, signal 286841/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 21950, signal 287122/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 22000, signal 287391/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 22050, signal 287591/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 22100, signal 287919/418021 (executing program) 2022/05/12 21:10:30 fetching corpus: 22150, signal 288130/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22200, signal 288299/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22250, signal 288482/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22300, signal 288775/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22350, signal 288941/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22400, signal 289181/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22450, signal 289472/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22500, signal 289815/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22550, signal 289996/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22600, signal 290337/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22650, signal 290617/418021 (executing program) 2022/05/12 21:10:31 fetching corpus: 22700, signal 290868/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 22750, signal 291193/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 22800, signal 291566/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 22850, signal 291812/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 22900, signal 292041/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 22950, signal 292262/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23000, signal 292471/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23050, signal 292837/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23100, signal 293032/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23150, signal 293270/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23200, signal 293514/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23250, signal 297087/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23300, signal 297278/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23350, signal 297465/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23400, signal 297668/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23450, signal 297976/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23500, signal 298173/418021 (executing program) 2022/05/12 21:10:32 fetching corpus: 23550, signal 298362/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23600, signal 298580/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23650, signal 298789/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23700, signal 298977/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23750, signal 299221/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23800, signal 299456/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23850, signal 299680/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23900, signal 299972/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 23950, signal 300175/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24000, signal 300365/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24050, signal 300588/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24100, signal 300834/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24150, signal 301017/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24200, signal 301230/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24250, signal 301550/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24300, signal 301722/418021 (executing program) 2022/05/12 21:10:33 fetching corpus: 24350, signal 301928/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24400, signal 302214/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24450, signal 302487/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24500, signal 302728/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24550, signal 302892/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24600, signal 303147/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24650, signal 303337/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24700, signal 303560/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24750, signal 303762/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24800, signal 303916/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24850, signal 304079/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24900, signal 304282/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 24950, signal 304545/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 25000, signal 304789/418021 (executing program) 2022/05/12 21:10:34 fetching corpus: 25050, signal 305031/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25100, signal 305250/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25150, signal 305668/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25200, signal 305869/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25250, signal 306207/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25300, signal 306451/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25350, signal 306674/418021 (executing program) 2022/05/12 21:10:35 fetching corpus: 25400, signal 306894/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25450, signal 307131/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25500, signal 307331/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25550, signal 307505/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25600, signal 307694/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25650, signal 307967/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25700, signal 308174/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25750, signal 308476/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25800, signal 308659/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25850, signal 308883/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25900, signal 309179/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 25950, signal 309398/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 26000, signal 309607/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 26050, signal 309784/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 26100, signal 309960/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 26150, signal 310248/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 26200, signal 310468/418021 (executing program) 2022/05/12 21:10:36 fetching corpus: 26250, signal 310656/418021 (executing program) 2022/05/12 21:10:37 fetching corpus: 26300, signal 310841/418021 (executing program) 2022/05/12 21:10:37 fetching corpus: 26350, signal 311033/418021 (executing program) 2022/05/12 21:10:37 fetching corpus: 26400, signal 311219/418021 (executing program) 2022/05/12 21:10:37 fetching corpus: 26450, signal 311404/418021 (executing program) 2022/05/12 21:10:37 fetching corpus: 26500, signal 311569/418021 (executing program) 2022/05/12 21:10:37 fetching corpus: 26550, signal 311705/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26600, signal 311912/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26650, signal 312093/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26700, signal 312251/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26750, signal 312425/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26800, signal 312599/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26850, signal 312804/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26900, signal 312994/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 26950, signal 313294/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 27000, signal 313537/418022 (executing program) 2022/05/12 21:10:37 fetching corpus: 27050, signal 313808/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27100, signal 314020/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27150, signal 314236/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27200, signal 314414/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27250, signal 314563/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27300, signal 314760/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27350, signal 314996/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27400, signal 315189/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27450, signal 315461/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27500, signal 315636/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27550, signal 315919/418022 (executing program) 2022/05/12 21:10:38 fetching corpus: 27600, signal 316126/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27650, signal 316284/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27700, signal 316483/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27750, signal 316685/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27800, signal 316967/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27850, signal 317110/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27900, signal 317336/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 27950, signal 317527/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28000, signal 317794/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28050, signal 317965/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28100, signal 318185/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28150, signal 318322/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28200, signal 318555/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28250, signal 318732/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28300, signal 318918/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28350, signal 319104/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28400, signal 319276/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28450, signal 319473/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28500, signal 319623/418022 (executing program) 2022/05/12 21:10:39 fetching corpus: 28550, signal 319811/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28600, signal 319957/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28650, signal 320175/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28700, signal 320324/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28750, signal 320510/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28800, signal 320716/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28850, signal 320912/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28900, signal 321075/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 28950, signal 321304/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29000, signal 321519/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29050, signal 321720/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29100, signal 321953/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29150, signal 322213/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29200, signal 322453/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29250, signal 322619/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29300, signal 322840/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29350, signal 323193/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29400, signal 323411/418022 (executing program) 2022/05/12 21:10:40 fetching corpus: 29450, signal 323551/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29500, signal 323715/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29550, signal 323880/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29600, signal 324073/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29650, signal 324248/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29700, signal 324406/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29750, signal 324541/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29800, signal 324873/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29850, signal 325052/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29900, signal 325216/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 29950, signal 325464/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30000, signal 325779/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30050, signal 325975/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30100, signal 326131/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30150, signal 326309/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30200, signal 326508/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30250, signal 326756/418022 (executing program) 2022/05/12 21:10:41 fetching corpus: 30300, signal 326879/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30350, signal 327087/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30400, signal 327437/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30450, signal 327618/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30500, signal 327772/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30550, signal 327977/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30600, signal 328164/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30650, signal 328329/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30700, signal 328572/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30750, signal 328720/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30800, signal 328967/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30850, signal 329136/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30900, signal 329376/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 30950, signal 329548/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 31000, signal 329697/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 31050, signal 329901/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 31100, signal 330116/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 31150, signal 330273/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 31200, signal 330479/418022 (executing program) 2022/05/12 21:10:42 fetching corpus: 31250, signal 330619/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31300, signal 330822/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31350, signal 331009/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31400, signal 331161/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31450, signal 331314/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31500, signal 331544/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31550, signal 331769/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31600, signal 331970/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31650, signal 332255/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31700, signal 332441/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31750, signal 332595/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31800, signal 332783/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31850, signal 333012/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31900, signal 333165/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 31950, signal 333337/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32000, signal 333530/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32050, signal 333680/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32100, signal 333844/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32150, signal 333988/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32200, signal 334160/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32250, signal 334324/418022 (executing program) 2022/05/12 21:10:43 fetching corpus: 32300, signal 334522/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32350, signal 334704/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32400, signal 334857/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32450, signal 335044/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32500, signal 335195/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32550, signal 335640/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32600, signal 335824/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32650, signal 335998/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32700, signal 336183/418022 (executing program) 2022/05/12 21:10:44 fetching corpus: 32750, signal 336376/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 32800, signal 336560/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 32850, signal 336734/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 32900, signal 336954/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 32950, signal 337229/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33000, signal 337438/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33050, signal 337583/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33100, signal 337752/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33150, signal 337974/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33200, signal 338131/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33250, signal 338869/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33300, signal 339060/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33350, signal 339215/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33400, signal 339376/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33450, signal 339641/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33500, signal 339871/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33550, signal 340007/418022 (executing program) 2022/05/12 21:10:45 fetching corpus: 33600, signal 340172/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33650, signal 340372/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33700, signal 340556/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33750, signal 340752/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33800, signal 341574/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33850, signal 341774/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33900, signal 341952/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 33950, signal 342088/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 34000, signal 342311/418022 (executing program) 2022/05/12 21:10:46 fetching corpus: 34050, signal 342498/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34100, signal 342614/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34150, signal 342807/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34200, signal 342963/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34250, signal 343100/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34300, signal 343282/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34350, signal 343402/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34400, signal 343665/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34450, signal 343806/418022 (executing program) [ 146.357512][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.364243][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2022/05/12 21:10:47 fetching corpus: 34500, signal 344004/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34550, signal 344238/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34600, signal 344448/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34650, signal 344566/418022 (executing program) 2022/05/12 21:10:47 fetching corpus: 34700, signal 344714/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 34750, signal 344883/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 34800, signal 345074/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 34850, signal 345262/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 34900, signal 345409/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 34950, signal 345564/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35000, signal 345778/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35050, signal 345930/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35100, signal 346085/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35150, signal 346275/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35200, signal 346432/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35250, signal 346600/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35300, signal 346764/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35350, signal 346933/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35400, signal 347112/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35450, signal 347308/418022 (executing program) 2022/05/12 21:10:48 fetching corpus: 35500, signal 347455/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35550, signal 347610/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35600, signal 347858/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35650, signal 348048/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35700, signal 348588/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35750, signal 348779/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35800, signal 348898/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35850, signal 349092/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35900, signal 349293/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 35950, signal 349418/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36000, signal 349595/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36050, signal 349726/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36100, signal 349861/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36150, signal 350032/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36200, signal 350184/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36250, signal 350340/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36300, signal 350479/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36350, signal 350637/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36400, signal 350776/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36450, signal 350971/418022 (executing program) 2022/05/12 21:10:49 fetching corpus: 36500, signal 351130/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36550, signal 351272/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36600, signal 351450/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36650, signal 351636/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36700, signal 351767/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36750, signal 351939/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36800, signal 352142/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36850, signal 352296/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36900, signal 352468/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 36950, signal 352690/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 37000, signal 352870/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 37050, signal 353012/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 37100, signal 353167/418022 (executing program) 2022/05/12 21:10:50 fetching corpus: 37150, signal 353350/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37200, signal 353571/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37250, signal 353742/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37300, signal 354053/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37350, signal 354226/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37400, signal 354439/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37450, signal 354600/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37500, signal 354716/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37550, signal 354908/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37600, signal 355075/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37650, signal 355277/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37700, signal 355446/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37750, signal 355629/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37800, signal 355769/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37850, signal 356122/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37900, signal 356271/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 37950, signal 356433/418022 (executing program) 2022/05/12 21:10:51 fetching corpus: 38000, signal 356589/418022 (executing program) 2022/05/12 21:10:52 fetching corpus: 38050, signal 356718/418022 (executing program) 2022/05/12 21:10:52 fetching corpus: 38100, signal 356882/418022 (executing program) 2022/05/12 21:10:52 fetching corpus: 38150, signal 357061/418022 (executing program) 2022/05/12 21:10:52 fetching corpus: 38200, signal 357201/418022 (executing program) 2022/05/12 21:10:52 fetching corpus: 38250, signal 357371/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38300, signal 357517/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38350, signal 357634/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38400, signal 357768/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38450, signal 357957/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38500, signal 358104/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38550, signal 358244/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38600, signal 358390/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38650, signal 358564/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38700, signal 358747/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38750, signal 358870/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38800, signal 359020/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38850, signal 359149/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38900, signal 359350/418027 (executing program) 2022/05/12 21:10:52 fetching corpus: 38950, signal 359501/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39000, signal 359665/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39050, signal 359788/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39100, signal 359909/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39150, signal 360083/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39200, signal 360257/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39250, signal 360450/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39300, signal 360608/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39350, signal 360793/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39400, signal 360934/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39450, signal 361060/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39500, signal 361205/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39550, signal 361341/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39600, signal 361473/418027 (executing program) 2022/05/12 21:10:53 fetching corpus: 39650, signal 361613/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 39700, signal 361753/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 39750, signal 361907/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 39800, signal 362079/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 39850, signal 362250/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 39900, signal 362658/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 39950, signal 362802/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40000, signal 362963/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40050, signal 363122/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40100, signal 363246/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40150, signal 363461/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40200, signal 363604/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40250, signal 363760/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40300, signal 363899/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40350, signal 364072/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40400, signal 364220/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40450, signal 364379/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40500, signal 364548/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40550, signal 364702/418027 (executing program) 2022/05/12 21:10:54 fetching corpus: 40600, signal 364876/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40650, signal 365036/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40700, signal 365195/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40750, signal 365315/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40800, signal 365449/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40850, signal 365607/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40900, signal 365771/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 40950, signal 365954/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 41000, signal 366080/418027 (executing program) 2022/05/12 21:10:55 fetching corpus: 41050, signal 366249/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41100, signal 366391/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41150, signal 366514/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41200, signal 366667/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41250, signal 366837/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41300, signal 366976/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41350, signal 367126/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41400, signal 367297/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41450, signal 367456/418029 (executing program) 2022/05/12 21:10:55 fetching corpus: 41500, signal 367608/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41550, signal 367714/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41600, signal 367913/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41650, signal 368073/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41700, signal 368213/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41750, signal 368342/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41800, signal 368471/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41850, signal 368619/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41900, signal 368767/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 41950, signal 368921/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42000, signal 369097/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42050, signal 369221/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42100, signal 369380/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42150, signal 369502/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42200, signal 369631/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42250, signal 369777/418029 (executing program) 2022/05/12 21:10:56 fetching corpus: 42300, signal 369890/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42350, signal 370073/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42400, signal 370295/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42450, signal 370416/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42500, signal 370592/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42550, signal 370724/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42600, signal 370836/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42650, signal 370998/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42700, signal 371243/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42750, signal 371417/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42800, signal 371583/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42850, signal 371783/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42900, signal 371925/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 42950, signal 372058/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 43000, signal 372259/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 43050, signal 372431/418029 (executing program) 2022/05/12 21:10:57 fetching corpus: 43100, signal 372552/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43150, signal 372679/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43200, signal 372783/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43250, signal 372904/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43300, signal 373065/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43350, signal 373185/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43400, signal 373368/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43450, signal 373530/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43500, signal 373653/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43550, signal 373797/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43600, signal 373978/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43650, signal 374122/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43700, signal 374285/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43750, signal 374451/418029 (executing program) 2022/05/12 21:10:58 fetching corpus: 43800, signal 374634/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 43850, signal 374764/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 43900, signal 374935/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 43950, signal 375131/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 44000, signal 375257/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 44050, signal 375413/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 44100, signal 375529/418030 (executing program) 2022/05/12 21:10:58 fetching corpus: 44150, signal 375666/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44200, signal 375795/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44250, signal 375985/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44300, signal 376105/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44350, signal 376279/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44400, signal 376422/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44450, signal 376531/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44500, signal 376689/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44550, signal 376830/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44600, signal 377000/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44650, signal 377114/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44700, signal 377281/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44750, signal 377471/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44800, signal 377616/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44850, signal 377736/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44900, signal 377897/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 44950, signal 378190/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 45000, signal 378314/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 45050, signal 378432/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 45100, signal 378576/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 45150, signal 378743/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 45200, signal 378875/418030 (executing program) 2022/05/12 21:10:59 fetching corpus: 45250, signal 379002/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45300, signal 379182/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45350, signal 379360/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45400, signal 379492/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45450, signal 379649/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45500, signal 379801/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45550, signal 379957/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45600, signal 380094/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45650, signal 380215/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45700, signal 380369/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45750, signal 380526/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45800, signal 380643/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45850, signal 380799/418030 (executing program) 2022/05/12 21:11:00 fetching corpus: 45900, signal 380917/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 45950, signal 381033/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46000, signal 381154/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46050, signal 381656/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46100, signal 381800/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46150, signal 381933/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46200, signal 382084/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46250, signal 382205/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46300, signal 382298/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46350, signal 382431/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46400, signal 382560/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46450, signal 382690/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46500, signal 382822/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46550, signal 382968/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46600, signal 383100/418030 (executing program) 2022/05/12 21:11:01 fetching corpus: 46650, signal 383238/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 46700, signal 383397/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 46750, signal 383532/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 46800, signal 383660/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 46850, signal 383811/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 46900, signal 383934/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 46950, signal 384123/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47000, signal 384299/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47050, signal 384434/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47100, signal 384566/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47150, signal 384692/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47200, signal 384815/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47250, signal 385000/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47300, signal 385119/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47350, signal 385237/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47400, signal 385376/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47450, signal 385514/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47500, signal 385626/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47550, signal 385810/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47600, signal 385935/418030 (executing program) 2022/05/12 21:11:02 fetching corpus: 47650, signal 386077/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 47700, signal 386206/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 47750, signal 386336/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 47800, signal 386510/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 47850, signal 386627/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 47900, signal 386778/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 47950, signal 386933/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48000, signal 387076/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48050, signal 387238/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48100, signal 387386/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48150, signal 387522/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48200, signal 387647/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48250, signal 387761/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48300, signal 387879/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48350, signal 388038/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48400, signal 388174/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48450, signal 389512/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48500, signal 389642/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48550, signal 389805/418030 (executing program) 2022/05/12 21:11:03 fetching corpus: 48600, signal 389949/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48650, signal 390071/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48700, signal 390184/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48750, signal 390292/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48800, signal 390406/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48850, signal 390503/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48900, signal 390634/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 48950, signal 390742/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49000, signal 390855/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49050, signal 391020/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49100, signal 391119/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49150, signal 391240/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49200, signal 391385/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49250, signal 391527/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49300, signal 391659/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49350, signal 391796/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49400, signal 391904/418030 (executing program) 2022/05/12 21:11:04 fetching corpus: 49450, signal 392037/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49500, signal 392168/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49550, signal 392290/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49600, signal 392413/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49650, signal 392513/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49700, signal 392660/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49750, signal 392768/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49800, signal 392878/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49850, signal 393018/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49900, signal 393136/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 49950, signal 393243/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50000, signal 393379/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50050, signal 393519/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50100, signal 393685/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50150, signal 393778/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50200, signal 393892/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50250, signal 394039/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50300, signal 394198/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50350, signal 394315/418030 (executing program) 2022/05/12 21:11:05 fetching corpus: 50400, signal 394425/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50450, signal 394527/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50500, signal 394690/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50550, signal 394806/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50600, signal 394986/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50650, signal 395167/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50700, signal 395272/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50750, signal 395424/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50800, signal 395554/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50850, signal 395803/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50900, signal 395916/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 50950, signal 396036/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51000, signal 396205/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51050, signal 396319/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51100, signal 396426/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51150, signal 396586/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51200, signal 396690/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51250, signal 396922/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51300, signal 397057/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51350, signal 397157/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51400, signal 397279/418030 (executing program) 2022/05/12 21:11:06 fetching corpus: 51450, signal 397425/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51500, signal 397544/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51550, signal 397753/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51600, signal 397849/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51650, signal 397993/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51700, signal 398118/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51750, signal 398283/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51800, signal 398414/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51850, signal 398522/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51900, signal 398650/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 51950, signal 398762/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52000, signal 398929/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52050, signal 399059/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52100, signal 399204/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52150, signal 399337/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52200, signal 399438/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52250, signal 399553/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52300, signal 399710/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52350, signal 399840/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52400, signal 400010/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52450, signal 400100/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52500, signal 400196/418030 (executing program) 2022/05/12 21:11:07 fetching corpus: 52550, signal 400317/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52600, signal 400444/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52650, signal 400559/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52700, signal 400661/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52750, signal 400783/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52800, signal 400941/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52850, signal 401040/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52900, signal 401173/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 52950, signal 401303/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53000, signal 401647/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53050, signal 401811/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53100, signal 401910/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53150, signal 402069/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53200, signal 402194/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53250, signal 402319/418030 (executing program) 2022/05/12 21:11:08 fetching corpus: 53300, signal 402430/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53350, signal 402546/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53400, signal 402638/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53450, signal 402757/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53500, signal 402905/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53550, signal 403057/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53600, signal 403182/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53650, signal 403302/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53700, signal 403414/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53750, signal 403530/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53800, signal 403652/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53850, signal 403827/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53900, signal 403932/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 53950, signal 404036/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 54000, signal 404186/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 54050, signal 404299/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 54100, signal 404402/418030 (executing program) 2022/05/12 21:11:09 fetching corpus: 54150, signal 404499/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54200, signal 404701/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54250, signal 404896/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54300, signal 405328/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54350, signal 405454/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54400, signal 405617/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54450, signal 405736/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54500, signal 405860/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54550, signal 405970/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54600, signal 406080/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54650, signal 406205/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54700, signal 406312/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54750, signal 406439/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54800, signal 406560/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54850, signal 406694/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54900, signal 406781/418030 (executing program) 2022/05/12 21:11:10 fetching corpus: 54950, signal 406897/418030 (executing program) 2022/05/12 21:11:11 fetching corpus: 55000, signal 407020/418030 (executing program) 2022/05/12 21:11:11 fetching corpus: 55050, signal 407187/418030 (executing program) 2022/05/12 21:11:11 fetching corpus: 55100, signal 407288/418030 (executing program) 2022/05/12 21:11:11 fetching corpus: 55150, signal 407442/418030 (executing program) 2022/05/12 21:11:11 fetching corpus: 55187, signal 407526/418030 (executing program) 2022/05/12 21:11:11 fetching corpus: 55187, signal 407526/418030 (executing program) 2022/05/12 21:11:14 starting 6 fuzzer processes 21:11:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/205, 0x27, 0xcd, 0x1}, 0x20) 21:11:14 executing program 4: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x2a, &(0x7f0000000080)={0x5, 0xf, 0x2a, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "a5e8d7ab83238e2b82093f99203f62b2"}, @ptm_cap={0x3}, @ext_cap={0x7}, @ext_cap={0x7}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 21:11:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 21:11:14 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/crypto\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 21:11:14 executing program 3: syz_open_dev$sg(&(0x7f0000000240), 0x0, 0xc0800) 21:11:14 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c", 0x90}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000b", 0x30, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00000000000000", 0x30, 0x400}], 0x0, &(0x7f0000010f00)) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x10040, 0x0) [ 175.469822][ T3501] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 175.477907][ T3501] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 175.487604][ T3501] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 175.497588][ T3501] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 175.506252][ T3501] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 175.514707][ T3501] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 175.734572][ T3494] chnl_net:caif_netlink_parms(): no params data found [ 175.911452][ T3494] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.920122][ T3494] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.929242][ T3494] device bridge_slave_0 entered promiscuous mode [ 175.941454][ T3494] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.948961][ T3494] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.958753][ T3494] device bridge_slave_1 entered promiscuous mode [ 175.970788][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 175.979018][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 175.988199][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 175.998237][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 176.008152][ T44] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 176.016201][ T44] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 176.038008][ T3494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.053859][ T3511] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 176.059181][ T3494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.082185][ T3514] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 176.089656][ T3514] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 176.101651][ T3511] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 176.110821][ T3511] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 176.118713][ T3511] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 176.119873][ T3503] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 176.134912][ T3511] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 176.137192][ T3503] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 176.150348][ T3503] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 176.159078][ T3503] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 176.173683][ T3511] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 176.174484][ T3503] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 176.198403][ T3503] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 176.206090][ T3503] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 176.208822][ T3494] team0: Port device team_slave_0 added [ 176.225949][ T3516] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 176.236643][ T44] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 176.244724][ T3516] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 176.257337][ T3516] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 176.265569][ T3516] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 176.280958][ T3516] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 176.299057][ T3516] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 176.312837][ T3516] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 176.321311][ T3516] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 176.417898][ T3494] team0: Port device team_slave_1 added [ 176.516125][ T3494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.524158][ T3494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.550375][ T3494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.571235][ T3494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.578477][ T3494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.604782][ T3494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.783287][ T3494] device hsr_slave_0 entered promiscuous mode [ 176.791471][ T3494] device hsr_slave_1 entered promiscuous mode [ 177.541866][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 177.628405][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 177.748330][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 177.777467][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 177.792238][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 177.844472][ T3494] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.871233][ T3494] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 177.897249][ T3494] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 177.986431][ T3494] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.083367][ T3496] chnl_net:caif_netlink_parms(): no params data found [ 178.102122][ T120] Bluetooth: hci1: command 0x0409 tx timeout [ 178.261991][ T27] Bluetooth: hci2: command 0x0409 tx timeout [ 178.263053][ T120] Bluetooth: hci3: command 0x0409 tx timeout [ 178.342747][ T27] Bluetooth: hci4: command 0x0409 tx timeout [ 178.423676][ T120] Bluetooth: hci5: command 0x0409 tx timeout [ 178.513523][ T3494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.550668][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.560164][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.578671][ T3494] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.678864][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.689143][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.699118][ T3136] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.706466][ T3136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.829848][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.837483][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.847148][ T3497] device bridge_slave_0 entered promiscuous mode [ 178.857536][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.867383][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.877382][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.886919][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.894347][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.977806][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.985678][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.995086][ T3497] device bridge_slave_1 entered promiscuous mode [ 179.058132][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.092519][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.099919][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.109512][ T3500] device bridge_slave_0 entered promiscuous mode [ 179.119109][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.126958][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.136584][ T3498] device bridge_slave_0 entered promiscuous mode [ 179.146275][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.153927][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.163527][ T3499] device bridge_slave_0 entered promiscuous mode [ 179.180912][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.188770][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.198378][ T3499] device bridge_slave_1 entered promiscuous mode [ 179.214820][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.225417][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.257715][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.265243][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.274946][ T3500] device bridge_slave_1 entered promiscuous mode [ 179.284637][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.292193][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.301608][ T3498] device bridge_slave_1 entered promiscuous mode [ 179.358981][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.396605][ T3496] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.404207][ T3496] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.413953][ T3496] device bridge_slave_0 entered promiscuous mode [ 179.478172][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.545233][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.581899][ T3496] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.589353][ T3496] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.599033][ T3496] device bridge_slave_1 entered promiscuous mode [ 179.633881][ T27] Bluetooth: hci0: command 0x041b tx timeout [ 179.654304][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.693757][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.708801][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.729738][ T3497] team0: Port device team_slave_0 added [ 179.767918][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.779045][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.790891][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.850392][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.864719][ T3497] team0: Port device team_slave_1 added [ 179.964007][ T3496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.977439][ T3500] team0: Port device team_slave_0 added [ 180.039518][ T3499] team0: Port device team_slave_0 added [ 180.052088][ T3496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.065471][ T3498] team0: Port device team_slave_0 added [ 180.082165][ T3498] team0: Port device team_slave_1 added [ 180.116548][ T3500] team0: Port device team_slave_1 added [ 180.134753][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.145048][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.159198][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.166406][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.192642][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.203545][ T6] Bluetooth: hci1: command 0x041b tx timeout [ 180.208151][ T3499] team0: Port device team_slave_1 added [ 180.336951][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.344169][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.351938][ T124] Bluetooth: hci3: command 0x041b tx timeout [ 180.370360][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.381854][ T3496] team0: Port device team_slave_0 added [ 180.421125][ T124] Bluetooth: hci2: command 0x041b tx timeout [ 180.431368][ T6] Bluetooth: hci4: command 0x041b tx timeout [ 180.465641][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.473055][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.499268][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.511535][ T6] Bluetooth: hci5: command 0x041b tx timeout [ 180.518431][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.525932][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.552193][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.568382][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.578946][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.594980][ T3496] team0: Port device team_slave_1 added [ 180.628560][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.636148][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.663567][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.680051][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.687318][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.713573][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.762216][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.772515][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.834964][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.842850][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.869213][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.905311][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.912573][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.938764][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.959100][ T3494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.978832][ T3498] device hsr_slave_0 entered promiscuous mode [ 180.988669][ T3498] device hsr_slave_1 entered promiscuous mode [ 180.997220][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.005078][ T3498] Cannot create hsr debugfs directory [ 181.038124][ T3496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.045400][ T3496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.072487][ T3496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.097225][ T3496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.104561][ T3496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.130774][ T3496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.156380][ T3497] device hsr_slave_0 entered promiscuous mode [ 181.164714][ T3497] device hsr_slave_1 entered promiscuous mode [ 181.172579][ T3497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.180242][ T3497] Cannot create hsr debugfs directory [ 181.379469][ T3500] device hsr_slave_0 entered promiscuous mode [ 181.388750][ T3500] device hsr_slave_1 entered promiscuous mode [ 181.396740][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.405437][ T3500] Cannot create hsr debugfs directory [ 181.542544][ T3496] device hsr_slave_0 entered promiscuous mode [ 181.552259][ T3496] device hsr_slave_1 entered promiscuous mode [ 181.559911][ T3496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.567866][ T3496] Cannot create hsr debugfs directory [ 181.597048][ T3499] device hsr_slave_0 entered promiscuous mode [ 181.607136][ T3499] device hsr_slave_1 entered promiscuous mode [ 181.615282][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.623137][ T3499] Cannot create hsr debugfs directory [ 181.662138][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.669852][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.702009][ T3136] Bluetooth: hci0: command 0x040f tx timeout [ 182.022811][ T3494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.283807][ T6] Bluetooth: hci1: command 0x040f tx timeout [ 182.423291][ T124] Bluetooth: hci3: command 0x040f tx timeout [ 182.503414][ T3136] Bluetooth: hci4: command 0x040f tx timeout [ 182.509955][ T3136] Bluetooth: hci2: command 0x040f tx timeout [ 182.584299][ T3497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.592518][ T3136] Bluetooth: hci5: command 0x040f tx timeout [ 182.612241][ T3497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.715239][ T3497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.743371][ T3498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 182.770750][ T3497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.787982][ T3498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 182.873135][ T3498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 182.899832][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.932228][ T3498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 182.963761][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.020463][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.100997][ T3499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 183.158449][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.223713][ T3499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 183.252991][ T3496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.291490][ T3499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 183.319722][ T3496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.367197][ T3499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 183.400368][ T3496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.442794][ T3496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.676387][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.687065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.783370][ T27] Bluetooth: hci0: command 0x0419 tx timeout [ 183.881639][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.892755][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.917198][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.987393][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.997527][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.036166][ T3494] device veth0_vlan entered promiscuous mode [ 184.094481][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.103841][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.135900][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.181995][ T3494] device veth1_vlan entered promiscuous mode [ 184.190495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.200561][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.211304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.220825][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.228130][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.285282][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.293832][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.304145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.345782][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.352145][ T27] Bluetooth: hci1: command 0x0419 tx timeout [ 184.363930][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.374308][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.384409][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.391898][ T3525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.460306][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.499579][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.526301][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 184.527918][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.544449][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.555827][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.565106][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.574512][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.586131][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.592331][ T27] Bluetooth: hci2: command 0x0419 tx timeout [ 184.597400][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.600818][ T27] Bluetooth: hci4: command 0x0419 tx timeout [ 184.609570][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.629939][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.696296][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.713178][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.724112][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.734537][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.744589][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.754122][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.761455][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.770611][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.781463][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.793383][ T3545] Bluetooth: hci5: command 0x0419 tx timeout [ 184.795807][ T3494] device veth0_macvtap entered promiscuous mode [ 184.809382][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.819456][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.854248][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.864206][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.874765][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.884995][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.894590][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.901972][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.923514][ T3494] device veth1_macvtap entered promiscuous mode [ 184.956410][ T3497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.969658][ T3497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.988528][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.029877][ T3496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.102546][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.113096][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.122485][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.131777][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.140990][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.151178][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.160781][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.168241][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.177436][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.187004][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.196967][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.207525][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.219048][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.228842][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.238555][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.245876][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.255057][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.265972][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.276677][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.286983][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.297669][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.325249][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.335361][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.347017][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.357279][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.367155][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.374652][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.389352][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.444364][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.454368][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.464901][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.473007][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.480806][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.492012][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.503110][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.513689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.523656][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.533830][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.543580][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.550906][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.564778][ T3494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.578320][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.664351][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.684449][ T3494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.715302][ T3496] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.741314][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.751481][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.762265][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.773087][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.784089][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.794810][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.807157][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.818587][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.828642][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.838560][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.846552][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.854477][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.865051][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.875813][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.885209][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.894562][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.905561][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.916311][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.926434][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.945077][ T3494] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.954173][ T3494] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.963257][ T3494] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.972227][ T3494] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.003339][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.013614][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.024386][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.035271][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.069242][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.080538][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.137901][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.154919][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.165068][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.176187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.186431][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.196418][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.206613][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.216346][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.223794][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.368466][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.471379][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.574693][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.584231][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.594357][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.604576][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.614279][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.621622][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.630808][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.638789][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.646762][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.658227][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.669705][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.680573][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.691324][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.702440][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.713149][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.721016][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.729086][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.739111][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.749256][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.759416][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.773860][ T3496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.968740][ T3496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.345001][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.355647][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.363739][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.608286][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.619346][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.816314][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.826858][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.837865][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.848344][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.879517][ T3497] device veth0_vlan entered promiscuous mode [ 188.036504][ T3497] device veth1_vlan entered promiscuous mode [ 188.054954][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.064968][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.074702][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.084759][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.095404][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.106834][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.116981][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.150473][ T3500] device veth0_vlan entered promiscuous mode [ 188.279412][ T3497] device veth0_macvtap entered promiscuous mode [ 188.296000][ T3498] device veth0_vlan entered promiscuous mode [ 188.312539][ T3497] device veth1_macvtap entered promiscuous mode [ 188.329250][ T3500] device veth1_vlan entered promiscuous mode [ 188.375345][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.385387][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.395528][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.405037][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.414863][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.425063][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.436084][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.446478][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.456896][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.466891][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.477264][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.533931][ T3498] device veth1_vlan entered promiscuous mode [ 188.664829][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.676077][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.690231][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.697941][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.707880][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.717400][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.726922][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.736981][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.747351][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.757657][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.768210][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.778682][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.789023][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.799392][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.809856][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.838096][ T3500] device veth0_macvtap entered promiscuous mode [ 188.859267][ T3500] device veth1_macvtap entered promiscuous mode [ 188.876425][ T3496] device veth0_vlan entered promiscuous mode [ 188.896591][ T3497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.907954][ T3497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.922456][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.940291][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.951243][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.961396][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.972540][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.983275][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.016596][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.026252][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.039386][ T3496] device veth1_vlan entered promiscuous mode [ 189.056590][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.066806][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.077292][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.128200][ T3499] device veth0_vlan entered promiscuous mode [ 189.143893][ T3498] device veth0_macvtap entered promiscuous mode [ 189.159566][ T3497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.170112][ T3497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.179147][ T3497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.188112][ T3497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.216212][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.227581][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.237704][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.248409][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.262654][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.307887][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.317843][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.328226][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.338434][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.349512][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.360024][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.385925][ T3499] device veth1_vlan entered promiscuous mode [ 189.397659][ T3498] device veth1_macvtap entered promiscuous mode [ 189.444133][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.454238][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.464242][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.473897][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.543358][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.554124][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.564454][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.575082][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.589211][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.605714][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.616226][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.629393][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.679820][ T3496] device veth0_macvtap entered promiscuous mode [ 189.690303][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.701091][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.712752][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.723450][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.733437][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.744051][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.758408][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.766120][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.776705][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.787596][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.797952][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.808706][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.819214][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.838019][ T3496] device veth1_macvtap entered promiscuous mode [ 189.859225][ T3499] device veth0_macvtap entered promiscuous mode [ 189.892292][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.903160][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.913317][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.924056][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.934837][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.945601][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.959926][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.010271][ T3498] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.019707][ T3498] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.028927][ T3498] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.037918][ T3498] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.077937][ T3499] device veth1_macvtap entered promiscuous mode [ 190.100543][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.110255][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.119343][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.128387][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.149851][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.160385][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.170505][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.181276][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.254919][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.265780][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.276391][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.287120][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.297135][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.307859][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.317869][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.328515][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.342925][ T3496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.359642][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.370893][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.386978][ T940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.395175][ T940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.437980][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.497882][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.509590][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.520077][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.530729][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.540926][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.551531][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.561590][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.572881][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.582923][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.593531][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.607989][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.662350][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.673149][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.737543][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.749636][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.759821][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.770499][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.780588][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.791231][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.801231][ T3496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.811862][ T3496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.825956][ T3496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.843344][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.853974][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.917439][ T3532] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.925947][ T3532] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.950824][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.239591][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.252106][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.263188][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.273807][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.283777][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.294382][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.304358][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.314967][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.325013][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.335628][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.350264][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.368108][ T3496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.378104][ T3496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.387179][ T3496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.396194][ T3496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.412286][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.424017][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.848829][ T3499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.859002][ T3499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.869162][ T3499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.878201][ T3499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.962331][ T3564] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 192.322910][ T3564] usb 5-1: No LPM exit latency info found, disabling LPM. [ 192.403224][ T3564] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 192.413400][ T3564] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 192.703059][ T3564] usb 5-1: string descriptor 0 read error: -22 [ 192.709622][ T3564] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 192.719109][ T3564] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.053396][ T3636] usb 5-1: USB disconnect, device number 2 [ 193.539903][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.549224][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.581211][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:11:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e19b) fallocate(r0, 0x3, 0x0, 0x247000) [ 193.792803][ T940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.800761][ T940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.810394][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.214551][ T3532] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.222721][ T3532] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.339718][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.407387][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.415713][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.430486][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:11:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) [ 194.655750][ T3601] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.664005][ T3601] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.731961][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.871658][ T940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.879852][ T940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.889391][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:11:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e19b) fallocate(r0, 0x3, 0x0, 0x247000) 21:11:36 executing program 3: io_setup(0xf0, &(0x7f0000000000)) io_setup(0x3ff, &(0x7f0000000040)) 21:11:36 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/235, 0xeb}, {0x0}], 0x3, 0x0) [ 195.422994][ T3532] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.430958][ T3532] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.439988][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.451162][ T3735] loop0: detected capacity change from 0 to 4 21:11:36 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/235, 0xeb}, {0x0}], 0x3, 0x0) [ 195.522042][ T3735] FAT-fs (loop0): Directory bread(block 5) failed [ 195.528826][ T3735] FAT-fs (loop0): Directory bread(block 6) failed [ 195.535696][ T3735] FAT-fs (loop0): Directory bread(block 7) failed [ 195.544481][ T3735] FAT-fs (loop0): Directory bread(block 8) failed [ 195.680660][ T3601] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.689214][ T3601] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.697652][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.915259][ T3601] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.923357][ T3601] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.935425][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.116123][ T3601] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.124755][ T3601] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.137457][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:11:37 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000000)='\\@\x81\x00', 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' ', @ANYRES16=0x0, @ANYBLOB="000326bd"], 0x3c}}, 0x0) select(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0xfad5}, &(0x7f0000000400)={0x0, 0xea60}) 21:11:37 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) syz_open_dev$dri(&(0x7f0000001540), 0x0, 0x1) 21:11:37 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c", 0x90}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000b", 0x30, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00000000000000", 0x30, 0x400}], 0x0, &(0x7f0000010f00)) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x10040, 0x0) 21:11:37 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/235, 0xeb}, {0x0}], 0x3, 0x0) 21:11:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e19b) fallocate(r0, 0x3, 0x0, 0x247000) [ 196.584162][ T3751] loop0: detected capacity change from 0 to 4 [ 196.614205][ T3751] FAT-fs (loop0): Directory bread(block 5) failed [ 196.620985][ T3751] FAT-fs (loop0): Directory bread(block 6) failed [ 196.628215][ T3751] FAT-fs (loop0): Directory bread(block 7) failed [ 196.635074][ T3751] FAT-fs (loop0): Directory bread(block 8) failed 21:11:37 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 21:11:37 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/235, 0xeb}, {0x0}], 0x3, 0x0) 21:11:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000840)={0xfff}) 21:11:38 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c", 0x90}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000b", 0x30, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00000000000000", 0x30, 0x400}], 0x0, &(0x7f0000010f00)) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x10040, 0x0) 21:11:38 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 21:11:38 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:11:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) [ 197.374688][ T3770] loop0: detected capacity change from 0 to 4 21:11:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "628d88ca6158093a", "9e555f2cbd42304bf14b09609fcf2a40", "62336197", "98a09cd47be245e7"}, 0x28) [ 197.439778][ T3770] FAT-fs (loop0): Directory bread(block 5) failed [ 197.446950][ T3770] FAT-fs (loop0): Directory bread(block 6) failed [ 197.453796][ T3770] FAT-fs (loop0): Directory bread(block 7) failed [ 197.460578][ T3770] FAT-fs (loop0): Directory bread(block 8) failed 21:11:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@llc, 0x80) 21:11:38 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) 21:11:38 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c", 0x90}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000b", 0x30, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00000000000000", 0x30, 0x400}], 0x0, &(0x7f0000010f00)) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x10040, 0x0) [ 198.178542][ T3784] loop0: detected capacity change from 0 to 4 21:11:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e19b) fallocate(r0, 0x3, 0x0, 0x247000) 21:11:39 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24840, 0x8d) 21:11:39 executing program 3: creat(&(0x7f0000000040)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x40c0, 0x0) 21:11:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) [ 198.234293][ T3784] FAT-fs (loop0): Directory bread(block 5) failed [ 198.240901][ T3784] FAT-fs (loop0): Directory bread(block 6) failed [ 198.247799][ T3784] FAT-fs (loop0): Directory bread(block 7) failed [ 198.254821][ T3784] FAT-fs (loop0): Directory bread(block 8) failed [ 198.367228][ T24] audit: type=1800 audit(1652389899.411:2): pid=3790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1179 res=0 errno=0 21:11:39 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(r0, 0x0, 0x0) 21:11:39 executing program 1: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r1, r0, 0x0) 21:11:39 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1f7) 21:11:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004556d, 0x0) 21:11:39 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) 21:11:40 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) [ 198.986029][ T24] audit: type=1804 audit(1652389900.031:3): pid=3800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3313251361/syzkaller.TNYyTb/9/file0" dev="sda1" ino=1175 res=1 errno=0 21:11:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 21:11:40 executing program 1: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r1, r0, 0x0) 21:11:40 executing program 5: add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc2}, &(0x7f0000000440)={0x0, "6375693f96c9ba6b2dfbae17bb67a7fd7c8b6456f39b34a78248bbc7a4d04dcb773a098c8bebcd4cce790914bc7e8a3aaa70ca5efb76a3856551fe8321359737"}, 0x48, 0xffffffffffffffff) 21:11:40 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 21:11:40 executing program 3: syz_open_dev$dri(&(0x7f00000006c0), 0x4, 0x0) 21:11:40 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0xffffffffffffff9c) 21:11:40 executing program 1: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r1, r0, 0x0) 21:11:41 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) read$watch_queue(0xffffffffffffffff, 0x0, 0x0) 21:11:41 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000000280)={0x0, 0x0}) 21:11:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r2, r1, 0x0) 21:11:41 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 21:11:41 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='keyring\x00', r0) 21:11:41 executing program 1: r0 = getpid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r1, r0, 0x0) 21:11:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2201, &(0x7f0000000280)) 21:11:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000520005"], 0x84}}, 0x0) 21:11:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000500), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000002080)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 21:11:41 executing program 0: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000000)=[{0x0}], 0x1) 21:11:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x1e, 0x0, &(0x7f00000002c0)=0x9b) 21:11:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227e, &(0x7f0000000280)) 21:11:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x8, 0x0, &(0x7f00000002c0)=0x4) 21:11:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:11:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x14, 0x0, &(0x7f00000002c0)=0x9b) 21:11:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x3, &(0x7f0000000000), 0x4) 21:11:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:11:42 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001680), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af60, &(0x7f00000013c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 21:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e56200000000000048000c"], 0x14}}, 0x0) 21:11:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000026c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 21:11:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2286, &(0x7f0000000280)) 21:11:42 executing program 0: sync() syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:11:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'team_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x81}}, @ip_retopts={{0xc}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3, 0x13}]}}}], 0x44}}], 0x1, 0x0) 21:11:42 executing program 1: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff], 0xfd) 21:11:42 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000001680), 0xffffffffffffffff) 21:11:43 executing program 4: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001d00)) 21:11:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) 21:11:43 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 21:11:43 executing program 0: sync() syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:11:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 21:11:43 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000008640), 0xffffffffffffffff) 21:11:43 executing program 4: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 21:11:43 executing program 2: pipe(&(0x7f0000001d00)={0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 21:11:43 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 21:11:43 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={&(0x7f0000004cc0)={0x14}, 0x14}}, 0x0) 21:11:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004ec0)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000004e80)={&(0x7f0000004cc0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 21:11:43 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) 21:11:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r0, 0x0, 0x0) 21:11:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 21:11:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60000000}) [ 203.220464][ T3906] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 203.233999][ T3906] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.244647][ T3906] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 21:11:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r0, 0x0, &(0x7f00000087c0)) 21:11:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:44 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 21:11:44 executing program 5: syz_io_uring_setup(0x7e7e, &(0x7f0000000400)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 21:11:44 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x26c0, 0x0) 21:11:44 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 21:11:44 executing program 1: socketpair(0x26, 0x5, 0x400, &(0x7f0000000000)) 21:11:44 executing program 3: getresuid(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000980), 0x3ff, 0x0) [ 203.834828][ T3923] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 203.844952][ T3923] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.855429][ T3923] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 21:11:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000040)=""/195, 0x32, 0xc3, 0x1}, 0x20) 21:11:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 21:11:45 executing program 1: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x8) 21:11:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x4, 0x4) [ 204.407053][ T3940] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 204.415506][ T3940] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.426022][ T3940] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0x40049409, 0x0) 21:11:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x30, 0x0, &(0x7f0000000180)) 21:11:45 executing program 1: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 21:11:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x8, 0x4) 21:11:45 executing program 3: r0 = memfd_create(&(0x7f0000000280)='netdevsim\x00', 0x0) fcntl$getflags(r0, 0x40a) 21:11:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc) 21:11:46 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/65) 21:11:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e) 21:11:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:11:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 21:11:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) [ 205.197221][ T3959] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 205.205687][ T3959] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.215629][ T3959] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c00)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:11:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f00000000c0)) 21:11:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0x81, 0x8, 0x3, 0x7}) 21:11:46 executing program 3: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x24000) 21:11:46 executing program 2: add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) [ 205.689618][ T3973] binder: 3971:3973 ioctl c0306201 200002c0 returned -14 21:11:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="87", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:11:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, 0x0) 21:11:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0x81, 0x8, 0x3, 0x7}) 21:11:47 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@broadcast, @multicast2]}, @generic={0x89, 0x3, 'X'}]}}}], 0x38}}], 0x2, 0x20008010) 21:11:47 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0x98) [ 206.129951][ T3985] Zero length message leads to an empty skb 21:11:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000340), &(0x7f0000000400)=0xb0) 21:11:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000100)={@broadcast, @loopback}, 0xc) 21:11:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0x81, 0x8, 0x3, 0x7}) 21:11:47 executing program 3: r0 = socket(0x1c, 0x5, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/114, 0x72}], 0x1) 21:11:47 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 21:11:47 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 21:11:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0x81, 0x8, 0x3, 0x7}) 21:11:47 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:11:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f00000002c0)=0x2, 0x4) 21:11:48 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000000c0), 0x4) 21:11:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000740)=ANY=[], &(0x7f0000001700)=0x8) [ 207.407494][ T4025] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="e3642007c8f19207ca7171558f97bf35fe45c29c8e03009254d01209dfb7cd6110f54c53c579e5a3eb2133e3994293a526429bdb5f392ca1fa84f975ef71abb6715789f1e6b6dfd75bea439a9f23e662e301b667b56c9dc0d968af213ac7c50016b6e3a1e8d310ea14bd99aefb86cdd1961cead35137d913d9648b86ab4a028e7f69685f5cfdff75a184e7eca2cff50bd08e16de8f1ff4870d", 0x99, 0x0, 0x0, 0x0) 21:11:48 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) 21:11:48 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x2, 0x0, 0x1}, 0x48) [ 207.802486][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.809015][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 21:11:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 21:11:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x7, 0x4}, 0x48) 21:11:49 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 208.081183][ T4042] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:11:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bond_slave_0\x00'}) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:49 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:11:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf}, 0x0) 21:11:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5402, 0x0) 21:11:49 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x542f, 0x0) 21:11:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 21:11:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40101287, 0x0) [ 208.659124][ T4055] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) 21:11:49 executing program 0: futex(&(0x7f0000000480), 0x4, 0x0, 0x0, &(0x7f0000000500), 0x2) 21:11:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 208.993211][ T4068] sit0: mtu greater than device maximum 21:11:50 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000340), 0x48) 21:11:50 executing program 3: futex(&(0x7f0000000480)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 21:11:50 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000340), 0x48) 21:11:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x3, 0x4, 0x4, 0x6, 0x0, 0x1}, 0x48) [ 209.294912][ T4073] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 209.303377][ T4073] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x0, 0x0, 0x0, 0x170, 0x1}, 0x48) 21:11:50 executing program 2: pipe2(&(0x7f0000000240), 0x400000) 21:11:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:50 executing program 0: futex(&(0x7f0000001780), 0x1, 0x0, 0x0, 0x0, 0x0) 21:11:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x3, 0x4, 0x4, 0x6, 0x2, 0x1}, 0x48) 21:11:50 executing program 5: futex(0x0, 0x4, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0, 0x0) 21:11:50 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000000340), 0x48) 21:11:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x0, 0x0, 0x0, 0x1740}, 0x48) 21:11:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 21:11:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 21:11:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80000000, 0x8, 0x9a0, 0x1}, 0x48) 21:11:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x14000, 0xa4d, 0x9, 0x0, 0x1}, 0x48) 21:11:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x2, 0x0, 0x9, 0x0, 0x1}, 0x48) 21:11:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:51 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000180)=@base={0x5, 0x7, 0x76, 0x2}, 0x48) 21:11:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xf, 0x0, 0x0, 0x7ff}, 0x48) 21:11:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:11:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 21:11:51 executing program 1: futex(&(0x7f0000000480), 0x4, 0x0, 0x0, 0x0, 0x0) 21:11:51 executing program 3: futex(&(0x7f0000000480), 0x0, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0, 0x0) 21:11:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:52 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000d80)=@bloom_filter, 0x48) 21:11:52 executing program 5: clock_gettime(0x1, &(0x7f0000000540)) 21:11:52 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000d80)=@bloom_filter, 0x48) 21:11:52 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000340), 0x48) 21:11:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x118}, 0x48) 21:11:52 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x2080008007, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) write(r0, &(0x7f0000000680)='\t', 0x4c0) 21:11:52 executing program 2: futex(&(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0) 21:11:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x6, 0x7fffffff, 0x80}, 0x48) 21:11:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:52 executing program 1: socket$inet(0x2, 0x0, 0x8) 21:11:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 21:11:53 executing program 5: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000007c0)) 21:11:53 executing program 0: futex(&(0x7f0000000040), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) 21:11:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:53 executing program 5: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) 21:11:53 executing program 0: pipe2(&(0x7f0000000480), 0x0) 21:11:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x697, 0x46b, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:11:53 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x7, &(0x7f0000000240)) 21:11:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x200, 0x8, 0x44a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 21:11:53 executing program 5: futex(&(0x7f0000000100), 0xa, 0x0, 0x0, 0x0, 0x2) 21:11:53 executing program 0: bpf$MAP_CREATE(0x1e00000000000000, &(0x7f0000001440)=@base={0x9, 0x2, 0x1b00, 0xa0}, 0x48) [ 212.926823][ T4172] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1}, 0x48) 21:11:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x0, 0x5}, 0x48) 21:11:54 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x2}, 0xc) 21:11:54 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:11:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:54 executing program 0: futex(&(0x7f0000000880), 0x7, 0x0, 0x0, 0x0, 0x0) 21:11:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0xb}, 0x48) 21:11:54 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 21:11:54 executing program 1: socket(0x0, 0x0, 0x4) 21:11:54 executing program 3: futex(&(0x7f0000000480)=0x2, 0x4, 0x0, 0x0, &(0x7f0000000500), 0x2) [ 213.426082][ T4187] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:54 executing program 0: clock_gettime(0xc, &(0x7f0000000180)) 21:11:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:54 executing program 2: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000888000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 21:11:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 21:11:54 executing program 3: futex(&(0x7f0000000000), 0x100, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 21:11:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x17, 0x0, 0xff, 0x1}, 0x48) [ 213.944895][ T4201] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:55 executing program 1: open$dir(&(0x7f0000000780)='./file0/file0\x00', 0x0, 0x0) 21:11:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:55 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000340), 0x48) 21:11:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 21:11:55 executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x4000) 21:11:55 executing program 0: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040)=0x2, 0xc, 0x1, 0x0, &(0x7f0000000100), 0x0) 21:11:55 executing program 1: clock_gettime(0xa6d029689af859b3, 0x0) [ 214.472516][ T4213] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) 21:11:55 executing program 0: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 21:11:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x48) 21:11:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7}, 0x48) 21:11:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x9}, 0x75) [ 214.996270][ T4225] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:56 executing program 2: futex(&(0x7f0000000100), 0x100, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 21:11:56 executing program 0: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 21:11:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x200, 0x8, 0x44a}, 0x48) 21:11:56 executing program 1: socket(0x6, 0x0, 0x4) 21:11:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x3}, 0x48) 21:11:56 executing program 2: futex(&(0x7f0000000000)=0x2, 0x6, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 21:11:56 executing program 0: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) [ 215.549447][ T4240] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:56 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000340), 0xc) 21:11:56 executing program 5: futex(&(0x7f0000001780), 0x1, 0x0, &(0x7f00000017c0)={0x77359400}, 0x0, 0x0) 21:11:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x0, 0x0, 0x0, 0x1008}, 0x48) 21:11:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:56 executing program 2: futex(0x0, 0x755502bb4b14ffbf, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 21:11:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x81, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 21:11:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 21:11:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x0, 0x185}, 0x48) 21:11:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x13, 0x8, 0x1, 0x0, 0x4, 0x1}, 0x48) [ 216.151341][ T4263] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:57 executing program 2: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000080), 0xc, 0x1, 0x0, &(0x7f0000000100), 0x0) 21:11:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}], 0x20}}], 0x1, 0x40) 21:11:57 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:11:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8936, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 21:11:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x48) 21:11:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xc}, 0x48) 21:11:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x9, 0x5}, 0x75) 21:11:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:11:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x112, 0x3, 0x0, 0x0) 21:11:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5433, 0x0) 21:11:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081272, 0x20000000) 21:11:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127c, 0x0) 21:11:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x10}}], 0x28}, 0x0) [ 217.373977][ T4294] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401070ca, 0x0) 21:11:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 21:11:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) 21:11:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 21:11:59 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:11:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 21:11:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1279, 0x0) 21:11:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40101283, 0x0) 21:11:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5434, 0x0) 21:11:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c02, 0x0) 21:11:59 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:11:59 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380), 0x4, 0x6300) 21:11:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:11:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125e, 0x1ffff000) 21:11:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5403, 0x0) [ 218.591942][ T4325] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:59 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380), 0x4, 0x6300) 21:12:00 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5435, 0x0) 21:12:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x20000000) 21:12:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8995, &(0x7f00000002c0)={'sit0\x00', 0x0}) 21:12:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) [ 219.724408][ T4355] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:00 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file3\x00', 0xc1c0, 0x0) 21:12:00 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) ptrace(0x11, r0) ptrace(0x10, 0x0) ptrace(0x11, 0x0) ptrace(0x11, 0x0) 21:12:00 executing program 2: socketpair(0x33, 0x0, 0x0, &(0x7f0000000000)) 21:12:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:12:00 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:01 executing program 2: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 21:12:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89a1, &(0x7f00000002c0)={'sit0\x00', 0x0}) 21:12:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5427, 0x0) 21:12:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5432, 0x0) [ 220.248641][ T4368] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:01 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0xee00], 0x60}}], 0x2, 0x0) 21:12:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 21:12:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5418, 0x0) 21:12:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={0xffffffffffffffff, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:01 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x186a83, 0x0) 21:12:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) [ 220.803529][ T4383] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:02 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:12:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1080, 0x4) 21:12:02 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={0xffffffffffffffff, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x540f, 0x0) [ 221.219940][ T4397] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 21:12:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127a, 0x0) 21:12:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x0, @sctp_ip4_spec={@loopback, @private}, {0x0, @multicast}, @usr_ip6_spec={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}, {0x0, @dev}}}}) 21:12:02 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={0xffffffffffffffff, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:02 executing program 3: getpgrp(0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003180)) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000031c0)) 21:12:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x20000000) 21:12:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x6000, 0x0) 21:12:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0xc0285443, 0x0) [ 221.725369][ T4411] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:02 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cb, 0x0) 21:12:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x541b, 0x0) 21:12:03 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5414, 0x0) [ 222.212185][ T4425] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x88ad, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:03 executing program 3: getpgrp(0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003180)) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000031c0)) 21:12:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x540b, 0x0) 21:12:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 21:12:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) [ 222.821391][ T4441] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:04 executing program 2: getpgrp(0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003180)) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000031c0)) 21:12:04 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/197) 21:12:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 21:12:04 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:04 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x541d, 0x0) 21:12:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0481273, 0x0) 21:12:04 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:04 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c06, 0x0) 21:12:05 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x204100) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 21:12:05 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x3}, 0x6) [ 223.966238][ T4470] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:05 executing program 2: getpgrp(0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003180)) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000031c0)) 21:12:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x402c542c, 0x0) 21:12:05 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x103980, 0x0) 21:12:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40101288, 0x0) 21:12:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:05 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x802c542a, 0x0) 21:12:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}], 0xfece}, 0x0) 21:12:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 21:12:06 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xf0ff7f}}, 0x0) 21:12:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) [ 225.224323][ T4502] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:06 executing program 2: getpgrp(0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003180)) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000031c0)) 21:12:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x2b) 21:12:06 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, &(0x7f0000000300)) 21:12:06 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 21:12:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1260, 0x20000000) 21:12:07 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:07 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}) 21:12:07 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x227f, 0x0) 21:12:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/216, 0x1}) 21:12:07 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x6]) [ 226.397713][ T4532] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:07 executing program 2: r0 = socket(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 21:12:07 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000140)={r0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401070c9, 0x0) 21:12:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1100, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21:12:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5408, 0x0) 21:12:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5441, 0x0) 21:12:08 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 21:12:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x541b, 0x0) 21:12:08 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2802, 0x0) 21:12:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x20000000) 21:12:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 21:12:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5429, 0x0) 21:12:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 21:12:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:12:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x143241, 0x0) write$tun(r0, 0x0, 0x0) [ 227.597937][ T4561] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETLED(r0, 0x5457, 0x0) 21:12:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x808060, &(0x7f0000001300)) 21:12:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 21:12:09 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4050030, 0xffffffffffffffff, 0x10000000) 21:12:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x2, 0x1, 0x1}, 0x48) [ 228.469445][ T4580] ======================================================= [ 228.469445][ T4580] WARNING: The mand mount option has been deprecated and [ 228.469445][ T4580] and is ignored by this kernel. Remove the mand [ 228.469445][ T4580] option from the mount to silence this warning. [ 228.469445][ T4580] ======================================================= 21:12:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000240)={@multicast2, @loopback}, 0xc) 21:12:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={0xffffffffffffffff, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) [ 228.802371][ T4589] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 21:12:10 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={0xffffffffffffffff, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:10 executing program 2: socketpair(0x2, 0x0, 0xfff, &(0x7f0000000000)) 21:12:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:10 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001800), 0x0) 21:12:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x24}}, 0x0) 21:12:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={0xffffffffffffffff, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:10 executing program 0: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x6615bff4d1be9309) 21:12:10 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1d, 0x6, 0x0, &(0x7f0000000180)) [ 230.131444][ T4616] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) [ 230.646170][ T4621] can: request_module (can-proto-0) failed. 21:12:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x1c, r1, 0x32e2e2a79aa91947, 0x0, 0x0, {}, [@IEEE802154_ATTR_CCA_ED_LEVEL={0x8}]}, 0x1c}}, 0x0) 21:12:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:11 executing program 5: socket(0x22, 0x0, 0xfffffffe) 21:12:11 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000180)) 21:12:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000100)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:12 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) 21:12:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x104}, 0x48) 21:12:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 21:12:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000100)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) [ 231.527628][ T4644] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:13 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:13 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "24d8c09b0bd6d88d29548b6abd77fceb00", "9246513e4e8b499690b0be4ea76bd9a3", {"0c4a607c4623d0cedb54c6827847ef37", "66a73d82f2b5e16b56c4418b27245726"}}}}}}}, 0x0) 21:12:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000100)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:13 executing program 5: socketpair(0x1d, 0x0, 0x7fffffff, &(0x7f0000000380)) 21:12:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:13 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:12:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x4d, 0x0, 0x0, 0x4427}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:14 executing program 5: bpf$MAP_CREATE(0x18, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 21:12:14 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) [ 233.080444][ T4672] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:14 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000140)) 21:12:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:14 executing program 2: pipe(&(0x7f0000001300)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) 21:12:14 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:14 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:12:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:12:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd0, &(0x7f00000000c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 21:12:15 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "ee4c05"}) 21:12:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 234.435504][ T4697] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/155, 0x27, 0x9b, 0x1}, 0x20) 21:12:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 21:12:16 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:12:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x8000, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:12:16 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 21:12:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x91) 21:12:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:12:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 21:12:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 235.809157][ T4724] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:16 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a3000000000040004800600024000020000050003"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 235.963233][ T4731] sctp: [Deprecated]: syz-executor.1 (pid 4731) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.963233][ T4731] Use struct sctp_sack_info instead 21:12:17 executing program 5: bpf$ITER_CREATE(0xa, 0x0, 0x0) 21:12:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1c000000, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000080), 0x18) 21:12:17 executing program 5: bpf$ITER_CREATE(0xe, 0x0, 0x0) 21:12:17 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 21:12:17 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1be0da", 0x8, 0x0, 0x0, @private1, @mcast2, {[@srh]}}}}}, 0x0) 21:12:17 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000100)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) [ 237.067651][ T4752] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:18 executing program 2: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 21:12:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0), 0x200, 0x0) 21:12:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1e, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:18 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000100)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:18 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:12:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@RTM_NEWMDB={0x18}, 0x18}}, 0x0) 21:12:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0x1, 0x8b, &(0x7f0000000080)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x1c, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x1c}}, 0x0) 21:12:19 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000100)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:19 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000180)) 21:12:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xdc00, &(0x7f0000000380)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 238.312115][ T4783] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:19 executing program 5: socket$caif_stream(0x25, 0x1, 0x5) [ 238.627542][ T4787] can: request_module (can-proto-0) failed. 21:12:20 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:20 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 21:12:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xd}, 0x48) 21:12:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 21:12:20 executing program 1: socket$isdn(0x22, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 21:12:20 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000240), 0x4) 21:12:20 executing program 5: socketpair(0xa, 0x6, 0x4, &(0x7f0000000000)) 21:12:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 21:12:20 executing program 1: sendto$isdn(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 21:12:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x33fe0}}, 0x0) [ 239.511254][ T4808] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:20 executing program 2: socket$isdn(0x22, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x5) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x4, 0x80, 0x3f, 0x10000, 0x31, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x20, 0x8000, 0x8001, 0x45}}) 21:12:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'syztnl1\x00', 0x0}) [ 239.921844][ C1] hrtimer: interrupt took 269896 ns 21:12:21 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a0008", 0x15, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 21:12:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) 21:12:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1be0da", 0x8, 0x0, 0x0, @private1, @mcast2, {[@srh={0x3a}]}}}}}, 0x0) 21:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 21:12:21 executing program 0: bpf$ITER_CREATE(0x10, 0x0, 0x0) 21:12:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1be0da", 0x8, 0x0, 0x0, @private1, @mcast2, {[@srh={0x87}]}}}}}, 0x0) 21:12:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'macvtap0\x00'}) [ 240.773747][ T4835] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.891011][ T4837] device veth0_to_bridge entered promiscuous mode [ 240.949618][ T4837] device batadv_slave_0 entered promiscuous mode 21:12:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000040)='B') 21:12:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:22 executing program 1: bpf$ITER_CREATE(0xf, &(0x7f0000000180), 0x8) 21:12:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:22 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x20, "ee4c05", 0x3}) 21:12:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:12:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "ee4c05", 0x3}) 21:12:22 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 21:12:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x101, 0x108}, 0x48) 21:12:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x321, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 242.119275][ T4867] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:23 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 21:12:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:23 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:12:23 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x20, "ee4c05", 0x3}) 21:12:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4e30708ee841a36ddd01e2a693ca698b10e4cc9cc6684d47eb388be6a1c7e9ec7ff28f483e12dad08bccf482ef40b551a34e54162294958a6b75ed340ceeae7", "b3020350170478c7f9aa9eea34589a8958e05f11d4d65b589a0590ad499d1775d6263492f281801d6aea7de98a62d34a6167def88f91a308bc866e75420fbbc2", "4f79a4e0dcac8392e32ddc380980c0b90577dc42701d439561084c47ef90bc73"}}) 21:12:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x0, 0x0, 0x0, 0x100}, 0x48) 21:12:24 executing program 2: bpf$ITER_CREATE(0x6, 0x0, 0x0) 21:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x7fff, 0x4) 21:12:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x5}, 0x48) [ 243.350632][ T4892] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:24 executing program 3: bpf$ITER_CREATE(0x7, 0x0, 0x0) 21:12:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x5605, 0x0) 21:12:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) [ 243.782065][ T124] Bluetooth: hci0: command 0x0401 tx timeout 21:12:25 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0), 0x14) 21:12:25 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001680), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)={0x1, 0x0, [{0x4, 0x0, 0x0}]}) 21:12:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1040}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./bus\x00', 0x153042, 0x0) mount$overlay(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x20, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x185242, 0x0) 21:12:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 21:12:25 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 21:12:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ipvlan1\x00'}, 0x18) 21:12:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f0000000080)="cb", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) 21:12:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) [ 244.521077][ T4916] loop5: detected capacity change from 0 to 16 21:12:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 244.592345][ T4921] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) bind(r2, &(0x7f0000000000)=@un=@file={0xa}, 0xa) [ 244.629509][ T24] audit: type=1800 audit(1652389945.671:4): pid=4916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=1048592 res=0 errno=0 21:12:25 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, 0x0) 21:12:26 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000240)={'vxcan1\x00'}) 21:12:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 21:12:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b4a, 0x0) 21:12:26 executing program 0: socket(0x23, 0x0, 0x3ff) 21:12:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000880)='GPL\x00', 0x6, 0x1000, &(0x7f00000012c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc00) 21:12:26 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x11) 21:12:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000880)='GPL\x00', 0x6, 0x1000, &(0x7f00000012c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:26 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x101040) 21:12:26 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x200}, &(0x7f0000000340), 0x0) [ 245.825197][ T4949] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.862377][ T124] Bluetooth: hci0: command 0x0401 tx timeout 21:12:26 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x8}, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000740)) pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x8}, 0x0, 0x0) 21:12:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x3c}}, 0x0) 21:12:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 21:12:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:12:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1268, &(0x7f0000000040)) 21:12:27 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:12:27 executing program 1: syz_clone(0x5220080, 0x0, 0x0, 0x0, 0x0, 0x0) 21:12:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 21:12:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x1ffff000) 21:12:28 executing program 0: clock_adjtime(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xffffffff, 0xa1fa, 0x6}) [ 247.152505][ T3636] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 247.208035][ T4977] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) 21:12:28 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c00)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f00000002c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 247.402624][ T3636] usb 3-1: Using ep0 maxpacket: 32 21:12:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0xde, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/30) [ 247.523223][ T3636] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.532210][ T3636] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.542600][ T3636] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.803492][ T3636] usb 3-1: string descriptor 0 read error: -22 [ 247.810028][ T3636] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.819603][ T3636] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.900688][ T3636] usb 3-1: 0:2 : does not exist 21:12:29 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c0000000", 0x1b, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x5452, &(0x7f0000000140)) 21:12:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0xf0}}, 0x18) 21:12:29 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x20, 0x80, 0x80, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x1, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x7f, 0x9, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x1f, 0x5, 0x9}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x40, 0x9, 0x3, 0x8, 0x27}, 0x4b, &(0x7f00000000c0)={0x5, 0xf, 0x4b, 0x6, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x20, 0x6, 0x4, 0xf, 0x7, [0x3f3f, 0x3f5f, 0x3fc0, 0xc0cf, 0xc000, 0xff0000]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x7, 0x83, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xeb, 0x20, 0xd7}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x1}]}, 0x8, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x40b}}, {0x50, &(0x7f0000000200)=@string={0x50, 0x3, "860715168beefb26e94ed9e4051d2966d002e2fa50b6a34e454a09db86e78a623da266213adeefb4d264237e35809cd93ce4b2a935ac15cba8c951e449884b3b6cfea0f7948b0eb3d33ccfc026c6"}}, {0x9f, &(0x7f0000000280)=@string={0x9f, 0x3, "22080932981e4ee4c2f66ed3bd9aa7569864961cb416fb0d1a452e75b8421922b9acf56f2ccad1d00ac32cfc824f698d2419e6712f7fc52c0faa33c7bf5248c3d568a4a58f60da2a7a248a9ef52e861a3ae86cb9d49d36935ea8b4455fd4db6af3e17ffa4cfc5bf20f6d93821bed76c48a5d165589efd5e3d28f2db5fe7f75dd4b193f9a05b311a19b9b35d9de9ce452a7c7a15d327278ec59db65c68f"}}, {0x52, &(0x7f0000000340)=@string={0x52, 0x3, "e90a253f53f189b82fa31e0a8ea3890e2e544b76989da4d8a17ce468643c8cfabe379ed07ddc75fb291ba659a53ce9d5f455f78ecf81d2c83b7d6d579f6745b033e89809c4205e50681ef260faa96711"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x4001}}, {0x1e, &(0x7f00000004c0)=ANY=[@ANYBLOB="1eaf18ec8a027da97d95b175b4ebd30608780995e3f3285cad179b3668b12a128d3504fcfc967f76a95708a3817d4f89e190e19557527a6cf4bcaee472c920e63f13fa40"]}]}) [ 247.942945][ T3620] Bluetooth: hci0: command 0x0401 tx timeout [ 248.096729][ T3636] usb 3-1: USB disconnect, device number 2 [ 248.417535][ T4628] udevd[4628]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 248.442554][ T5002] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.462415][ T3620] usb 6-1: new high-speed USB device number 2 using dummy_hcd 21:12:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127c, &(0x7f0000000040)) 21:12:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 21:12:29 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup/syz0\x00', 0x200002, 0x0) 21:12:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b46, &(0x7f0000000140)) [ 248.732226][ T3620] usb 6-1: Using ep0 maxpacket: 8 21:12:29 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1) 21:12:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001340)=[{&(0x7f00000001c0)="92", 0x1, 0x8000000000000000}]) 21:12:30 executing program 3: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@dmode}]}) [ 248.883582][ T3620] usb 6-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 1023 [ 248.893787][ T3620] usb 6-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 16 [ 248.903903][ T3620] usb 6-1: config 1 interface 0 has no altsetting 0 21:12:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{}]}) [ 249.084375][ T3620] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 249.093799][ T3620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.103556][ T3620] usb 6-1: Product: Ћ [ 249.107781][ T3620] usb 6-1: Manufacturer: 䐊 [ 249.112803][ T3620] usb 6-1: SerialNumber: ކᘕ⛻仩ᴅ昩ː﫢뙐亣䩅把ꈽⅦ듯擒縣耵ꦲ갵쬕즨衉㭋﹬讔댎㳓샏옦 [ 249.182854][ T4998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 249.190301][ T4998] raw-gadget gadget: fail, usb_ep_enable returned -22 21:12:30 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) 21:12:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c0f, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) [ 249.512314][ T3620] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 6 proto 1 vid 0x0525 pid 0xA4A8 [ 249.624420][ T3620] usb 6-1: USB disconnect, device number 2 [ 249.644170][ T5017] ISOFS: Unable to identify CD-ROM format. [ 249.661332][ T5018] ISOFS: Unable to identify CD-ROM format. [ 249.694679][ T3620] usblp0: removed [ 249.731047][ T5021] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.785339][ T5024] loop1: detected capacity change from 0 to 1054 [ 249.909615][ T5024] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 21:12:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="66fc0deb6da2cbc410b62e65c38ad20649e6cc6593fb0846ac54142931eeb550172d35879633a345617245cccc4316cba716f982a2a149b0aa28b46aa454b5a9d6fe348a86a21b4676007426589d2683c21459158c855137533c1a3c942acbd9d4c4e4d1a4ee57c66a3e8689c25cdd9dbf6d1cdc655cc5a783c27ce6df6fbcdae06f826f8dbf7b9debbb67de1255cac9f1592c7dd8d719c7acde518523ab7dfe06674a098101ce51c17581e74223ab6a4d4cb6364f6cb924d00ab7daa9347c8a2e9628ee0274b2b04bfdfc8892b9ba237b144f02cb77853b992cbe06146e606cb78bee139167aa41fdf7df", 0xeb}, {&(0x7f0000000240)="964b8214cbe83b06623936c3cbc3bbc95132eaa766fc3652c62ccdbadcb75886b563b256f6739ee9aa53e0fb60a5d1bdf115d23033e54c9613958a3397953b24a134e07a373b6a02623847dbb942fe9953b1c84d5c5ef06665120566fc561cb7c2df00afc1f2628764b75196abce6cbbebf231c8d2b1fa8b1de3ffe6407991f8d00219811fb134206f333661438c1dc9aa13357387c0d8dbd451e6b969795d0a803b324fa4d4c12f1ae3d8150018d42fd2ef2b9497d8bc04e074b3b9e599d10243bf4fc1302a004fab8625b0bd3264b7c65b90951302840565997f46e52de8eca70eb3785352bd76e2f4863bda27", 0xee}, {&(0x7f0000000340)="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", 0x3f0}], 0x3}, 0x0) 21:12:31 executing program 0: syz_open_dev$loop(&(0x7f0000003240), 0xfffffffffffffffd, 0x141) 21:12:31 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001680), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x5, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 21:12:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)={0x3, 0x0, [{0x0, 0x1000, &(0x7f0000000280)=""/4096}, {0x0, 0x8b, &(0x7f0000001280)=""/139}, {0x0, 0x0, 0x0}]}) 21:12:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 250.071328][ T5024] EXT4-fs (loop1): orphan cleanup on readonly fs [ 250.078419][ T5024] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 33554432 [ 250.102842][ T5024] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. 21:12:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x4c04, &(0x7f0000000040)) [ 250.208069][ T5031] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001240)=""/137, 0x26, 0x89, 0x1}, 0x20) 21:12:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 21:12:31 executing program 5: openat$vfio(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:12:31 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5421, &(0x7f0000000340)) 21:12:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x5451, 0x0) [ 250.648848][ T5047] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:12:31 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "a47791", 0x8, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @loopback}, {[], "11482c0b060c6a26"}}}}}, 0x0) 21:12:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r3}, 0x8) 21:12:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x54, 0x0, 0x0) 21:12:32 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 21:12:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) bind(r2, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:12:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[], 0x68) [ 251.172844][ T5061] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:32 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/179, 0xb3}], 0x1, 0x0, 0x0) 21:12:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000001880)='F', 0x1, 0x0, &(0x7f00000018c0)={0x10, 0x2}, 0x10) 21:12:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), 0x98) 21:12:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x2ae}, 0x8) 21:12:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) [ 251.709653][ T5078] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="c9f8dd"], 0x8) 21:12:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[], 0x10}, 0x0) 21:12:33 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 21:12:33 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x10) [ 252.260775][ T5093] netlink: 24653 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:33 executing program 3: mincore(&(0x7f0000ff9000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/207) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 21:12:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x2c) 21:12:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0xc) 21:12:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@broadcast}, 0xc) 21:12:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) [ 252.935914][ T5115] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:34 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:12:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "7f56"}, &(0x7f0000000100)=0xa) 21:12:34 executing program 5: mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/8) 21:12:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@broadcast, @loopback}, 0xc) 21:12:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000440), 0x4) 21:12:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r3, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001640)={r2}, &(0x7f0000001680)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f00000016c0)={r4, 0x0, 0x0, 0x2}, 0x14) 21:12:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 21:12:34 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:12:34 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000005c0)) 21:12:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, 0x0, 0x0) [ 254.098198][ T5144] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 21:12:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000100)={@rand_addr, @remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 21:12:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:35 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000008c0), &(0x7f0000000900)=0xc) 21:12:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 21:12:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x1f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:12:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x400c2, 0x0, 0x0) 21:12:35 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0xad) [ 254.761197][ T5162] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:36 executing program 5: r0 = socket(0x1c, 0x5, 0x0) r1 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r2}, 0x8) 21:12:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x39, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 21:12:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000200)="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", 0xff1, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0x10) [ 255.404104][ T5185] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:36 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280), 0x14) 21:12:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 21:12:36 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 255.828538][ T5197] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 21:12:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) 21:12:37 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/158) 21:12:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@broadcast, @loopback}, 0xc) [ 255.976823][ T5202] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:37 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x51, 0x0, 0xffffffffffffffe7) 21:12:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000b40), &(0x7f0000000b80)=0x10) 21:12:37 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0)={0x0, @in, 0x0, 0x0, 0x389}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 21:12:37 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffbc, 0x0, 0x0, 0xfffffffffffffd85) 21:12:37 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:12:37 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) [ 256.516385][ T5216] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 21:12:37 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r4}, 0x14) 21:12:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 21:12:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f00000002c0), 0x4) 21:12:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f00000000c0)="26028b8d2baffd4784f9c4b1ba2ce9be49a66403d1b21290bd532557f898be1a9e9f9cdf1bbe90d0c69c7003e2ac14311232fec81b147d61690e1db2af97c882e6b3935f9d5dc962d5522d1ec1200de0a925c6746afbac653e8279d345733bb8772d734d2a", 0x65, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002500)=""/226, 0xe2}], 0x1}, 0x0) 21:12:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='~', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:12:38 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:12:38 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0x101, &(0x7f0000000240), 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000000c0)={r4}, 0x8) 21:12:38 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)={0x0, 0xa, 0x3, [0x0, 0x4, 0x0]}, 0xe) 21:12:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffda3, 0x1c, 0x1}, 0x1c) 21:12:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ed"], 0x8) 21:12:39 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000140), 0xc) 21:12:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), 0x88) 21:12:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 21:12:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8c", 0x1, 0x180, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:12:39 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 21:12:40 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x0, 0x8}, 0x10) 21:12:40 executing program 0: setrlimit(0xa, &(0x7f00000002c0)) 21:12:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x2) 21:12:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/104) 21:12:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x188) 21:12:40 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:40 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 21:12:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="14106e7f52c681f0238a04cc13c1c300217514d3eef588a551255edae11d2660373be25881048cce1cfd625cf91a07977485a2481e5ccfb18663fc0f1707e11edd522b45249d0de0940a196272b0019c51fb194802710367a30ddac5dd689a9215365bb725f4d70aa47de2aa9c64f49c1ed0e9c237712e3549a617f3e3f07b4977265f084e589a86d2d0248766364772fc70eff47bca4af665c12992e0860fc1a4f891b228596d79083f731149ac1decfe112b6f255a6a48086af6862f9c27d7603b20c4e11033c4edc17f6d0a12957be5956ba54c41d65f29b4de6fe99b26192a", 0xe1) 21:12:40 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:12:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:12:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) 21:12:41 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x7ff, 0x214}, 0x98) 21:12:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000026c0), 0x98) 21:12:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0x98) 21:12:41 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3b2c}, 0x14) 21:12:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000140)={r3}, 0x8) 21:12:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001480), &(0x7f00000014c0)=0x8) 21:12:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 21:12:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="14106e7f52c681f0238a04cc13c1c300217514d3", 0x14) 21:12:42 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:42 executing program 2: getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 21:12:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0xc3, 0x0, 0x0) 21:12:42 executing program 5: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 21:12:42 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 21:12:42 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 21:12:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x0, 0x800}, 0x8) 21:12:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 21:12:42 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 21:12:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000000)=0xc) 21:12:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f0000000180)="be", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:12:43 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 21:12:43 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 21:12:43 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 21:12:43 executing program 1: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c}, 0x1c) 21:12:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001540)='cubic\x00', 0x6) 21:12:43 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0)={0x0, @in, 0x0, 0x0, 0x389}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 21:12:43 executing program 5: setitimer(0x0, &(0x7f00000003c0)={{}, {0x0, 0xc17c}}, 0x0) 21:12:43 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000140)) 21:12:44 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000300)="05", 0x1) 21:12:44 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:12:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000240)="ca", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r1, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) 21:12:44 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="8f", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 21:12:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="8c", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a80000008400000001"], 0xa8}, 0x0) 21:12:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:12:44 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket(0x1c, 0x10000001, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:12:44 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000000), 0xc) socket$inet6_udplite(0x1c, 0x2, 0x88) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000002000)=""/4107) 21:12:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x8000, 0x0, 0x309}, 0x98) 21:12:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:45 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 21:12:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x692, 0x3}, 0x14) 21:12:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0), 0x8) 21:12:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:45 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0x101, &(0x7f0000000240), 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r3}, 0x10) 21:12:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000080)="a4b3c54cf53553d16860cab2017385e8", 0x10) 21:12:45 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0), 0x98) 21:12:45 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 21:12:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:12:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb00"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 21:12:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="8c", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a80000008400000001000000483ab2e9b772b51873d9e2"], 0xa8}, 0x0) 21:12:46 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 21:12:46 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), 0x8) 21:12:46 executing program 0: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 265.506022][ T5488] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 265.515111][ T5488] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:12:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb00"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x2ae, 0x8, 0x0, 0x2}, 0x8) 21:12:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:12:47 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 21:12:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x10, 0x2}, 0x10) 21:12:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)=',', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:12:47 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000180), 0x4) [ 266.142568][ T5510] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 266.150898][ T5510] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000)=0xf7d, 0x4) 21:12:47 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb00"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0xc) 21:12:47 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff56) 21:12:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0xfffffffffffffd45, 0x0, 0x0, 0x0) [ 266.639312][ T5527] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 266.647745][ T5527] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x0, [0x0, 0x0]}, &(0x7f0000000040)=0x2) 21:12:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@rights], 0x10}, 0x189) 21:12:47 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 21:12:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:12:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) [ 267.186411][ T5542] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 267.195186][ T5542] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:12:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f00000000c0)='&', 0x1, 0x20108, 0x0, 0x0) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002500)=""/226, 0xe2}], 0x1}, 0x0) 21:12:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000000)='&', 0x1, 0x0, 0x0, 0x0) close(r0) 21:12:48 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 21:12:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 267.859215][ T5566] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 267.867928][ T5566] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xff, 0x1, "a1"}, 0x9) 21:12:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3f}, 0xc2) 21:12:49 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0)={0x0, @in, 0x0, 0x0, 0x195}, 0x98) 21:12:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 21:12:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:12:49 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000180)=0x9, 0x4) [ 268.527490][ T5583] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 268.536202][ T5583] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:49 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 21:12:49 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0)={0x0, @in, 0x0, 0xfffffffe, 0x211}, 0x98) 21:12:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 21:12:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e5941400"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:49 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 21:12:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x2, 0x0, 0x209}, 0x98) 21:12:50 executing program 0: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 21:12:50 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x6, 0x1, "0f"}, 0x9) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) [ 269.240195][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.240303][ T5603] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 269.246921][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 269.255014][ T5603] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 21:12:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 21:12:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e5941400"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:50 executing program 0: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:12:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)='d', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 21:12:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='S', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0) 21:12:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) [ 269.891143][ T5624] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 269.899586][ T5624] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:51 executing program 2: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000240)=@un=@abs={0x8}, 0x8) 21:12:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000), 0x4) 21:12:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e5941400"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="8d", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 21:12:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8c", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:12:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000001380), &(0x7f00000013c0)=0x18) [ 270.412708][ T5637] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 270.421157][ T5637] netlink: 41293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:12:51 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000005c0)) 21:12:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:12:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup(r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0xc) 21:12:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="a80000008400000001000000378f625b8e"], 0xa8}, 0x0) 21:12:52 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0)={0x0, @in, 0x0, 0x0, 0x389}, 0x98) 21:12:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) 21:12:52 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000026c0)={0x0, @in, 0xffffffff}, 0x98) 21:12:52 executing program 0: symlink(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00') 21:12:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:52 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000080), 0x4) 21:12:52 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 21:12:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x388}, 0x98) 21:12:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x41) 21:12:52 executing program 3: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000008c0), &(0x7f0000000900)=0xc) 21:12:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) listen(r0, 0x0) 21:12:53 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0xfffffffffffffffe, 0x0) 21:12:53 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:12:53 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000080), 0x4) 21:12:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:12:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 21:12:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB='H'], 0x48}, 0x0) 21:12:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000140)={r3}, 0x8) 21:12:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:53 executing program 3: r0 = socket(0x1c, 0x5, 0x0) listen(r0, 0xac6a) 21:12:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0xffffffffffffff2f, 0x2}, 0x10) 21:12:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 21:12:54 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 21:12:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='S', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 21:12:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0xbc}, 0x0) 21:12:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000080)="b1", 0x1}], 0x2}, 0x0) 21:12:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c}, 0x1c) 21:12:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040)={0x0, 0xe, 0x1, [0x20]}, 0xa) 21:12:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x2ae, 0x8, 0x800, 0x2}, 0x8) 21:12:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000280)=0x4) 21:12:55 executing program 0: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 21:12:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:12:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000200)="9ecc56b69e9d3902eab0ad76b71f7dde125d70387a702b3d43835dc53805f97b6fcc11a2893de05623c3c1e950c60caba1f2923d186d8c531fe7fe5f3b31988e3269dbca461cb2ff7120ffddb9ef73e7616650279638c7c65922d23133369faacc69542227997cd3ad872ffe418cdc2c03613dc9c906f3b31181c4615d07e9f866a3d0cb74ef70fd6af2f609c1f0966934db060800e1a3341acd3debb49ac3d6e6f1c3175c444b64f9bab53540287d265d8fc636227ff3869f1467d4f0a0a43ab79667a0cc2463fd5b0a7886be12e048d56f52bf47f34d2dedb1b1ac9a45c7c6baa512819f5998f6a8c9507b50b9e7222d18dfdb534f3665179c51de3aec96a4a2a92377b5392e53cf68136c48d535b96d2fcc526e3afb06aca946fe7dbcc661b64b0ccec27291101f87171b96568dd3841204103f04c79b695d355dea31b26226971ce120d7fbf32bf85480df9902c007e0e7bac94f52d9b8e924484afb06801257ee2ecc15eb83fabdabf7d902fc45f5150f869e975d10e8abda7e5a32d5530d9a1497888b06cbf1ba2886cd9452bdf9d6c9c11878a480cdc1b42c1d3a27ec0d286b65a7a2f78c21c93097043c964249a8ce49b418e90564575715477dda230de95f5b3c3021cd371db950ae4ab1c0f62c35155b6d9e1cee0914b14d6fce0e2317cc84db97d0be4c15e706f924b2984873fbfd84ba47f87f807602412e995ba058e1036af9bf87020366b9b530e955c9b012c1faa7a7c56a08cd4b929b2d18dfbaa53180ff4c225db78264e717baf88f39e7dcbc4bb06503c06e8f73fc36d52edf4b03de279f4c22aafc07d5a5a740bd4c60f27a4910b9824e242b203d96a18d5d97865703513d896660db67c7d918dd838f689ff8522e065782e4fdd37d6b1206b799c37eee80d4aa952a4566de77459fd82c0515df25b3f01964b766238527d5a10fddca7815a1cd9f6e1c902289525d4f019e6f6950aff3fb63cda4e663ac9dcbf5e231eb978c945698a223a9dd844bb229612fe4324efb7f175897421863c7f7aa04cb6a080fe412d6a2e4d903ea2920cd657ecceb8c8a019ba1bdfb98890b8a5841d01e41b234b6b72abe54f6ea668e04835d805f9c69d7575a596aa0ec3150dfe65ea503d0e38f8c5d72e302883279ed24ce2d3ad30e631da9aede749da2bb87355541592f543bbe495a1f63ee0dba9e53148db7e9748937f36b4a49eae1c4152ba99cdf2196bb6d0056f604d059b005c05209fde6cf65dd982e299064ea5151da300872b51e73193b8ba7017e1616f69d8b1a57de09077f5bf7c8040e6281f90400080a1e0870f9fdb9262a660e8f6a5e30a330fec515e969221035e0408c1c1789f2630d5bebd466cae9db78bb236a8c4041d4436712b0cb7777b67899e33bb568fbd6ed77824cacaa553cee2c880f22a84c38cac3102f11c9d0e62b558fc8705d0beeb4bc2106d838ff444157543f712bd68398094afd3404e162e04ac1cb35a52ab87c56ba86a10b1960cc2146ac4c857a930ce494dcfc2b80071a55b65585f58d7a4fbb155d415c4726e8999f40427c4dc1daa5567dede2b6bfbbd0112597139c90bb502e3e67dcc114f9fca2bebcd26f07e7efe14d092e6fd6bf768b31050d7567b569344cf55226b8ca4cc60d9c8b960b3324aee6167161d5e1c91af51e3dd83c02db10dd25023786516e54fb4314b98b5942339136945bb388fd95e76db06d2d965ea17db1433beeb86fa92b146ab7f9bb903fe9a8e336fce22f54e7e97ac1157ed8915816a9eebd5651c6e850948eaec706db39b3cf2f7c118f3c65da9bbded0569312dc0335223447b572d37daadbae2af20efaabf9babe10d4d37705dc26217efa2ec21dde266ad927323fa1ad878b4fc6d121ee3247d28c4cb4b77b68e89771fbb37c0d62f6b313b231cd451e019045157b71a3df5d03173f2e11160befff6905c803b41d9a1254ad49482187239f993a78898d27dad454adb881c62d63fea777c3fbfec31f7083963b000324749751886defbd3c7c45b", 0x5a1, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0x10) 21:12:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) 21:12:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockname$unix(r2, 0x0, &(0x7f0000000340)) 21:12:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="14106e7f52c681f0238a04cc13c1c300", 0x10) 21:12:55 executing program 5: r0 = socket(0x1c, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@prinfo={0x14}], 0x14}, 0x0) 21:12:55 executing program 3: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 21:12:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f00000000c0)='&', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) 21:12:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001640)={r2}, &(0x7f0000001680)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f00000016c0)={r4}, 0x14) 21:12:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0xbab7}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x80) 21:12:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="a80000008400000001000000378f625b8e770f"], 0xa8}, 0x0) 21:12:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="ba3dea5f055995ae21206eb2251efd4e3bbcf64681bf4d8ae938e713f94b3a47d138b37ddca9f8ea82362d9997a5e2eb1914ef8a86a6517eaef51077f247de6fa55c7f333b6217ec00d8ac4ac01308b4dc18dfae4e33d9bd1cb073ed219db4053de471d6321a65af8adacb52b5703b61402ef8f37a727054618e2ea2b595af80b3957f0a68bf7f72815132eb87d21ea06cac66f0bbc90a9108", 0x99, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:12:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc80", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 21:12:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)='\r', 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 21:12:56 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 21:12:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000240)=0xfffffffb, 0x4) 21:12:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x63) 21:12:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc80", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:12:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x88) 21:12:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000080), 0x5b) 21:12:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:12:57 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cdg\x00', 0x4) 21:12:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc80", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}, 0x14) 21:12:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 21:12:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x0, 0x8, 0x20000000}, 0x10) 21:12:57 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf, 0x10, 0xffffffffffffffff, 0x0) 21:12:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 21:12:58 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc8000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:58 executing program 0: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000001c0)={@my=0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 21:12:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x15, r0, 0x0) 21:12:58 executing program 5: keyctl$setperm(0x12, 0x0, 0x0) 21:12:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000300000000000000000108fac50000002f14000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffffb}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80a, 0x12) 21:12:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) 21:12:58 executing program 2: memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000120000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 21:12:58 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc8000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:12:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 21:12:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000000b060108000000000000000003000003050001"], 0x54}}, 0x0) 21:12:58 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000340)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x1, &(0x7f0000000400)=ANY=[]) [ 277.939410][ T5872] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 277.964034][ T5875] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 21:12:59 executing program 0: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000001180), 0x0) 21:12:59 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000000140)="02000300fe0001008f77f0010001", 0xe, 0x20000}], 0x0, &(0x7f0000013500)) 21:12:59 executing program 2: memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000120000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 21:12:59 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc8000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 278.258548][ T5879] bond1: (slave ip6gretap1): making interface the new active one [ 278.271662][ T5879] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 278.291635][ T5882] loop1: detected capacity change from 0 to 2816 [ 278.345390][ T5884] loop0: detected capacity change from 0 to 512 [ 278.360786][ T5882] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 278.411024][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 278.471377][ T5884] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 278.479809][ T5884] UDF-fs: Scanning with blocksize 512 failed 21:12:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 21:12:59 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000340)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x1, &(0x7f0000000400)=ANY=[]) 21:12:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x8, 0x4) [ 278.588785][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 21:12:59 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 278.697936][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 278.815244][ T5891] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 278.827618][ T5884] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 278.835910][ T5884] UDF-fs: Scanning with blocksize 1024 failed 21:12:59 executing program 2: memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000120000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 278.888754][ T5896] loop1: detected capacity change from 0 to 2816 [ 278.978669][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 279.008438][ T5896] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:13:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', 0x0}) [ 279.043859][ T5897] bond2: (slave ip6gretap2): making interface the new active one [ 279.056692][ T5897] bond2: (slave ip6gretap2): Enslaving as an active interface with an up link [ 279.096058][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 279.111522][ T5884] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 279.120396][ T5884] UDF-fs: Scanning with blocksize 2048 failed [ 279.134171][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 21:13:00 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000340)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x1, &(0x7f0000000400)=ANY=[]) 21:13:00 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 279.231993][ T5884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 279.241916][ T5884] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 279.249659][ T5884] UDF-fs: Scanning with blocksize 4096 failed [ 279.256536][ T5884] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 21:13:00 executing program 2: memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000120000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 21:13:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @mcast1}, 0x80) 21:13:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 21:13:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x9, 0x0, &(0x7f00000000c0)) [ 279.594158][ T5911] loop1: detected capacity change from 0 to 2816 [ 279.636846][ T5913] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 21:13:00 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 279.834737][ T5911] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:13:01 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000340)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x1, &(0x7f0000000400)=ANY=[]) 21:13:01 executing program 3: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='s', 0x1, r1) add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, r0) 21:13:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x6}) [ 279.963028][ T5920] bond3: (slave ip6gretap3): making interface the new active one [ 279.976317][ T5920] bond3: (slave ip6gretap3): Enslaving as an active interface with an up link 21:13:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000340)=@raw=[@generic], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:01 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 21:13:01 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 280.366479][ T5930] loop1: detected capacity change from 0 to 2816 [ 280.390807][ T5931] trusted_key: encrypted_key: insufficient parameters specified 21:13:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000340)=@raw=[@generic], &(0x7f0000000380)='syzkaller\x00', 0x80, 0x9c, &(0x7f00000003c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 280.462558][ T5935] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 280.476242][ T5930] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 21:13:01 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) 21:13:01 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f00000004c0)) [ 280.676865][ T5939] bond4: (slave ip6gretap4): making interface the new active one [ 280.689553][ T5939] bond4: (slave ip6gretap4): Enslaving as an active interface with an up link 21:13:01 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 21:13:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) [ 280.978125][ T5946] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 21:13:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0xffffffffffffffdb}], 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000feff001e0100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xa8}, 0x2000) 21:13:02 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x4000}) 21:13:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 21:13:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 21:13:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f00000008c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 21:13:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x18}}], 0x2, 0x0) 21:13:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xc, 0x0, &(0x7f00000000c0)) 21:13:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 21:13:02 executing program 1: getitimer(0x1, &(0x7f0000000280)) 21:13:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad00", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x4, 0x8, {0x0, @rand_addr, @loopback}}}], 0x20}}], 0x1, 0x0) 21:13:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 21:13:03 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0xffffffffffffffff) 21:13:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000001c0)) 21:13:03 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 21:13:03 executing program 2: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 21:13:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad00", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 21:13:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40049409, 0x0) 21:13:03 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 21:13:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 21:13:03 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 21:13:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad00", 0x3, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:03 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 21:13:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xfa, &(0x7f0000000080)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 21:13:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) 21:13:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 21:13:03 executing program 2: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) 21:13:04 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x417002, 0x0) 21:13:04 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad0000", 0x4, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') lseek(r0, 0x1b70aea0, 0x0) 21:13:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 21:13:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) 21:13:04 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40305828, 0x0) 21:13:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:04 executing program 1: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000280)="54d8", 0x2, 0xfffffffffffffffc) 21:13:04 executing program 2: socket(0x2, 0x80802, 0x0) epoll_create1(0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace(0x10, r0) ptrace(0x420e, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) 21:13:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x22, 0x0, &(0x7f00000000c0)) 21:13:04 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad0000", 0x4, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:04 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000500)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "63bcef", 0x4c, 0x2f, 0x0, @remote, @local, {[@fragment={0x32}]}}}}}, 0x0) 21:13:04 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r1 = memfd_create(&(0x7f0000000200)='/dev/vcsu\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1, 0x0, 0x0, 0x4000}) 21:13:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 21:13:05 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 21:13:05 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad0000", 0x4, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)) 21:13:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 21:13:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) 21:13:05 executing program 3: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0xc, 0x13, @l2={'ib', 0x3a, 'wg2\x00'}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000014}, 0x400c004) bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@base={0xb, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'erspan0\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x4, 0x7a, 0x0, 0x6, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x58, 0x7, 0x1667}}) 21:13:05 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, &(0x7f0000000240)) 21:13:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 21:13:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 21:13:05 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x20008010) 21:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) 21:13:06 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80483) 21:13:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7732c8795c627d75722e4d64ead940a88ae888ff095b0f2a495b9ae01a36deda4c674512fa98ba50e77525b8999e76dd5adb8fef799126c89b727bf0888d7eae", "8258e1c196e94b5c3e85c3d1e4bbff189d7df303cae817b8d418a8b75ec4f6fd0590cea4d69fd90529d9f752d0d58fcda7d8f3d67ff1f5fb261bbbf501d3575e", "da07c98715689dc770ee96ba7f9a905314802c040db8f9ceab730668e3a99a0f"}) [ 285.032668][ T6067] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:13:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @rand_addr=0x64010100}, 0x80) 21:13:06 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:06 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end]}}, @info_reply}}}}, 0x0) 21:13:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp, 0x80) 21:13:06 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c00)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1c, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) 21:13:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb0, &(0x7f0000000100)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r0, 0xe0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000016c0)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 285.550391][ T6077] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8904, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:06 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 21:13:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) [ 285.843245][ T6087] binder: 6085:6087 unknown command 0 [ 285.848852][ T6087] binder: 6085:6087 ioctl c0306201 200002c0 returned -22 21:13:07 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x401}, &(0x7f00000000c0)={0x81}, 0x0, 0x0, 0x0) 21:13:07 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000240)="90", 0x1, r0) 21:13:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000340)=@raw=[@generic], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x9c, &(0x7f00000003c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 286.049533][ T6092] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:07 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) close(r0) 21:13:07 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:07 executing program 5: syz_clone(0x2800b600, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x25, 0x0, &(0x7f00000000c0)) 21:13:07 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) [ 286.533445][ T6107] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 21:13:07 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "143232c50db0fc8c76affe5652ac520b52dd4f99fb9cb4234e8d9e3212f918d5ad425145a580d9cce05ddd5204790b31ad8ad2b23a0a4871cc0c4523202cffc9b99d5d56b0e1bce036"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "c2460043a8840680cf7c70f1ca1a7caeb179a93fdcfc9cf690e066b1eb865c61b6c741c166db633ec0b393be78f8af8c07bc86e4a5102127cbcb84d0ce"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "fbbdc768674d9ef5e4a1650563ec0050890fa604bebd3ac4aa75518cca02d83c2a0277026562f7a56ad62bd8e91300a42a4ffe3fbc52bbd075d86c58f2f6eb5b1fbedd7fc5c4623e48074f097043a205195fc811ffbd891a0dcab28b58b0a05f38527a00c523dbc05a57a33e13a1a360a7c796e2525f1128a8a84fd68d5a87dafc9360036a175061dfeb5c08604870457cbe6075f5c04571f4a3f3aacc6f95d934a703e1cff3d6bdc24c255196ae0590091bbc8988"}, @INET_DIAG_REQ_BYTECODE={0xd5d, 0x1, "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"}]}, 0xec4}}, 0x0) 21:13:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f00000001c0)) [ 287.057816][ T6119] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 21:13:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x7, 0x0, &(0x7f00000000c0)=0x1000000) 21:13:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffeffff}}], 0x30}}], 0x3, 0x0) 21:13:08 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) 21:13:08 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8981, 0x0) 21:13:08 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000280)='T', 0x1, 0xfffffffffffffffc) 21:13:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f00000018c0)={@private, @loopback, @multicast2}, &(0x7f0000001900)=0xc) 21:13:08 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 287.560630][ T6133] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x18}, 0x0) 21:13:08 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b", 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:08 executing program 3: syz_clone(0x41000200, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000012c0), 0x0) 21:13:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 21:13:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x5441, 0x0) 21:13:09 executing program 5: socket$inet6(0xa, 0x10, 0x0) 21:13:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)) [ 288.084121][ T6146] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 21:13:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b", 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map_idx], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x20, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/117) 21:13:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x0, 0x0, 0xffff}, 0x48) 21:13:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 288.620104][ T6160] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:09 executing program 3: syz_clone(0x41000200, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000012c0), 0x0) 21:13:09 executing program 5: add_key(&(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:13:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 21:13:09 executing program 0: add_key(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='asymmetric\x00', 0x0) 21:13:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b", 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8881, 0x0, 0x0) 21:13:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) [ 289.186761][ T6178] netlink: 44133 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:10 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 21:13:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 21:13:10 executing program 2: getegid() socketpair(0x11, 0x2, 0xfff, &(0x7f00000002c0)) 21:13:10 executing program 3: syz_clone(0x41000200, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000012c0), 0x0) 21:13:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, 0x0) [ 289.798597][ T6188] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 289.807023][ T6188] netlink: 44021 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:11 executing program 0: epoll_create1(0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) pselect6(0x40, &(0x7f0000000640), &(0x7f0000000780)={0x3d}, 0x0, 0x0, 0x0) 21:13:11 executing program 5: request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='rxrpc_s\x00', 0xfffffffffffffffc) 21:13:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000340)) 21:13:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 290.595647][ T6201] netlink: 44293 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:12 executing program 3: syz_clone(0x41000200, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000012c0), 0x0) 21:13:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @loopback}}}], 0xb}}], 0x1, 0x0) 21:13:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8903, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:12 executing program 0: r0 = socket(0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) [ 291.237398][ T6222] netlink: 'syz-executor.4': attribute type 58 has an invalid length. [ 291.246051][ T6222] netlink: 44021 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="46113ace159f"}}) 21:13:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b49, &(0x7f0000000140)) 21:13:12 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) 21:13:12 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:12 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000240)) 21:13:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) 21:13:13 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0xc020660b, 0x0) 21:13:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 21:13:13 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b32, 0x0) 21:13:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000140)) 21:13:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 21:13:13 executing program 2: mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:13:13 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:13 executing program 1: getitimer(0x0, &(0x7f0000000280)) 21:13:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x840) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:13:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x1412, 0x4}, 0x10}}, 0x0) 21:13:14 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000ec0)='ns/time\x00') 21:13:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a40000000001010300000000000000000a00000034000f80080001400000000508000340fffffffd080003400000000808000140fffffff8080400000000000408000140000000055c000280140001"], 0xa4}}, 0x0) 21:13:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents64(r0, &(0x7f0000000140)=""/29, 0x1d) 21:13:14 executing program 3: syz_open_dev$mouse(&(0x7f0000002d40), 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000002d40), 0x0, 0x0) 21:13:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) [ 293.448201][ T6276] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.458491][ T6276] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.468269][ T6276] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 21:13:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 21:13:14 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x8040, 0x4f4b) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/229, 0xe5}], 0x1) 21:13:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x400b, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:13:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="8d") 21:13:14 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={&(0x7f0000000e00)="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", 0x0, 0x0, 0x0}, 0x38) syz_clone(0x38088000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:14 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x9, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x5, 0x9}}]}}}]}}]}}, 0x0) 21:13:14 executing program 2: getresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {0x0}], 0x2}, 0x4818) r0 = socket(0x15, 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001180)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002a80)={0x0, 0x0}) syz_usb_connect$cdc_ncm(0x0, 0x92, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x2, 0x1, 0x3, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4d8, 0x1, 0x3, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0x3e}, [@country_functional={0x8, 0x24, 0x7, 0x1, 0x4, [0x5]}, @network_terminal={0x7, 0x24, 0xa, 0x9a, 0x3, 0xff}, @mdlm={0x15, 0x24, 0x12, 0xb7b}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6f, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfc, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xfb, 0x4, 0x10}}}}}}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x0, 0x1, 0x80, 0x0, 0x20, 0x3}, 0x7f, &(0x7f0000000640)={0x5, 0xf, 0x7f, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f389f7ccde1df37cf93d1580b19a63b5"}, @generic={0x63, 0x10, 0x2, "03749e8361134da0ea1486d5eddd5493c009fe86650cabfc8369ff6237b88cdf6063839dd3dfbb6df4fa11d9a93922f6d487d2532912d1d769877ab4a8f1a4ea2f82f43fc819c20831cb975fd7a9c49c6bd79cc4c5271cc4201e4adaff184a0a"}, @ptm_cap={0x3}]}, 0x3, [{0x57, &(0x7f0000000700)=@string={0x57, 0x3, "af6e383f19f60df80f033d1d1c299c184ed678cc62bc80380404389c1920fc70650cb17d15a8a3cb0af4b6fa822b0a4ee74f1d42516d721ab2eebb14aa2f4340a1a28d20e01a593c45b69c87359ad1d2da7c681488"}}, {0x49, &(0x7f0000000840)=@string={0x49, 0x3, "1a39b46176df1bb54be10c0d417e47c408c14b821cc3256349007b64e0658333140507a7880a922d1ac32ab3d366c8228577e2ba57fbee021b7ae4e3bb9b1ff31632c88683231e"}}, {0x74, &(0x7f0000002ac0)=ANY=[@ANYBLOB="740304a272ea28698fcfd06e00ba3ab4b1f10a519053fb0e10c33c57c73efb804e91682a6689731e884e3e02e7f33d0b5de046b03fa5ad5fda889c46a6ec391821e3826f996fd1c81e458e5996ec33a68507640775d5df70e2fede877c61952e863851e2e985693869589add5972acf94f7f048940e751ee1c2f901b51106698aa0e02bb39646e84208de2c5cbad098110"]}]}) getresuid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) 21:13:15 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='%', 0x33fe0, 0x7802, 0x0, 0xffffff6b) 21:13:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480), r1) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r2, 0x20d}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 294.224301][ T6289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:13:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f00000000c0)={'wlan0\x00'}) [ 294.306374][ T6289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.341025][ T6289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.472354][ T3620] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:13:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) [ 294.513077][ T124] usb 3-1: new high-speed USB device number 3 using dummy_hcd 21:13:15 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000100), 0x4b) [ 294.727448][ T3620] usb 2-1: Using ep0 maxpacket: 8 [ 294.853017][ T3620] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 294.893396][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 111, changing to 10 [ 294.904972][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.915183][ T124] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 21:13:16 executing program 3: socketpair(0x30, 0x0, 0x0, &(0x7f0000000000)) [ 295.073888][ T3620] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.085045][ T3620] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.093662][ T3620] usb 2-1: Product: syz [ 295.097971][ T3620] usb 2-1: Manufacturer: syz [ 295.102817][ T3620] usb 2-1: SerialNumber: syz [ 295.183054][ T124] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.192777][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.200947][ T124] usb 3-1: Product: ꈄ椨쾏滐먀됺儊厐໻쌐圼㻇胻酎⩨襦ṳ予Ⱦଽ끆ꔿ徭裚䚜ᠹ澂澙죑䔞妎꘳ޅݤ핵烟ﻢ蟞慼⺕㢆藩㡩塩牙怜罏褄 [ 295.219615][ T124] usb 3-1: Manufacturer: 㤚憴딛ഌ繁쑇섈艋쌜挥I摻无㎃Ԕ꜇ઈⶒ쌚댪曓⋈瞅뫢ﭗˮ稛鮻㈖蛈⎃ 21:13:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x1, 0x0, 0x11, &(0x7f0000000040)="0adf409f6831d8c01121da670a8bda7fed"}) [ 295.232849][ T124] usb 3-1: SerialNumber: syz [ 295.322990][ T6295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 295.330328][ T6295] raw-gadget gadget: fail, usb_ep_enable returned -22 21:13:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x20}]}]}, 0x20}}, 0x0) 21:13:16 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x7802, 0x0, 0x0) [ 295.625243][ T3620] usb 2-1: USB disconnect, device number 2 21:13:16 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="0d1cffa424fc"}, 0x14) [ 295.892868][ T124] cdc_ncm 3-1:1.0: bind() failure [ 295.910038][ T124] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 295.917165][ T124] cdc_ncm 3-1:1.1: bind() failure [ 296.039451][ T124] usb 3-1: USB disconnect, device number 3 21:13:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x1, &(0x7f0000000200)=@raw=[@call], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:17 executing program 2: getresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {0x0}], 0x2}, 0x4818) r0 = socket(0x15, 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x20, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001180)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002a80)={0x0, 0x0}) syz_usb_connect$cdc_ncm(0x0, 0x92, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x2, 0x1, 0x3, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4d8, 0x1, 0x3, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0x3e}, [@country_functional={0x8, 0x24, 0x7, 0x1, 0x4, [0x5]}, @network_terminal={0x7, 0x24, 0xa, 0x9a, 0x3, 0xff}, @mdlm={0x15, 0x24, 0x12, 0xb7b}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6f, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xfc, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xfb, 0x4, 0x10}}}}}}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x0, 0x1, 0x80, 0x0, 0x20, 0x3}, 0x7f, &(0x7f0000000640)={0x5, 0xf, 0x7f, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f389f7ccde1df37cf93d1580b19a63b5"}, @generic={0x63, 0x10, 0x2, "03749e8361134da0ea1486d5eddd5493c009fe86650cabfc8369ff6237b88cdf6063839dd3dfbb6df4fa11d9a93922f6d487d2532912d1d769877ab4a8f1a4ea2f82f43fc819c20831cb975fd7a9c49c6bd79cc4c5271cc4201e4adaff184a0a"}, @ptm_cap={0x3}]}, 0x3, [{0x57, &(0x7f0000000700)=@string={0x57, 0x3, "af6e383f19f60df80f033d1d1c299c184ed678cc62bc80380404389c1920fc70650cb17d15a8a3cb0af4b6fa822b0a4ee74f1d42516d721ab2eebb14aa2f4340a1a28d20e01a593c45b69c87359ad1d2da7c681488"}}, {0x49, &(0x7f0000000840)=@string={0x49, 0x3, "1a39b46176df1bb54be10c0d417e47c408c14b821cc3256349007b64e0658333140507a7880a922d1ac32ab3d366c8228577e2ba57fbee021b7ae4e3bb9b1ff31632c88683231e"}}, {0x74, &(0x7f0000002ac0)=ANY=[@ANYBLOB="740304a272ea28698fcfd06e00ba3ab4b1f10a519053fb0e10c33c57c73efb804e91682a6689731e884e3e02e7f33d0b5de046b03fa5ad5fda889c46a6ec391821e3826f996fd1c81e458e5996ec33a68507640775d5df70e2fede877c61952e863851e2e985693869589add5972acf94f7f048940e751ee1c2f901b51106698aa0e02bb39646e84208de2c5cbad098110"]}]}) getresuid(&(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) 21:13:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000ec0)={0x0, 'bond_slave_0\x00'}) 21:13:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x7802, 0x0, 0x0) 21:13:17 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="b8", 0x1, 0xffffffffffffffff) 21:13:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffe1}]}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 21:13:17 executing program 1: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='a', 0x1, 0xffffffffffffffff) 21:13:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x7802, 0x0, 0x0) 21:13:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x0, 0x3, 0x0, 0x1}, 0x48) [ 297.045931][ T24] audit: type=1326 audit(1652389998.091:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6336 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f94549 code=0xffff0000 21:13:18 executing program 0: r0 = memfd_create(&(0x7f0000000280)='netdevsim\x00', 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x2, 0x0) 21:13:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000600)=0x830, 0x4) [ 297.132196][ T124] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 297.502247][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 111, changing to 10 [ 297.514087][ T124] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 297.524230][ T124] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 297.722355][ T124] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.731835][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.741312][ T124] usb 3-1: Product: ꈄ椨쾏滐먀됺儊厐໻쌐圼㻇胻酎⩨襦ṳ予Ⱦଽ끆ꔿ徭裚䚜ᠹ澂澙죑䔞妎꘳ޅݤ핵烟ﻢ蟞慼⺕㢆藩㡩塩牙怜罏褄 [ 297.760205][ T124] usb 3-1: Manufacturer: 㤚憴딛ഌ繁쑇섈艋쌜挥I摻无㎃Ԕ꜇ઈⶒ쌚댪曓⋈瞅뫢ﭗˮ稛鮻㈖蛈⎃ [ 297.773293][ T124] usb 3-1: SerialNumber: syz [ 298.132928][ T124] cdc_ncm 3-1:1.0: bind() failure [ 298.147447][ T124] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 298.154494][ T124] cdc_ncm 3-1:1.1: bind() failure [ 298.199544][ T124] usb 3-1: USB disconnect, device number 4 21:13:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 21:13:19 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8953, 0x0) 21:13:19 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:13:19 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x7802, 0x0, 0x0) 21:13:19 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:13:19 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)={0x0, "6afc8b6e5c0b5567e7620457e63c13a92175c1427deed6bb895b7d033567c92428bc8cc6616d457b11aa58f0f98c29a068733e27081bd94e40b521b14ef66016"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 21:13:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000300)=@abs, 0x6e, 0x0}, 0x0) 21:13:20 executing program 1: clock_gettime(0x0, &(0x7f0000001a00)) 21:13:20 executing program 3: getitimer(0x1, &(0x7f00000003c0)) 21:13:20 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x7802, 0x0, 0x0) 21:13:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:13:20 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 21:13:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:13:20 executing program 3: pselect6(0xfffffffffffffff4, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 21:13:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:20 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x7802, 0x0, 0x0) 21:13:20 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) pipe(&(0x7f00000001c0)) 21:13:21 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000ac0), &(0x7f0000000b00)={'fscrypt:', @desc1}, &(0x7f0000000b40)={0x0, "6afc8b6e5c0b5567e7620457e63c13a92175c1427deed6bb895b7d033567c92428bc8cc6616d457b11aa58f0f98c29a068733e27081bd94e40b521b14ef66016"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 21:13:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x0, 0x190, 0x190, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) 21:13:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x2004c010) 21:13:21 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x1, 0x0, 0x0, 0x0) 21:13:21 executing program 5: mknod(0x0, 0x0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000002280)) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a980)) 21:13:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x128}}], 0x2, 0x0) 21:13:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x16, 0x0, 0x3, 0x7fff}, 0x48) 21:13:21 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xc000) 21:13:21 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x40001, 0x0) 21:13:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000030101010000000000000000000000003c00198008"], 0x50}}, 0x0) 21:13:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x1, 0x0, 0x0, 0x0) 21:13:22 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:13:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 21:13:22 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 21:13:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xab2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) recvfrom$inet(r0, 0x0, 0xfffffffffffffcd8, 0x20160, 0x0, 0x0) 21:13:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, &(0x7f0000000180)) 21:13:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="dc800000", @ANYRES16=0x0, @ANYBLOB="010637d7d374bb000000e594140067"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="584c1b5caa01", 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x1, 0x0, 0x0, 0x0) 21:13:23 executing program 2: syz_mount_image$msdos(&(0x7f00000022c0), &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003480)={[{@fat=@check_normal}, {@nodots}, {@fat=@nfs}]}) [ 301.907223][ T6411] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.023963][ T3636] Bluetooth: hci0: command 0x0406 tx timeout [ 302.033000][ T3636] Bluetooth: hci1: command 0x0406 tx timeout [ 302.081054][ T3636] Bluetooth: hci3: command 0x0406 tx timeout [ 302.112017][ T3636] Bluetooth: hci2: command 0x0406 tx timeout 21:13:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000ac0)={'vxcan0\x00'}) 21:13:23 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x891c, &(0x7f0000000000)) [ 302.129249][ T3636] Bluetooth: hci4: command 0x0406 tx timeout [ 302.146812][ T3636] Bluetooth: hci5: command 0x0406 tx timeout 21:13:23 executing program 3: memfd_create(0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) 21:13:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000007c0)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 302.475663][ T6420] FAT-fs (loop2): bogus number of reserved sectors [ 302.482522][ T6420] FAT-fs (loop2): Can't find a valid FAT filesystem 21:13:23 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)=ANY=[@ANYRESOCT]) 21:13:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 21:13:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x3, 0x0, 0x5, 0x0, 0x1}, 0x48) 21:13:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0) 21:13:24 executing program 4: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0xc140) 21:13:24 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1f}, 0x0, 0x0) 21:13:24 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={0x0, 0x989680}, &(0x7f0000001c00)={&(0x7f0000001bc0), 0x8}) 21:13:24 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000002b00), 0x2) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 21:13:24 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4df86abfc7ce8728}, 0x10) 21:13:24 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 21:13:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000008740)={&(0x7f0000008480)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x0) 21:13:25 executing program 4: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:13:25 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xc000) 21:13:25 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5460, 0x0) 21:13:25 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:13:25 executing program 5: process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/87, 0x57}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/121, 0x79}, {0x0}], 0x2, 0x0) 21:13:25 executing program 0: rt_sigaction(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 21:13:25 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) 21:13:25 executing program 3: tkill(0x0, 0x0) syz_io_uring_setup(0x7e7e, &(0x7f0000000400)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 21:13:25 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 21:13:25 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cpuset\x00') 21:13:26 executing program 5: add_key$user(&(0x7f0000001480), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:13:26 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 21:13:26 executing program 4: socket(0x2, 0x2, 0x8000) 21:13:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x7}, 0x0) 21:13:26 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000400), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 21:13:26 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 21:13:26 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000002280)) syz_mount_image$msdos(&(0x7f000000a7c0), &(0x7f000000a800)='./file0\x00', 0x75e, 0x1, &(0x7f000000a940)=[{&(0x7f000000a840), 0x0, 0x8000}], 0x0, &(0x7f000000a980)) 21:13:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6ca, &(0x7f0000000000)=0x2, 0x4) 21:13:27 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) 21:13:27 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)="ccfbbca1ccd13a4a72b5e0fd14c1ce4cc9939b31056adb304cd1f46900d9a380f11117be75aa4c9ad05a5f944f8b0a73ba3079de61e9da37a27327a5f9f1bf4ada1fe12626da71a3700cd0effd46cff7f83b7e76c3cb8f2966b792918e5efcd6fce8c60e5dcc3e570d5d58f30387f82c57f37621eeefd87ea300f9c041cb1088007b7b0d945ab013f274abab755de6efc8c9b9365142e00345c56d815bdee903302de644efba20c7d31cb77d317bad1b", 0xb0}, {&(0x7f00000000c0)="58cff8065e56138d22264ba4c7c0d7661914b10bbc3e5d0b3e3a59d159d4231fd4be14e94f3a3c7788defd0ae35dd322dbdb51ae3df60ddfd39b0877cda6141a28c269ecee2d90a94c9aa7c3a8f2cbcece2b40257b074be484d24d8edc58d98368ec37bcd0337eb599ec", 0x6a}, {&(0x7f0000000140)="a3043a6c1e13be0ef09a5eb4ce25bc95ec738feaa05a844d44ebda022c0049c22019408ce421da98d61efc29b3c81d8c079be20c2dbf3fe273ae262654c48d59bddbd0e75c0b9c6c1f", 0x49}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="84f7216649e6c0f8a6aa0444fdb3ccec994a683996b5eab8a8bbba4c883ebae069218990f2f32d2b5878120e5a4b86edb1389668d6fbf25ad2cfbb62da2eb856cc148f3cf73c2e84a16ff332ef853ab300d068bb8e68ced69c56360cf589b6874f718f4c5ba8252343e4f8", 0x6b}, {&(0x7f0000001240)="b078b3d44663c639efe5390c38ba4d8c464b9997eb86230b54eb9866d069ee8e96e5b53f2e2643dfd4ca825a9e1351b319544dc49b281c4fcfb5130721136e7c69cff60b3733235a4798705b7ebe2fbd6f69469b668be8fedfeb381e699e9c397e7ea6d783e28675be0a378c12e28fe2fbead17d0969c811a37f9def7a78c95f3db61e834eed71c7ed9278517c1b58b2db4c36f8c141e9dc462451cc092ec58d6d3bc63a3a6c4f35a65c17188de95b9ba8523c6bc45f1d0cae8a074ac39f2045", 0xc0}, {&(0x7f0000001300)="9f1036fb338e127e0003a0a6ee8b5fba7a8e7422fe699278915c031dbf50617fc80f3fb0466fc411c65886370aeb70d15a9299ff8481ab49a690d4a1aa971d4ded5ebfc9b5e91def3d6f5d", 0x4b}], 0x7, &(0x7f0000001400)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x33, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @remote}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1f}}], 0x58}}, {{&(0x7f0000001480)={0xa, 0x4e23, 0x9, @mcast1, 0x9}, 0x1c, &(0x7f00000016c0)=[{&(0x7f00000014c0)="245bcb60b05fd857d4dc057050b8a89ffd3a0de7f5894407b5e6fc2128be4c79eb26b3cda087ab4d60face62959f306b59243135656dcb3187a8e11a539984796f63", 0x42}, {&(0x7f0000001540)="850236e90b51fa85219e67838d1217fef73cb688f707dc4689b087259883e96c56ba65a2343f265bfe66ad3b7f7424a90963c4f969c8803decc647a3ee6844a4a69d82301cb8fa60b52478543d9eb76cb7c86b5f0677877dd2fd77ccfb141401cd3bf4844935f9aff02bd459a12e5925713f156e160a563a04f784ba3a94284ee93d2a6604f219125c8b013fd77e50b3f6e14295024bcaa9e2c08ff360b3c1c222eb98d3b54530957b1b049b0d3ddd9c98ed8ab8", 0xb4}, {&(0x7f0000001600)="cca231b0da40cbf54af90e13eff5a2c521e6fdc3b3b3a82708d6821c3bcd5a203101315b73449ed321e46e7d13eda04aad6f09e511d7acd7d9f57244b43164bcf02b84e5aa884a741539384e8b26bb33cd6dedd23d0b8bc9fa843a", 0x5b}, {&(0x7f0000001680)="1ebf77eef19573bac036", 0xa}], 0x4, &(0x7f0000001700)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x2, 0x1, '\x00', [@ra={0x5, 0x2, 0x100}, @jumbo={0xc2, 0x4, 0x6}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x21, 0x1, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x148f}]}}}, @hopopts={{0x140, 0x29, 0x36, {0x2b, 0x24, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x8, 0x5, [0x4aab, 0x4ede, 0x8000000000000000, 0x3f00000, 0x1ff, 0xa0d, 0x6, 0x6, 0x9]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0xffff}, @jumbo, @generic={0x0, 0x7b, "0a82d4d5c02bb4632a30b863f0e5dd9bccaa4cee240b5cff5111123666b712030b6cd9ca7acca558b97fc94370b8044bb0127271dcf2f37259ab2ab7f30fbcfba65e0bce64e7e868606a536310e5f688e6f6361541c23e0b0f2079cc3aa0345cf5126a76ac8cd2f7e45cbeeaa941af112e096b3c29d2db0ff1437b"}, @enc_lim={0x4, 0x1, 0xfd}, @generic={0x0, 0x44, "930e28def5e630de1cd758c4f3949aa2ee526e687b9045d731b6f4c66865999b423227a0f1e7b246fb72570db6577e0e45c3a519a4f904efd00eba2907bc10d238c4b868"}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x88, 0x0, '\x00', [@pad1]}}}], 0x1b0}}, {{&(0x7f00000018c0)={0xa, 0x4e21, 0x8, @local, 0x1}, 0x1c, &(0x7f0000003cc0)=[{&(0x7f0000001900)="29fa2357c33e58d27fa4602e2404c8829c81133e077a314dad6866ba201fc4b6ac0e761e96d6a3fb2039ac5f2968531bba363cfb0372606321cb155c674c3a5e3ccd3d9f9428b4b7f70b5cac98dca0fbba43222e632567be358974a475d49ab39eaf5b5920cef14f80bc1da59be8df2ce9919524d4d2ad2f4df6970e7c456e6c510f9dc008b56fbba0c2ec8622dfd1a70463c5d6307412acee16dc4c63ac70aa7c02326e53c49a2e3360323459d54dffcb41b5c9ae32b966", 0xb8}, {&(0x7f00000019c0)="530f5e930076f05f7c2a0a00a1b325c2fd65f40edfbaf051873c5191f16dbb1964831d08958e77aa91442c6e966922d8eefb521f4ce103cfef6060f6959e31a194dd15ad77fa4e26d17e52209b8be0d40c4fdf762a50eea77b8919867e0df04ff5b07ea134c598243e4e86d47b8f6a4488895a77e3ea1c9db31b861d9688e1c6245ab084800cc9ca4b7a923e2eba50c715c2592f91922c4dd651c92429fc6c3600bff7ffcdd25a9330a8e867711e772216962e09dc2fa8322f2fe0f9a6b3aaecd6098bcebcc7b53ce212f8de0a2e9e07aa44e2fd", 0xd4}, {&(0x7f0000001ac0)="7b778b828115145a42b6c99297d5f2b47538470d66051e47c2070456bb2da522603e3cb8ab839793cb859869bb4487b238ecdef0f4f771e86f4d1f4affc85c6b02caf2d796d298978180e80f35bdf1e8f9bdc365236d005efe94d3fc", 0x5c}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="3dcda6895279495eb50bf55ecfbd32fe212fc956db182e5c05e2e158d52acffb840c1c4726f13f30c6021c9556a0ab23c7e89afccce58d38393296d8349ed6ae53c7d3ecbcdfaa47755a5b31e533c41cea10140a15bf0181280f25f912078265627f002deada6ff72c22fb4fd0d2d9ea2aba069cad64f14b5ecc4584c2e0a11901a9cd2c7cdd846886f9d5ade4091b36792453cd7eefa18c9cb51359e5335a9733f6184384fca2f72a8b1f1227972607184d94a8608142b70e275d0be3c72610477f55ad0e7bfb9c371b2f8edc54969313ce8ece1f02ba581f2852c7a255da709084a742", 0xe4}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="03cf4203a31c7a812059be81aee845932b91e993dac61018edaba962732449", 0x1f}, {&(0x7f0000003c80)="bee0d804ade28b3c08cec0062fe5ec0f00b1fc", 0x13}], 0x8, &(0x7f0000003d40)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x33, 0x5, '\x00', [@pad1, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x9}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @ra={0x5, 0x2, 0x20}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x11, 0x6, 0x1, 0xfa, 0x0, [@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @empty]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x2e, 0x14, 0x2, 0x80, 0x0, [@mcast2, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0x34}, @private0, @mcast2, @remote, @mcast2, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}], 0x140}}, {{&(0x7f0000003e80)={0xa, 0x4e23, 0x1, @mcast2, 0x4}, 0x1c, &(0x7f0000003fc0)=[{&(0x7f0000003ec0)="24bee997a0ef924a967deb073d3d3fb2777368ca26a1a198f6e109a2838a5c77f2fcf2aed6c8b3f01bd2056aa62c736955ca18aad2bb893fcd929f94c02b0e40c662053bb299c262d698d040015d1f7e1aafbeab9390c2992e79d356bb781624406f4d6bb70d9474529b9e2e2a3f77ae35242054", 0x74}, {&(0x7f0000003f40)="695ed3aff9a8236fa7e70a56deb4954cfb06f0e3f46e5b644e4dcd24dcdfff86f56bd83d21967a611a793d77ec8486eccca5d6dd91429c4d82ee3ec4bf7f41449d0036", 0x43}], 0x2, &(0x7f0000004000)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x84, 0x0, '\x00', [@pad1, @ra]}}}, @rthdr={{0x78, 0x29, 0x39, {0x3c, 0xc, 0x0, 0x0, 0x0, [@private0, @remote, @dev={0xfe, 0x80, '\x00', 0x1c}, @private0={0xfc, 0x0, '\x00', 0x1}, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @hopopts_2292={{0x118, 0x29, 0x36, {0x5c, 0x20, '\x00', [@calipso={0x7, 0x10, {0x1, 0x2, 0x7, 0xa57, [0xc4c]}}, @generic={0xac, 0xe3, "9d9d0ff4ba43f703eba96cd05515f3f7e414c2aa580388b31aa76b554feffdb53b9f97f69400b891e0a83303bb3cc476d0010a759dfee9047422cdb5876a3a43aadb3d85ad061f548c7c0bf981727dd77f3cabc68b21682baf9d354435409a1c75dd01352b5e66bbd0864273ab3f2d1a50df775265c75cc9b3f45246f2fc8bc2ed92f399dea77cd5bbe878c1efa77989d44097d0d764767465114b82fa8618b030d46a891e2ef8dc65b8bbf8892535c08ead5ea4e4b1809546c3a3ee00c21ff2a7556d20dd69498f83ba8874058a3bcf142054f43f193f9254a0cef2ac6ab566600be8"}, @pad1, @jumbo={0xc2, 0x4, 0x3}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x16c, 0x0, '\x00', [@pad1]}}}], 0x1d0}}, {{&(0x7f0000004200)={0xa, 0x4e23, 0x80000000, @loopback, 0xb}, 0x1c, &(0x7f0000005380)=[{&(0x7f0000004240)="b4b88a8a02a090fa37cf16ec", 0xc}, {&(0x7f0000004280)="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", 0x1000}, {&(0x7f0000005280)="b48af71ad9a207f5b086b4dc9cb9787f53b16cb16dd9cfff9d7e0ce18f1f74", 0x1f}, {&(0x7f00000052c0)="5690c73b2d5d56fe024d845039e370e53077de99dbbdf4980f145d52b9c5aa80110debd20794d1689b771ac8214daf020255b51c217834713387714f8b2e20bb4e2723df845c71e1a8f32498f8ef4036344ebb2cf884924fe56fec11b8f9fdbd9f5b20622929a6b21d75cb76090ba4809d611b28c3e4a33f1c28e4e82c2f42960dbf1e00", 0x84}], 0x4, &(0x7f00000053c0)=[@tclass={{0x14, 0x29, 0x43, 0x100}}, @hopopts={{0x20, 0x29, 0x36, {0x6, 0x0, '\x00', [@pad1]}}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x87, 0x19, '\x00', [@enc_lim, @pad1, @generic={0x2, 0xc1, "9007c0464d2fd1f0bbfbad2a0bc4a65d693be2d80fcdd0b2bc74288e921a084d2f72ed519665fd5ddd27db409ef1e9085baaafd2700a2ac482cc4e9ba6cbdce45b6f641de0204b75a6d23211566b3dd1c607afd3cfda2f1d0485bbae7613b227d687c95e561584e3c9408ff7baa012a939ade240871f59d6846574b36bc71902667f58dd4d05f6beb1bbe5c7f44ed07d87fe7e2d87444e874e8b5ef2c48f6af752a52a81cf0aec01d4c91b8fffbe3d2f21fb6b61d463cf05c9228469af257b8ff1"}, @padn={0x1, 0x1, [0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x4}}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}], 0x160}}, {{&(0x7f0000005540)={0xa, 0x4e22, 0xb12, @local, 0x1}, 0x1c, &(0x7f0000005840)=[{&(0x7f0000005580)="da7b2bb3d4009605117841502bf7eb71be1a6e1ce2587f37677eaf045092e31b83a7158361ab94a1cfa7e98b1f8aa7f54396237bf755864209c3e8623bee94ca28c2fd6537e36ed09b0e31a3f35bfadbab76ef80d8c4f77ac7de66111ca52ac14942eb90e53607ceb74ac612db8509f69a639a9efe902b4aba026917ab28353fba028aaa40856f2d341bf50acb077d9dc5c69e2e11db18f538ab751ef7ae9f0d684520d061b9b0954da92a6c37ff7dd1def4f5bc601e8bfb71d170", 0xbb}, {&(0x7f0000005640)="f8aa05259bb43c0127718d010bc27f5adedb4704daae9fa4e07901bf39d8e1aa28fc2a7afcbf4460f89d871ef55781dd48c9ac73887f638a752d5abf1e68d9467538b5084adf1f0d5143d7d2743dd112a4a0f10fcae6dfcc852954f7e72e61e4f1e92f5d768f7e0b8126ea85f47b7a5a9d879b200930ab259038e0eccfce744bbaea8c5155417caaeb84c5821211b6ed6d644bea420367526cf2ce36e37a0a6a9a6c076f97b140f7606d0dd9a0f618dcec78f01b33a78b926112925da82f4dbe5e19c46a1656", 0xc6}, {&(0x7f0000005740)="be64c250998a997acca4b76068d11bc60d1e1e2350b57bdaeea7ef8a21fb", 0x1e}, {&(0x7f0000005780)="c1148fd18e5bcc7f2db3bac6a393ca07008b7bf074e6d34cac0d11f9411bcc010f23f94781e0244ec0890964f5ccf9e1129fab4570629b65fba1db5e1413584c411bc19f583a8876012138ae7a2927edec579c7c55ff0acf0dfafbd60ac27c3abdc5b6710d03c84443a2091ea93b9c5001140196393d747803c11594096436354ecf87d891b38f59d803cfcef34b2a05a4283eb07693040fba6567722da40e1bcfd7758b148b45730c4891de374da01405debb2cc617a847e0769d1603fe", 0xbe}], 0x4, &(0x7f0000005880)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x33, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0xfe}, @enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0xfffffffd}, @calipso={0x7, 0x10, {0x1, 0x2, 0x5, 0xd99a, [0x40]}}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x9}, @generic={0x9, 0x17, "abb0568565966f62e5f2da3e9d2726ac77b91d15c21943"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x0, 0x5, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x1, 0x80, [0x4, 0x0, 0x0, 0x3]}}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xc2f}}], 0xd0}}, {{&(0x7f0000005980)={0xa, 0x4e21, 0x2, @empty, 0xffffffab}, 0x1c, &(0x7f0000006000)=[{&(0x7f00000059c0)="b65bf4", 0x3}, {&(0x7f0000005a00)="0b2dbfcd3705aecd6ade574620d0ac2a520cd781f11818bb7dde70b439eade37f487a86983baafb9d3d5c2132eece9b224997fbf8dbe5db18242e4cbfca3d269dbed404ed28ac4fa7c5727b1ec889077e77a1c8c3e6ab89a57ab5d7de38827ac75523fe9f463df0bb5fd050a858ce61a4cdf39584b2583949029374abae358141d894a5d1374df40f2042962b8971e2ea9945edc78f583af8cd1a585eab733ba98ffcbcc82451c5df5fc48b05a455fe8173e1d3f8863310d30f6c1cf325ebcf4dffbf6eb15d496a1d8c69dc037a82bca495412c53fea83c496b1b40665b072184c215760f327dba751b6bbca4d", 0xed}, {&(0x7f0000005b00)="a58788c8151a7775a476e7952d3133bf01120738b94f1f7cf7d5fdf877c197cd11057540ad5c536e5774434c1219b2bfcafe5147e48d7e145d583c84c891361f53b62701a30c31b1db0c843d3c56dad509c016d5be988e6aab7d19ef8d78dd8f2f925f4d529ace079d8575d0ec89d9928be91055c9b3e2bc5c6c3f66e219bd767cfd2bd09d83bcb70f85ccf855b0918a428b90afec4f343ef9f89b65eec9ff27ec93155fe958e8ec8884e360b058ac240d64c025f3213d64252ae8a88442369eca200f3dc15f9ea3d38176", 0xcb}, {&(0x7f0000005c00)="0d4ba6f52fa63b81d35114cf8c14f066907670c9c2b1e1ca764688bfd44a5aa1cfad186fdf9ae4a38d1266b449ff4751128e680e38031049ad413ec019a1bd28f088f2cc33ff81322f3a8fe815e43f8fb385869f697db596bdd0c3a3e58765dd489c464caae5f7cd3ba4ba8bbe2db10b47afc674759e34e3eeaaae2d4576b1d1222ed68d6f75f9ebfd", 0x89}, {&(0x7f0000005cc0)="a5eb69fbcc70ebcd9393a98f81526d62d90d854b66e8bdee5f9653006738e6f4cc95a199b32b9e626a016de26f5f9acc217851c151b2fd2566af8b4c3d908dd198fbe53e62b524c24a1d6d4900b780dec49708c133da152ce2e7e9ad536443b035cfe841d0949e29f1ff8fabbc940f83a8cb31abeeacf0090a04a0a06b54a1d88bfcde56a45a2bdf4d7acbbe15637a4b1947f7487bae00bb27d525c00a694ab1218de278d07941774b588f68521ae40c3933b77a0cab8e34dabb492ca7a23d867173e71d1108c6100bbc62b33f60", 0xce}, {&(0x7f0000005dc0)="4843fc8393817c8a7f524c37969760641d2f90a792f05912e9d07b92d2556e9224de242394d01ed568c6108b3f616af892289c9cc8b65e55848f7161a163ba63d31d9cbacd83f3054ce2c90c78286a5b50cf1d1978ee322e0df3a76fbfad2941deaf54587d2aefa94e8eebf6ccb8d651e90a87e0a46825260abbbcfd199d120fd551bf146c763b9809b6fcb3ac359acd5110e550626d747a3481b7b5f1e9b9812258c1d35b7daf7ebab2726718004ee98be5ee226ba91c", 0xb7}, {&(0x7f0000005e80)="5d587ad96dd1e1ad70e1e6e5bb8f39c9fffd0e5c16b10810f6706842151a112e0dad93ed2d11d2e68e9cddde019c3e7acccd7844ccb4bd76ed18d7cb9e719c1ae7d07b23b4d8e1fdf469b8fef5b6463d36055430bd65a7afd473f45c432d6c49c892c0556cabbebeff3ec001d0f3f78d5d8ef9879e6ed976f0b38ca30921e5b27351c9007a0cb6bb", 0x88}, {&(0x7f0000005f40)="95ea5ed7b6bfacf089799fa362d122406dec71bbe3a099d01c0df2c02d17b960c4991826da2f4b2a4a6b57f3eaf6041ff2a08ede327c95a5f9fd4d03ba2db6b731d89a20f5b8a9d0e742fe78d01e30ff3909ce4199374e210f0ea7539d76ce0e50cc0bcd35e9f09be5b54f23bc0ced71bee7b1eb9c21d202e521c73b4c36a1209010cb65f3c6eee64b7168b61f1025", 0x8f}], 0x8, &(0x7f0000006080)=[@hoplimit={{0x14, 0x29, 0x34, 0xe0b5}}], 0x18}}, {{0x0, 0x0, &(0x7f00000062c0)=[{&(0x7f00000060c0)="24fd03be8271f04422fcfa13b6233b06cf002cea3661dcfbed98e569649a08e0d5a2113d853b7154afb1b738a14f95974b708205529a80a04a045cf02b8273af8419532c5431dd7177f98d378e797f374c29835fdf777305c0d22653829c42c07ec56b125a168f4f71eef3d3cc21eba0a0a6c18af61fdd4141c2e39fe664a3bdf86cc3071a373031812b2151d5a9aab9d682e8a26c", 0x95}, {&(0x7f0000006180)="dd8f35170d8bd53dc70854efbdbcf610f290769f57f56d15875d2a9157590d8b4b161b158aebb3f33f56b10aa5b0768c6a5e7771b6efbd407fdafe74a5a89ec42794fe78148a1761683640d693ee8ad9360bd1c32cdb0945b61a8622f1df8bf85b47ba76337c9b4141398ff93676ec18ba72bd9f1ba63efa0f597ebb74735baac64555bbe612a0eb848ab39e524e622be5787dd48ccf4324bb", 0x99}, {&(0x7f0000006240)="960014df26905f271a88345127853a820361f696515315536093c489c9954860dae81f0a8349e01cd46c5781d38ba3502c58bc3fba7e48146b5967e0311adf52e2d63a442853ece83d841fe157e7e4f7904a4f9ba6e971b712dac1e7eb64b58c9ada8c9ddc3fe9218f95ab7aadcd10", 0x6f}], 0x3}}, {{&(0x7f0000006300)={0xa, 0x4e22, 0x8, @mcast2}, 0x1c, &(0x7f0000006600)=[{&(0x7f0000006340)="e78b57745e13e93d47e3872bee78ed37cb58a064fa3a51a376cd847e2b8c8e2a17b35659a6b42dc0cff3091c1a7ef57c337cb7ef4669bd6b39e888263ac6fe79e30de2e0d7103eccc1c7cef7d317d8a633b6a50f82d2c7475886fbc00e0f346e29f70b05dd8f67ab0f5811f9e90161a858d0889c7026d470543484f220c5b475ac6053ef2170f05d7c4b8647ddb06f4c2031642b23080439814e16430b1d5924e629e986cc54cad2ca2c42077d5c973f0f722782ff76d9b10953aad8a0e8adae743a3d82", 0xc4}, {&(0x7f0000006440)="8e542aeaf5df8c8d37d21c6b52d9ed369110eb99a003d99c3a868a46013e9109be784c03966976789a0fccf8a3312defbea46b49132e0a88c20e5aada4c9bf16dfd0d62d5f107c18b1b0872cfe35e90a091b8824490e8e5e51db88500c28025588d4a74eaf", 0x65}, {&(0x7f00000064c0)}, {&(0x7f0000006500)="8ad94149212f6168d09951328b81517044c0443626796249da189cd91df4e6f9943f0a686798d94d12e413e8a2c45926f6fcc08c7877bee4f05a377fc6232b6977e50452341049d480a5f76116ebc0ba38bedc46b9c3fb2d6b8fc4e3f18f7ff1176e764361d0e875a7cd0253e4ece861729dba1d3e7b2699098901ab380063e039420587c83d2d75f2875d3943a9dffbf7b1359ec828143438235574747df299f5baadb3ee65a333517a5406a6166c2443f08c5bf09888a63cecb5563a30fe1053db499f6bf1dd83d04d77854ae4f290a0", 0xd1}], 0x4, &(0x7f0000006640)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x1d, 0x6, 0x1, 0x7, 0x0, [@private1, @mcast2, @private0]}}}], 0x48}}, {{&(0x7f00000066c0)={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000007780)=[{&(0x7f0000006700)="fe25b030cff17c0c77ad35d36682642c9e057f3e6df253f3a6af7b6078015c00206d1dfa8bf1361230ee4443631ce6c6a9ded782c31e993212030353f09a23edde496877a97f2899b2f2ab8354a555c25dd59c61d1ee7fb40f2397b76c7ae5dbf917a38e70f5708264970121591798361a61f86ee616d16d33d7963f6edc88bfe29c7a689768d80a0f1d5c982759e809ea20dd4689172a9e106bb1297b2e2ac453c647d04f67f8919571e69fea480a0f7b2159e79620301471361e1f8a4ea90ec45a571a13a0fa2033639b25bcc5b00af1ea1c6771d020e9aaf617030ade0dd9318cb83ce4b80119be8940f25632e7560027c359c4b246cb73157c1908ec04125c1cc4dcf2b085d9461ef101b59f91283a0c805dd499b192ec4883633277fe7cdd4e8cab3ca3db5dfdc238a0aa868fbb52fcf56e06b3f38b9a059593f3039948fe7eaf615b0567ba61746cd3ed42ccaf6e2fbaac38eeb64e12153c859cf17e73b744cf30a1db56e64ce971aa9b7f63879f533e998b3081e8f9237cf27b91965f5946cb6f53ea69067d7dac16e4663e9eaba256b32674ae92cd0b4bc828ec3cd9996911f5b4ff5a8c6ef9e158f77d810fb03c28ba6d0984370cbb0bef28ebf4420fde02922a9ca8f8519fab11a7e887edb7a4564fcb483fc2494898d34812392487e48311211f830e4e4e2a687e5fe4b3ef9db0fc2c7014f1b1462f7ddf0c882286ff3717350e51b1bd51984d6680724ff64ead65603932df20c10217c911e2060964fa0d2558b6537e065d82e57d70b818aee06bbf1fd054b3567867ae644c30f465c06922c86891bbb07719208cc5a640e2cd2eb9448de1411a17dd5b8cbacad51e608a9eb4fb2dfc48e8a207001d1d7937823d23f4cffd96c74ae9abf88084f5bc4eca8ac143b2d63e66df0e6257403d30c88e8eed1c7c0a80d09db107531ce8131a00324f0d6185788e9f6d7eaf9aaf36cbe3e333b36ab006b04ed3dd597b2653cb98afdd8be9cf0edd6506c1210fa4074de8a9fc09dcd0e8de19ed30a76a89310cedb7a4534ee0a6e0c02d301b2344652a0c294cbd947a0078a596a923387a376dff642501a96398e519c6e91b0444e0e7ce376523c3e7db71239b0f8e36aa4e68c0055a5a6643bce7bedc791bd3f125cc6cdd4641614a95096860f257a144d1eac523c0388eddf348cf9996bb4c58b7bf851b6894dca638c97f05259e21c304bfc0de3e1dd4ff331bcc7cecb4f5d7557b35244f46e7767fac1b1a067cfa6b05e3bfe0fe52ccbfce68f46f3ab3d281ea2a557e7e4dddb76cd259e3a8ab56beed922393f5a87ef07654bedf7eb7c14ca3c052eee89d2076c1fe2b91ecf166de7f666cbe391a005421b04cce3665f8cf65ed56c931c6850c4b0159f69d207b566f77a0d3120286597dffc37f2cce520ddfe43361663621592b6e08ac690ab58d565adf0b84d92b8d5b58702318b8d475a2f2db09e85d0e656f870e05bb2b2ae34672116ae05e746392ed180b22fd46da009d3408441da4aedc902fd0159da3b77437ee8b605490af75fe88c745a6463ef4ce173537b2e9d50d7127dc22b8424c8fcff5936c1a512d3f852fff7774957070691ffa101e3e95024ae5de5ef3be59d163a18ddaa3c5edd30291998abe95a84c70a2deb053052238351659bc6aa73841544d1de60f098e2f85f2e6a84eeb388c1b4b6821d7e9980854af4a9a498cdfac2d5f06e91699685f64052bae096a9e60bc89618e37b1c89f0b5b444eba5ab51d2f78170ce49dc4732a0fbb4edd5eac1efe058df08e0d072a1ab0cbd248b76627df17826fc7bc9ae8cbdc865b04baeb58393d12bfef8a313ea92b4d7c93df28403ba1b995d22c1c43d48ecf26cad032302f1b0e74bd2e5d42acdb48b28d8777e6ee55d95c93fd4b8e9dbd60ec39e209e280613b48f5cf90271a9432eb7e207eabf4323d37e01681bb273711f726fc22335e075bb730012d9e62203f8eae1fe3d8306f7a557661fa7cc0275ffa32e4e4263e40e7cf3bee5bf73b6283f02b026793119363163f30f96b08cfac1509c25ff8c66fb6b2c2b64157ae8b1885ca11f0f74df98a85f5d71db4d5d19cff8f20e25be151af4dd18c19147b7e0ba8a9747081209d88b45bf67f30947a95f7213c45e072aef765ea9c0996cd0eb866a49c4b3e4292fb356f7f845ce8f92e8294955a267ace001f903e7e98135cc878c2e23952c5f7772dc043ace18b7762b3746244169604d37f1bde781e9ccb2bf0a12040aad1022e11fa16ab5c052b0717059a665c1a50bb107dec29ba9749276aa2c73864c18ce51574832ae9973daceac0f3c37087fd1b9a46468509c92cf23d2209439544c9e7b92b93941ab66e433cd4891f810d39b497fa243e8aac913dfc9eea581c14c9a13c5fea63598003a829376af735aa47cb1600153e6a93e4f1645755522eee5adcd103f0f5c786ae038d1a3a825a17470aa8c48bd9689ab32f8fbee9f145fd6f2c5212be601ba51409ca3e52c1e123fe4edbb97d2fb546ed37009f597d9a2e8f94066e78cb8f89b3b70651dc296689aab3d21f0887d80c3394770f7441888581b717b9f99ee39e3f0bd1e36043f6dc2686afde88e2b73dcfc61d0e2a7f748eae11b71cdf52a32e5719094e4d3f3eb05ef3bc1e0241c60cd0fe50ce6bc146749cbf83cc17d4f4961da52b258d2071a2d44cd49fa6c1d414e4b940c9e833fe124092edc763895a989852bd0d553a72b0533da4e889d640f5fe21d0c44c6f0dd6e695479545b3db470c7e76dfa8ccd97d4f11960bf0117deeb2ef264ab516eb68e77fac2d82d065a2a4db17617a88b13549110cd2308e58e7c63db1acfe13b2c9919d8109be089a8ff9ae6273a30f2f86e53e67416eb69b7e290534cca6e5d37587158e0cb3e93784f20341c3ff524309e54257bdb0d07a1aa238821841d476601330a8a93dbc5ca9a8332397f2cf23da34ce89a3d30e1962aae8b54654e1639364dae1a65eb97632d2c7e759530bf1228514fc5326761fb1e6bebda69a8c81d1ab94623ba25f2abf3b5392e529923c1575bc50c24aafe8515f96680d5edfe5691a010c174c884d4c77972ea20efeca03e5c0adcb3f812525c488f4de4dff0b75de6438bb94e5db6bfc16266a2ba9895d91f61233bf004a256e77203e170c8e666264861936d9a8bb9a9caf1a0e259de88382c5f2b28c9a9195e1fe21a50fcd7a1d033da0664b44c62b03113acb8020eb7d2997a64849b42bccf54d4dccbf24f927219d52a4c7369f27533c9fc3db901b409e15a34b1e7c1c75575b97162e409ee5b64547b27757291d2f53bc9a9cecbe6abcf43483a55710d937f20d8937cd920687e14703efb42e6b74260707350562e240945fd514ff646ad36640d6ee3981b78c82741fb500d369ed109ad000162c847eb46bc37a6b5e54b2630627b118bdcd8c7549602e4d275c3079c95054bc0cefc9e095fa03c51c1294a65921838d78159ddc8d1ee2af7d3eced7421d8cb06a699b823afd5af2ac6a4ce4922c711d261d15c22a08b49668cb999cae5e89af62b237042cdb0bee8d75da66984d0d37de7b704a287b0d2433e452ef535b17c020b7c2ebc676a64043e7fcc75eaad9560681c4bfdd592390c1aa43d5f51aa53d740bbd2d8d6322b5e88f4d9ef1b5af44789aeccb9774b0c121f78db9d51fc76489aff28976d60a5f1d66cfdc52cf4d657d5cecc6b33c1d3550bf3cab961db9beb2d06ec84ffe9f6edd33a040cceddaaa8d77704d48480d98f267ab9666931af71ec30f49324599d0a20beb05526f46612a5c2d28f1281f241392784a55d64a8c4d8c563049577a90f80f1176cdabb4e820e7d16f3f4e713597e3faedfa6413a6128c11f103043d94953bfc7471ce9f5e5cffccd72499271a2d00fc320e24698693e26dd70ddaf105f5fe33a7fb8e43f2c964bf4f50b428576525a47d759718101d9e293c8aaaa133e8bcd9303d53668d9f84ef7d80ac52123c5a0d66f2073436e8fc94f87edda448ff39cb81ec02a80ca0d991d664660cde50853e68ac175297c7fa60df7e230e425603f6ae5ee5ed42818ced93efc11bd18a21770aa7d2f039e3a7f3920efcf14902460c89775541b2e5d36ec06d17343f95316f3f04a87ef5ea2b8c139866c5290e4ac242ac94d3b8ddd50957fcaa9cc2eed25fa7a0ee5b05cce65161ab977f30fd4b8485d48da4dd92d46e9e34390ba8fb6c36197e03b116ca617c3045534ed69f6b4a3bc4e89e945e9f0f8610b80410fd824b964472e4cbe2dab3379a9f04856ee0630359c03c26531f58b6373b2818622678fdf7504a50e2924455495479446af9cbfd9ef9249125bb7bb65a6c591e71b6931b4eca03d1f63b072a7bda9eff7c893f9f9364255a53fdbfbe0132740c1399d679e076b10abfd7ddbdb16f549a532becd7b6b94f30133745895a8b484226a9f24a0976a60ef94478b40a96025fb886e8d6b58129f7baa866d1eb318cb2f3461b02a31d93b5bea201fc2490cc1ccee3cf61f4b3ecf690d7f624884828e6219b03986274f85c68d05e802d0709ba28bdaeb177ed53d962b8ac049ec8cdcfef3af71aa28d4b56ad009dbd9cd3a7e9db9cad030758ad3e8d3baec47952ec413e4b01b1cededfbc586de842cbaa89a71ce8889d058bd40e281003a55fbac31817e62bb9daa44c8ab3aa50a10db2cb2028749d46a8ac396a37b40284a3bb89112865e6c562b2a0371e37ad7eba9801ee5a6e2b05eaed285fd0c2122bc3a2f4cc0079bc4dc4fcebb83dc1d5cd99f2386a0b4740d20723687a6e7e262e72d9c7bac0f8a8616ececa6dcf3c73cf33fcbe30feffd9309d70034593e9c1f8605da93fb9c6eddbdde9b711f44ea1e5af8f7a8cecbec808044c29338e4f796562306e1ca20d4b7b79474bb3f1f0b67548968a7ee9174a627e50b67ae956634e4248d893dba0c7568468263680554aba008f12cf15fbc36e70e340302a1bc00bd4d0133d1a4bdcb1ab854e986a1a4e462b3e7bfb8b008dae45a197bd9262c5e4ec686c77797c90288c6191a0f47a72ae3ddeeac1649c6cff467e81de5f214884db195ac78c5e8e1b4959c203ccb3e447d7f291297c73a0abad0047fed62dbdbd37bfa8ff71a6046f78ceb90b3a84faadcac82863ad647d160d01233fd895770d08c10b9a918344382251744b0db3d47082ec1e32b38cf6475b925ff0284af3ce3c8c1b30e7921b28faa142f9819a133dd2ff5c26c8f865813f02440b0fb30da218239c8e25c238a87eb556e90b6c0d2bd5b7cbc2478ee40134c8785feb3679110090d9b127dc6154d8245eb0be610a6ee544a8901ac4767dd7ad5fe1dfe72735ec8d42051630fe678c0399fed32b18e49ba1ede121e9acd165987bde6f613ed78f53259c978f99f0233efe008df0e2f2ebf5229534272d0816df3af358a17e10770aaedafb5cb70e8d91d42fdffddfe458820236643a619574f6984f3f7a785d99c434cf747e246f898dbd9f6cbf708968c066c5e7fa440afb4cdde21b3d2959678ee1404ad81d57ba598bd7e9283785bfd4e1330f2ecaede45bbcabff0f38782b0cfe46989a5258f9fbca7d27d5c9ad663d7b769e12980515220112bc93c6d7dfc7cb5da085452a7d2bbb82cce580a695508ea8d666943fcce630c568329b7f059d728cbbf0ef52d0ff35489b5e05ad0ebfc1d7b1010dffc5dc6af19a80596acb8e836156089f54668fbf533080cdd6c5661a2ec4de3802b3b637284e4c917b150abe90ef6c642518b14c6ccf26d6876d1ad20fb4e1f21840da", 0x1000}, {&(0x7f0000007700)="f13f243bc489fe36fc7eb1703d16bb49a25b7fa089dac3d5bfcb27f2cec2ff4b9f08b3b56bbf1c8140eb0d1ac28f026a8ec1a49c14bfc0d0022d6910214a4f0131a45cf1d437e0417823d06b8cecd25c8eec6738524f", 0x56}], 0x2, &(0x7f00000077c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x2edc38bf}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @rthdr={{0x38, 0x29, 0x39, {0x87, 0x4, 0x2, 0x77, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x74}}], 0xb0}}], 0xa, 0x4060000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000007b80)={'syztnl0\x00', &(0x7f0000007b00)={'ip6_vti0\x00', 0x0, 0x29, 0x20, 0xff, 0x80000001, 0x32, @local, @loopback, 0x0, 0x0, 0x80000001, 0x3528}}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007bc0)={{{@in=@loopback, @in6=@loopback, 0x4e21, 0x1000, 0x4e20, 0x1, 0xa, 0x20, 0x20, 0x73, r0, 0xee01}, {0x8000000000000000, 0x5f, 0x8f9, 0x1ac, 0x4, 0x2, 0x100, 0x81}, {0x3, 0xfff}, 0x626, 0x6e6bbd, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x4d5, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x34ff, 0x3, 0x2, 0xfb, 0x13e4, 0x2, 0x8}}, 0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000007cc0)={@private0}, &(0x7f0000007d00)=0x14) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000007, 0x12, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000008080)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000008040)={&(0x7f0000007d40)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007dc0)=""/101, 0x65}, {&(0x7f0000007e40)=""/130, 0x82}, {&(0x7f0000007f00)=""/97, 0x61}], 0x3, &(0x7f0000007fc0)=""/127, 0x7f}, 0x0, 0x100, 0x1, {0x1}}, 0x5cb4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000008140)={'sit0\x00', &(0x7f00000080c0)={'ip6tnl0\x00', r0, 0x4, 0x6, 0xe1, 0x7f, 0x10, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x8000, 0x81, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000008200)={'sit0\x00', &(0x7f0000008180)={'syztnl2\x00', r3, 0x2f, 0xf7, 0x0, 0x5, 0x10, @loopback, @mcast2, 0x20, 0x7, 0xe6, 0x6e}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000008240)={@mcast2, r0}, 0x14) pselect6(0x40, &(0x7f0000008280)={0x571f462f, 0x1f, 0x0, 0xfffffffffffff0b7, 0x20, 0x7fff, 0x3, 0x9}, &(0x7f00000082c0)={0x100000000, 0x200, 0x1, 0x3, 0x5, 0xdbe, 0xb3b, 0xeb80}, &(0x7f0000008300)={0x7fffffffffffffff, 0x2, 0xfffffffffffffff7, 0x11, 0x1, 0xf43, 0x100000000, 0x80000001}, &(0x7f0000008340)={0x0, 0x989680}, &(0x7f00000083c0)={&(0x7f0000008380)={[0x5]}, 0x8}) syz_io_uring_submit(r1, 0x0, &(0x7f0000008400)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x2000, @fd_index=0x1, 0x7, 0xfffffffffffffff8, 0x8, 0x8, 0x0, {0x2}}, 0x0) epoll_create(0xfffffffa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000008440)='./cgroup/syz1\x00', 0x1ff) sendmsg$inet6(r4, &(0x7f0000008740)={&(0x7f0000008480)={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, 0x1c, &(0x7f0000008600)=[{&(0x7f00000084c0)}, {&(0x7f0000008500)="5b52c46ad9be093e4e3d4c6bb9e7a1b271508bcb0b6f0d868da88277b6b61c7953d728b6e805106037fb9c6696bec04eb1a3a72338b3bfb69069b36762dcd0e2a653575c89532d374ec3c09fe4e43274805fc69031cf0bcdad0dd34bf61e3091f8d544f4a3fa832c537de899e692be", 0x6f}, {&(0x7f0000008580)="7f3d711c23f14ad1a251bd8c7926cf1ee9a685dbce42a80ebba8225277c844b5b6e6da2ac4d876a7c6efa0b5b378d469dd4cc5ec3bf55a18d4ac11813f9f9e37992a1d76b7054a00c5d1e13440b6ecc89418328d7d954efac5badecd7abd99a264717115c1", 0x65}], 0x3, &(0x7f0000008640)=[@dstopts_2292={{0xd0, 0x29, 0x4, {0x62, 0x16, '\x00', [@jumbo={0xc2, 0x4, 0xe28}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x9, 0x97, "2fdd8f5ba8cfe10d759a7f2721f8258acb457d9fc2728435ce58d25382f8e4192030763160e6c211ff9348c4bea8ac74425652c35b3b529e00fa34c89b77fd806e3f3db9446924e903f98338e2122ca6c1fce3b8466c30fa7fb185b2dca6c09428bb6379a74f408c0f70cacac2616af8322061b23cf381f13f968ab50a51c00ef50b4030953afac38b4d1b92837fb5012e9892fe09a259"}, @pad1, @jumbo={0xc2, 0x4, 0x3}, @ra={0x5, 0x2, 0x5}, @pad1]}}}], 0xd0}, 0x80) pipe2$watch_queue(&(0x7f0000008780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f00000087c0)=[0x8, 0x6]) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000008800)={'icmp\x00'}, &(0x7f0000008840)=0x1e) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000008880)=@srh={0xff, 0x6, 0x4, 0x3, 0x80, 0x10, 0x20, [@local, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}]}, 0x38) 21:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x7, 0x4) 21:13:27 executing program 3: rt_sigaction(0x27, 0x0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000a80)) [ 306.356111][ T6491] loop5: detected capacity change from 0 to 128 [ 306.470745][ T6491] FAT-fs (loop5): bogus number of reserved sectors [ 306.478184][ T6491] FAT-fs (loop5): Can't find a valid FAT filesystem [ 306.595581][ T4628] I/O error, dev loop5, sector 24 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 21:13:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3e9, 0xa, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000000)=""/144, 0x90) 21:13:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x41, 0x0, "67c70243185e522e1e9f3d80d1d180cb5fa573f1129b1a324ac98d58f4e3a749917cc0f2fd65d7ed52c53f74591e26370367d0262bff7d07ae05f61716c646d4484e932f370f3e8aae546fd2dc9554d9"}, 0xd8) 21:13:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x16, 0xffffffff, 0x0, 0x7fff}, 0x48) 21:13:28 executing program 3: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 21:13:28 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x2, 0x0, 0xffffffffffffffff}}) 21:13:28 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000a80)) 21:13:28 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp\x00') 21:13:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x0, 0x0, 0x0, 0x0, 0x48e, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 21:13:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000940)=[{0x0, 0x2}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000440)=""/93, 0x5d}], 0x3}}], 0x1, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="d7", 0x1, 0x0, 0x0, 0x0) 21:13:28 executing program 3: syz_io_uring_setup(0x1b44, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 21:13:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/243, 0x26, 0xf3, 0x1}, 0x20) 21:13:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x3, 0x0, &(0x7f0000000180)) 21:13:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:13:29 executing program 4: r0 = memfd_create(&(0x7f0000000280)='netdevsim\x00', 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5451, 0x0) 21:13:29 executing program 5: rt_sigaction(0x27, &(0x7f0000000980)={&(0x7f00000008c0)="2e0f38f647f0c4017b2cefc4c14d765443cbc4c17e2c657a65f20f2a26c4419d73f100c4a2c9932c9e666666450f381dc7c44179519775350000c42221bb9fc5dd0000", 0x0, 0x0}, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000a80)) 21:13:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x12, 0x0, &(0x7f0000000180)) 21:13:29 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f11c0fe15b282a380930a60000200a84302916d0200390009003500ff6c0700000015000500fc000000070b566881b1843211991100b1df13000000fb0000400014000040970de3b7000000000900", 0x55}], 0x1, 0x0, 0x0, 0x7000000}, 0x0) 21:13:29 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 21:13:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee01, 0x0) 21:13:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6b1, &(0x7f0000000000), 0x4) 21:13:29 executing program 4: getresgid(&(0x7f0000000400), &(0x7f0000000240), &(0x7f0000000480)) 21:13:29 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x482) 21:13:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) 21:13:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='P', 0x1, r0) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="8d", 0x1, r0) 21:13:30 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x101000) 21:13:30 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{}]}) 21:13:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0x5460, 0x0) 21:13:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 21:13:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 21:13:30 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc020660b, 0x0) 21:13:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x36, 0x0, &(0x7f0000000180)) 21:13:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 21:13:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2004c010) 21:13:30 executing program 4: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="e6", 0x1, 0xffffffffffffffff) 21:13:30 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/240, 0xf0}], 0x1, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/39, 0x27}, {&(0x7f0000001500)=""/69, 0x45}], 0x2, 0x0) 21:13:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0045878, 0x0) 21:13:31 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8001) [ 310.035957][ T6572] trusted_key: encrypted_key: insufficient parameters specified 21:13:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 21:13:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000700)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) rmdir(&(0x7f0000000080)='./bus\x00') 21:13:31 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x0, 0xee01, 0x0, 0xffffffffffffffff}}) 21:13:31 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 21:13:31 executing program 5: socket(0x1e, 0x0, 0x8) 21:13:31 executing program 0: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x7, 0x4, 0x13, 0x40, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) [ 310.579209][ T6583] loop3: detected capacity change from 0 to 4096 21:13:31 executing program 1: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00') 21:13:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002500)='syscall\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000140)={r1, 0x400, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ab0bdeed0d5dc8df4ba72a7d740a00f5d0d6b57963c4854b0d2cf01afaab8148ac0ce67f26f2a1f8d7c75c3369ec5bfcf46651283454318e88a9f80bdd57b3a", "073a25bb6f4c32ba20762664f1b8c49dc88965f3d6ce659ef434655698b207c9d2472793752234aab42e3e5f0f4b462a94cd14d5c860672e59429d5daa343332", "27124431e8621b8338952c2bd147a8012d49ea5be0473266a30771bef8a603ab"}}) 21:13:32 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) [ 311.032258][ T6583] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 21:13:32 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000004c80), 0xffffffffffffffff) 21:13:32 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id, 0x10) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 21:13:32 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000001680), 0xffffffffffffffff) [ 311.164493][ T6585] overlayfs: failed to resolve './file0': -2 21:13:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004ec0)={0x0, 0x0, 0x0}, 0x0) 21:13:32 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:13:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={&(0x7f0000004cc0)={0x14}, 0x14}}, 0x0) 21:13:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000700)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) rmdir(&(0x7f0000000080)='./bus\x00') 21:13:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x30, r1, 0x3, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xc}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x30}}, 0x0) 21:13:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f0000003cc0)=[{&(0x7f0000003d00)="d8000000180081064e81f782db4cb904021d0800062f7c09e8fe55a10a0015000900142603600e120800060006002001a8020800a40000c0e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}, {&(0x7f0000003bc0)="bbdd483a741fa65f9e24e8505772bce5d15a7452586b2256186c0ed862d3c68e2fca9d16abf400be6af578773ba1600abb6922e1d6b346772c820d8ea0888067b9b24b611753dfc95be06a147bad375082d5391d375e1efeaeb4d57441c12ec99826fe063f9629719cee63c7", 0x6c}], 0x2}, 0x0) 21:13:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 21:13:33 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000004f40), 0xffffffffffffffff) [ 311.980853][ T6617] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 311.989627][ T6617] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='&', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 21:13:33 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x0, 0x4, &(0x7f0000000400)) 21:13:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x408001, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000000200)=""/176}, 0x20) 21:13:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) close(r0) 21:13:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004ec0)={&(0x7f0000004c40), 0xc, &(0x7f0000004e80)={&(0x7f0000004cc0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) [ 312.513461][ T6629] loop3: detected capacity change from 0 to 4096 [ 312.635749][ T6629] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 312.659574][ T6632] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:13:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000700)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) rmdir(&(0x7f0000000080)='./bus\x00') 21:13:34 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) socket(0x26, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f0000004c80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000004ec0)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000004e80)={&(0x7f0000004cc0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000004f40), 0xffffffffffffffff) 21:13:34 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000400)) 21:13:34 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 21:13:34 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000180)=0x9, 0x4) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x9}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) 21:13:34 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 21:13:34 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:13:35 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$afs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x9, &(0x7f0000001940)=[{&(0x7f0000000440)="bd6e41f647bd212636944f73ec4c71b314635ac5153c18d6377d032c280b469f9660d63c80c7bb6d1f4c5e04a47b69418e58d3b7ce1d5a4f8d1a66905c4dc392f21dbf5f43d9698b90202d8e0e2ce9a5c4684fd6c05f507af5c29cdc5e9eb46c474c46b5e41f8c2a939449732618d186059acd52c893cd56445ffb2084ea1fdf55f9a4c0eb9d639d530e978cab63c01da70d66dc41216eb608be290f51ac7a94d3", 0xa1, 0x7fff}, {&(0x7f0000000500)="8cb9979abe75f55202ec900e1d07feb2e9025b26c071e00f697979f33367e5c3280cf538ba86f2d3b7dbe1c048bbb1bd30a3328a006f7acc880bf00f2e21228934aee0c842ce1564b483c8705d2c92547e7f07abf0d9cfdb0eb63bb00ef827d2a03cdb457ce85a1c1d54080dccb3142d8d984a3721de0e0cdd22e04e85d9d79d23173e5599dd34a731c076343ad47affd2c4b43dc002978d30745608dbf962bc348c9e7fe83968a326bed770124ccdbfe5d00718df9a42178ace528237833ed94c8f0351b0ac9613577ff1571e983b0f0c1160f32195f2a4359734f33927369ac7", 0xe1, 0x4}, {&(0x7f0000000600)="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", 0x1000, 0x9}, {&(0x7f0000001600)="c4a9f130994827f77b099d1b28368c530389997fc161d1d81558719e2e79298c328d1b98686b3746218f1ad23fd3506f19cf5d4d72f0498734623cf846992453c429f282b15d8e4385d9b702", 0x4c, 0x1}, {&(0x7f0000001680)="a7d22c105c9def1906da9ad489005e0600d5f61d54449551fbcf2f5d3ba6ad84df56c009fc9126525d47c28a5677df32b85ee19f692747a586aca8b23b3f2c323dee61e4cc322687805c48dc05d0ac140a40145eae19f3fe44f622c9c5707e9c6f050972e6db0195831cea7cce4504c398", 0x71, 0xe7}, {&(0x7f0000001700)="58f9", 0x2, 0x9}, {&(0x7f0000001740)="6845afe034c08d2a5e1b4a87c346218f884380944017bc3bb2f1b4b15d59114deac998c66f43682df158ef1ba56d3302fda526493ad61f9a365045168e2d08d46f2f51996e2082f5a98f05861de8a4d35e28b52c526d896db0dcbf37", 0x5c, 0x8000000000000}, {&(0x7f00000017c0)="31baaf9a90e0e94d5cf415d078b23d1a40344bb2ad77f979c983e41aafaec80d548acf683f30dff998bdb20963594532fe0c41dc782a68ce929308097481d3ae3fd7e175b553486e2021e7397dcc816cc3a81ade6b70bd9eca", 0x59, 0x101}, {&(0x7f0000001840)="2a2dba286e3e0c680e6e387da5ffb74745072c", 0x13}], 0x20, &(0x7f0000003ac0)={[{}, {@flock_write}, {@flock_strict}, {@dyn}, {@flock_openafs}, {@dyn}, {@dyn}, {@flock_strict}], [{@euid_lt}, {@permit_directio}, {@appraise_type}, {@uid_lt}]}) 21:13:35 executing program 5: syz_open_dev$dmmidi(&(0x7f0000003cc0), 0x0, 0x220000) 21:13:35 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) [ 314.255546][ T6660] loop3: detected capacity change from 0 to 4096 [ 314.276143][ T6662] loop2: detected capacity change from 0 to 127 21:13:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="8400000052000502"], 0x84}}, 0x0) 21:13:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1f800000}, 0x1c) [ 314.454651][ T6660] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 314.560201][ T6664] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:13:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000700)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) rmdir(&(0x7f0000000080)='./bus\x00') 21:13:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 21:13:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x11}]}, 0x1c}}, 0x0) 21:13:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000001440)) 21:13:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x7c, 0x0, &(0x7f00000002c0)=0x9b) 21:13:36 executing program 1: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 21:13:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20875cd729fca8c1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) [ 315.636640][ T6677] netlink: 'syz-executor.4': attribute type 17 has an invalid length. 21:13:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227a, &(0x7f0000000280)) 21:13:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f00000002c0)) 21:13:36 executing program 4: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) syz_io_uring_setup(0x1c53, &(0x7f0000000040)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 21:13:36 executing program 2: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 21:13:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) [ 316.134525][ T6689] loop3: detected capacity change from 0 to 4096 [ 316.227605][ T6689] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 316.466170][ T6689] overlayfs: failed to resolve './file0': -2 21:13:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}}], 0x1, 0x0) 21:13:38 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x14}, 0x10) 21:13:38 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_io_uring_setup(0x65d8, &(0x7f0000000140), &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 21:13:38 executing program 4: getsockopt$inet6_int(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3a0, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:13:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0xfffffdef}}, 0x0) 21:13:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000026c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 21:13:38 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:13:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5385, &(0x7f0000000280)) 21:13:38 executing program 5: bpf$OBJ_GET_PROG(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x14}, 0x10) 21:13:38 executing program 4: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 21:13:38 executing program 3: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x300) 21:13:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000002000db"], 0x68}}, 0x0) 21:13:39 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000001a80)) 21:13:39 executing program 1: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x8000000}], 0x1) 21:13:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0xc5}}]}}, &(0x7f0000000600)=""/130, 0x32, 0x82, 0x1}, 0x20) 21:13:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004"], &(0x7f0000000300)=""/210, 0x32, 0xd2, 0x1}, 0x20) 21:13:39 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010700000000000000002e"], 0x40}}, 0x0) 21:13:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f00000002c0)) 21:13:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33fe0}}, 0x0) [ 318.504994][ T6730] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:13:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0}, 0x10) 21:13:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 21:13:39 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x82, 0x0, &(0x7f00000002c0)) 21:13:39 executing program 2: syz_clone3(&(0x7f0000000740)={0x30182000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:13:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2271, &(0x7f0000000280)) 21:13:40 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:13:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x10}}], 0x2, 0x0) 21:13:40 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0x3, 0x8}, 0x20) 21:13:40 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="8400000012"], 0x84}, 0x25}, 0x0) 21:13:40 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f00000002c0)=0x9b) 21:13:40 executing program 5: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040), 0x48002, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'decodes', ' ', 'none'}, 0xd) 21:13:40 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x82, 0x0, &(0x7f00000002c0)=0x9b) 21:13:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x33fe0}}, 0x0) 21:13:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x10}}], 0x1, 0x0) 21:13:40 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0107000000000000000041"], 0x40}}, 0x0) [ 319.842053][ T6762] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 21:13:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x60) 21:13:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x541b, 0x0) 21:13:41 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001680), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af60, &(0x7f00000013c0)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 21:13:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x84, 0x0, 0x0, 0x0) 21:13:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={[{@iocharset={'iocharset', 0x3d, 'cp932'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 21:13:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x24, &(0x7f0000000000)=ANY=[], 0x60) [ 320.214777][ T6771] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x200001dc) 21:13:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0xd}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7ff}}], 0x20}, 0x0) 21:13:41 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01", @ANYRESHEX=r0], 0x40}}, 0x0) 21:13:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000003800000038000000060000000000000000000003000000000100000002000000ffffffff0b0000000000000e020000000040bacf9e9ce5e77b159b1f620697646600000001"], &(0x7f0000000080)=""/242, 0x56, 0xf2, 0x1}, 0x20) [ 320.560919][ T6779] FAT-fs (loop4): bogus number of reserved sectors [ 320.568372][ T6779] FAT-fs (loop4): Can't find a valid FAT filesystem 21:13:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2275, &(0x7f0000000280)) 21:13:41 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r0, 0x1, 0x0, 0x0, {0x49}}, 0x14}}, 0x0) 21:13:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 320.892740][ T6788] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 21:13:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0xb, 0x0, &(0x7f00000002c0)) 21:13:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:13:42 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x2, 0x0, 0x0) 21:13:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) 21:13:42 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x40, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x5}, {0x11}}, {0xd}}]}, 0x40}}, 0x0) 21:13:42 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x40, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x2c}, {0x11}}, {0xd}}]}, 0x40}}, 0x0) 21:13:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x73, 0x0, &(0x7f00000002c0)) 21:13:42 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x68) 21:13:42 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}, 0x300, 0x0, 0x7}, 0x0) 21:13:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x402c582b, 0x0) 21:13:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) 21:13:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x10, 0x0, &(0x7f00000002c0)) 21:13:42 executing program 5: shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 21:13:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:42 executing program 0: clock_settime(0x5, &(0x7f0000000000)) semget(0x2, 0x1, 0x608) 21:13:42 executing program 2: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 21:13:43 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001680), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af25, &(0x7f00000013c0)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 21:13:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0xd}}], 0x10}, 0x10) 21:13:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x70, 0x0, &(0x7f00000002c0)=0x9b) 21:13:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="8400000012000100", @ANYRES32=0x0, @ANYBLOB="000002004000000b28"], 0x84}}, 0x0) 21:13:43 executing program 5: bpf$OBJ_GET_PROG(0x1c, 0x0, 0x0) 21:13:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x7, 0x0, 0x0) 21:13:43 executing program 2: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 21:13:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x60) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) [ 322.566229][ T6839] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 21:13:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x12043, 0x0, 0x0) 21:13:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227c, &(0x7f0000000280)) 21:13:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x3, 0x0, 0x4) 21:13:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x73, 0x0, &(0x7f00000002c0)=0x9b) 21:13:44 executing program 1: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 21:13:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f00000002c0)) 21:13:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000440)=""/204, 0x2b, 0xcc, 0x1}, 0x20) 21:13:44 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x19, 0x0, &(0x7f00000002c0)) 21:13:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f00000002c0)) 21:13:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:13:44 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x48) 21:13:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x21, 0x0, &(0x7f00000002c0)=0x9b) 21:13:44 executing program 0: bpf$OBJ_GET_PROG(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x14}, 0x10) 21:13:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000002080)=ANY=[@ANYBLOB="14000000", @ANYRES16], 0x14}, 0x300}, 0x0) 21:13:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x9, 0x0, &(0x7f00000002c0)=0x9b) 21:13:44 executing program 2: bpf$OBJ_GET_PROG(0x6, 0x0, 0x148) 21:13:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f00000002c0)) 21:13:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006640)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x8e, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x1d, 0x0, [{0x0, 0x6, "c0c755e5"}, {0x0, 0x2}, {0x0, 0x6, "864abab0"}, {0x0, 0x4, 'Z<'}, {0x0, 0x5, "d56775"}]}]}}}], 0x38}}], 0x1, 0x0) 21:13:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffd61}}, 0x0) 21:13:45 executing program 1: r0 = syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 21:13:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0xf, 0x0, &(0x7f00000002c0)=0x9b) 21:13:45 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x8, 0x511001) 21:13:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x7d, 0x0, &(0x7f00000002c0)) 21:13:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef]}}, &(0x7f00000026c0)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 21:13:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000a80)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=[@ip_tos_int={{0x10}}], 0x10}}], 0x1, 0x0) 21:13:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="840000001200010026bd", @ANYRES32=0x0, @ANYBLOB="000002004000000008002800dd9a00000800200003"], 0x84}}, 0x0) 21:13:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2271, 0x0) 21:13:45 executing program 3: socketpair(0xa, 0x3, 0x5, &(0x7f0000000380)) 21:13:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x5, "e5fe2b"}]}}}], 0x14}}], 0x1, 0x0) 21:13:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x7d, 0x0, &(0x7f00000002c0)) 21:13:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x9, "e5fe2ba0c97e88"}]}}}], 0x18}}], 0x1, 0x0) 21:13:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={0x0, 0x61, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 21:13:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x1, 0x0, &(0x7f00000002c0)) 21:13:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x24, 0x0, &(0x7f00000002c0)) 21:13:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:13:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="c5", 0x1}], 0x1, &(0x7f00000001c0)=[@ip_tos_int={{0x10}}], 0x10}}], 0x1, 0x20008814) 21:13:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000002080)=ANY=[@ANYBLOB="140000", @ANYRES16], 0x14}, 0x300}, 0x0) 21:13:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0xd}}, @ip_tos_int={{0x10}}], 0x20}, 0x10) 21:13:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x39, &(0x7f0000000180), 0x8) 21:13:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 21:13:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000940)={&(0x7f00000006c0), 0xfffffffffffffedd, &(0x7f0000000900)={0x0}}, 0x0) 21:13:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{0x20}, {}]}) 21:13:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x6f, 0x0, &(0x7f00000002c0)) 21:13:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000080)=""/242, 0x56, 0xf2, 0x1}, 0x20) 21:13:46 executing program 3: socketpair(0xf, 0x3, 0xff, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x40}}, 0x0) r0 = openat$full(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000c00)={0xcc, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xcc}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000480)={&(0x7f00000004c0), 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1f094668a700fddbdf254d"], 0x2c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a80)={0xcc, r1, 0x1, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000091}, 0x40) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x94) 21:13:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x1a, 0x0, &(0x7f00000002c0)) 21:13:47 executing program 2: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, 0x0, 0x0) 21:13:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1010) 21:13:47 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 21:13:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20875cd729fca8c1, 0x0, 0x0, {}, [{{@pci={{0x5}, {0x11}}, {0x8}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) [ 326.142793][ T6943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:13:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0xb, 0x0, &(0x7f00000002c0)=0x9b) 21:13:47 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000040), 0x48) 21:13:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x60) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 21:13:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000001c0)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file1/file0'}, 0x11) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:13:47 executing program 1: bpf$OBJ_GET_PROG(0x21, &(0x7f00000002c0)={0x0, 0x0, 0x14}, 0x10) 21:13:47 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @remote, @local}) 21:13:47 executing program 3: syz_clone3(&(0x7f0000000200)={0x4000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 326.668870][ T6960] loop5: detected capacity change from 0 to 4096 21:13:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '\a#+'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'K'}]}}, &(0x7f0000000140)=""/144, 0x36, 0x90, 0x1}, 0x20) 21:13:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20875cd729fca8c1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x4}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) 21:13:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x2370e49c864ff7dd}, 0x14}}, 0x0) [ 326.979206][ T6960] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 21:13:48 executing program 4: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x5, &(0x7f0000000000), 0x0) 21:13:48 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r0, 0x1, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 327.151517][ T6973] overlayfs: './file0' not a directory [ 327.162048][ T6975] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 21:13:48 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0107000000000000000034"], 0x40}}, 0x0) 21:13:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0xd}}, @ip_ttl={{0x10}}], 0x48}}], 0x1, 0x0) 21:13:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000001c0)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file1/file0'}, 0x11) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:13:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x4000000) 21:13:48 executing program 4: syz_mount_image$romfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2a022, &(0x7f00000025c0)) 21:13:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="8400000012000100", @ANYRES32=0x0, @ANYBLOB="000002004000000008"], 0x84}}, 0x0) 21:13:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a3, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) [ 327.782850][ T6991] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 21:13:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000480001002cbd7000fcdbdf250a00f8"], 0x50}}, 0x0) 21:13:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0xb2dd166f9358262f}, 0x14}}, 0x0) 21:13:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 327.901031][ T6994] loop5: detected capacity change from 0 to 4096 [ 328.005632][ T6994] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 21:13:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2282, &(0x7f0000000280)) 21:13:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) [ 328.155562][ T6994] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 328.299485][ T7006] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 21:13:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 21:13:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000001c0)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file1/file0'}, 0x11) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:13:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x60) 21:13:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x41}, 0x0) 21:13:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 21:13:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x4, 0x0, 0x0) 21:13:49 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0x3}, 0x20) 21:13:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 21:13:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10001}, 0x1c) 21:13:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000280)=')', 0x1}], 0x1}, 0x80400c1) 21:13:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2287, 0x0) [ 329.829883][ T7037] loop5: detected capacity change from 0 to 4096 [ 329.968230][ T7038] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 330.000244][ T7037] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 21:13:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f00000001c0)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file1/file0'}, 0x11) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:13:51 executing program 4: bpf$OBJ_GET_PROG(0x22, &(0x7f00000002c0)={0x0, 0x0, 0x14}, 0x10) 21:13:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f00000001c0), 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_int={{0x10}}], 0x10}, 0x0) 21:13:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x20022020, 0x0, 0x0) 21:13:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40d1) 21:13:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:13:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000080001001e14"], 0x20}}, 0x0) 21:13:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1274, 0x0) 21:13:51 executing program 3: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x300) 21:13:51 executing program 2: r0 = io_uring_setup(0x336f, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)=[0xffffffffffffffff]}, 0x1) 21:13:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x0, 0x0, &(0x7f00000002c0)=0xfd03) [ 330.586662][ T7053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:13:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x75, 0x0, &(0x7f00000002c0)=0x9b) [ 330.676106][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.682748][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 330.939596][ T7061] loop5: detected capacity change from 0 to 4096 [ 331.164036][ T7061] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 331.199336][ T7064] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:13:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x6c, 0x0, &(0x7f00000002c0)=0x9b) 21:13:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x1, 0x4000054) 21:13:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 21:13:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}, 0x1, 0x0, 0xffffff7f}, 0x0) 21:13:52 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x48) 21:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000026c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 21:13:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:13:52 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0xd, 0x0, &(0x7f00000002c0)=0x9b) 21:13:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000240)={&(0x7f00000000c0)={0x11}, 0x14}}, 0x0) 21:13:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x181001) read$FUSE(r0, 0x0, 0x0) 21:13:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)='Z', 0x1}], 0x1}}], 0x1, 0x0) 21:13:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20875cd729fca8c1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x300}, {0x11}}, {0x8}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) 21:13:53 executing program 1: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 21:13:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2276, &(0x7f0000000280)) 21:13:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227f, &(0x7f0000000280)) 21:13:53 executing program 2: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, 0x0, 0x0) 21:13:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2289, &(0x7f0000000280)) 21:13:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20875cd729fca8c1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x4}}]}, 0x48}}, 0x0) 21:13:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}, 0x41}, 0x0) 21:13:53 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000001680), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f00000013c0)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 21:13:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="8400000010000100", @ANYRES32=0x0, @ANYBLOB="000002004000000b28"], 0x84}}, 0x0) 21:13:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}}], 0x1, 0x0) 21:13:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f00000002c0)) [ 332.788911][ T7110] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 21:13:53 executing program 2: r0 = io_uring_setup(0x3371, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x11, &(0x7f0000000000)=[{0x0}], 0x1) 21:13:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:13:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0x7d, 0x0, &(0x7f00000002c0)=0x9b) 21:13:54 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 21:13:54 executing program 5: socket$inet6(0xa, 0x803, 0xff) 21:13:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002740)={0x2020}, 0x2020) 21:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 21:13:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2205, 0x0) 21:13:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000640001"], 0x84}}, 0x0) 21:13:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) 21:13:54 executing program 5: syz_clone(0x588a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x80) 21:13:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0xc020660b, 0x0) 21:13:54 executing program 0: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x40000) [ 333.673398][ T7135] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 21:13:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:13:55 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001680), 0x5a3c1, 0x0) 21:13:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 21:13:55 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002100)) 21:13:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 21:13:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000007740), 0x0, 0x8000) 21:13:55 executing program 5: syz_clone(0x588a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xffffffffffffff12) 21:13:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc0) 21:13:55 executing program 3: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c187434ae61a6ad", 0x8}], 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#! ./fil'], 0xe3) 21:13:55 executing program 2: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000009780)={0x0, 0x0}) getpgid(r1) 21:13:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) [ 335.690051][ T7148] not chained 10000 origins [ 335.694968][ T7148] CPU: 0 PID: 7148 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 [ 335.703692][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.713807][ T7148] Call Trace: [ 335.717103][ T7148] [ 335.720048][ T7148] dump_stack_lvl+0x1ff/0x28e [ 335.724838][ T7148] dump_stack+0x25/0x28 [ 335.729037][ T7148] kmsan_internal_chain_origin+0x78/0x120 [ 335.734897][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 335.741031][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 335.746189][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 335.752057][ T7148] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 335.757746][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 335.762906][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 335.768764][ T7148] ? should_fail+0x75/0x9c0 [ 335.773372][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 335.778529][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 335.784839][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 335.791064][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 335.796226][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 335.802083][ T7148] __msan_chain_origin+0xbf/0x140 [ 335.807173][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 335.812445][ T7148] get_compat_msghdr+0x108/0x2c0 [ 335.817444][ T7148] ? __sys_recvmmsg+0x51c/0x6f0 [ 335.822407][ T7148] do_recvmmsg+0xd77/0x2120 [ 335.827086][ T7148] ? __stack_depot_save+0x21/0x4b0 [ 335.832276][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 335.837426][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 335.843731][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 335.849864][ T7148] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 335.856434][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 335.861183][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 335.867582][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 335.872684][ T7148] do_fast_syscall_32+0x34/0x70 [ 335.877592][ T7148] do_SYSENTER_32+0x1b/0x20 [ 335.882158][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 335.888625][ T7148] RIP: 0023:0xf7fbb549 [ 335.892726][ T7148] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 335.912380][ T7148] RSP: 002b:00000000f7f955cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 335.920860][ T7148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 335.928869][ T7148] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 335.936874][ T7148] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 335.944874][ T7148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 335.952886][ T7148] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 335.960906][ T7148] [ 335.970184][ T7148] Uninit was stored to memory at: [ 335.978672][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 335.983962][ T7148] get_compat_msghdr+0x108/0x2c0 [ 335.988953][ T7148] do_recvmmsg+0xd77/0x2120 [ 335.993680][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 335.998503][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.005048][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.010130][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.015187][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.019741][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.026283][ T7148] [ 336.028623][ T7148] Uninit was stored to memory at: [ 336.033891][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 336.039071][ T7148] get_compat_msghdr+0x108/0x2c0 [ 336.044211][ T7148] do_recvmmsg+0xd77/0x2120 [ 336.048773][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 336.053965][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.060360][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.065615][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.070657][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.075386][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.081880][ T7148] [ 336.084247][ T7148] Uninit was stored to memory at: [ 336.089366][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 336.094697][ T7148] get_compat_msghdr+0x108/0x2c0 [ 336.099709][ T7148] do_recvmmsg+0xd77/0x2120 [ 336.104423][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 336.109154][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.115707][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.120787][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.125856][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.130412][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.136962][ T7148] [ 336.139299][ T7148] Uninit was stored to memory at: [ 336.145271][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 336.150428][ T7148] get_compat_msghdr+0x108/0x2c0 [ 336.155513][ T7148] do_recvmmsg+0xd77/0x2120 [ 336.160067][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 336.164888][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.171269][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.176451][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.181357][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.186056][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.192540][ T7148] [ 336.194894][ T7148] Uninit was stored to memory at: [ 336.199988][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 336.205307][ T7148] get_compat_msghdr+0x108/0x2c0 [ 336.210299][ T7148] do_recvmmsg+0xd77/0x2120 [ 336.215014][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 336.219743][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.226283][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.231368][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.236536][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.241263][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.247824][ T7148] [ 336.250172][ T7148] Uninit was stored to memory at: [ 336.255579][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 336.260752][ T7148] get_compat_msghdr+0x108/0x2c0 [ 336.266041][ T7148] do_recvmmsg+0xd77/0x2120 [ 336.270625][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 336.275533][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.282023][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.287130][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.292250][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.296906][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.303471][ T7148] [ 336.305813][ T7148] Uninit was stored to memory at: [ 336.310918][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 336.316264][ T7148] get_compat_msghdr+0x108/0x2c0 [ 336.321256][ T7148] do_recvmmsg+0xd77/0x2120 [ 336.326002][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 336.330770][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 336.337330][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 336.342509][ T7148] do_fast_syscall_32+0x34/0x70 [ 336.347414][ T7148] do_SYSENTER_32+0x1b/0x20 [ 336.352122][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.358525][ T7148] [ 336.360860][ T7148] Local variable msg_sys created at: [ 336.366456][ T7148] do_recvmmsg+0xbb/0x2120 [ 336.370951][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.332676][ T7148] not chained 20000 origins [ 337.337331][ T7148] CPU: 1 PID: 7148 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 [ 337.346048][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.356137][ T7148] Call Trace: [ 337.359440][ T7148] [ 337.362387][ T7148] dump_stack_lvl+0x1ff/0x28e [ 337.367123][ T7148] dump_stack+0x25/0x28 [ 337.371332][ T7148] kmsan_internal_chain_origin+0x78/0x120 [ 337.377120][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 337.383259][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 337.388410][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.394347][ T7148] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 337.399956][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 337.405116][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.410978][ T7148] ? should_fail+0x75/0x9c0 [ 337.415532][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 337.420686][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 337.426993][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 337.433131][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 337.438291][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.444144][ T7148] __msan_chain_origin+0xbf/0x140 [ 337.449245][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.454446][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.459443][ T7148] ? __sys_recvmmsg+0x51c/0x6f0 [ 337.464354][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.468944][ T7148] ? __stack_depot_save+0x21/0x4b0 [ 337.474118][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 337.479277][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 337.485597][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 337.491739][ T7148] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.498304][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.503050][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.509452][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.514619][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.519527][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.524079][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.530483][ T7148] RIP: 0023:0xf7fbb549 [ 337.534572][ T7148] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 337.554744][ T7148] RSP: 002b:00000000f7f955cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 337.563207][ T7148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 337.571215][ T7148] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 337.579235][ T7148] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.587241][ T7148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.595245][ T7148] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.603269][ T7148] [ 337.611983][ T7148] Uninit was stored to memory at: [ 337.617107][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.623150][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.628155][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.632848][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.637579][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.644103][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.649192][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.654218][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.658767][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.665274][ T7148] [ 337.667611][ T7148] Uninit was stored to memory at: [ 337.672814][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.677993][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.683099][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.687672][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.692544][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.698931][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.704136][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.709049][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.713729][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.720116][ T7148] [ 337.722556][ T7148] Uninit was stored to memory at: [ 337.727658][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.732954][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.737944][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.742637][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.747379][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.753907][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.758985][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.764034][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.768586][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.775093][ T7148] [ 337.777429][ T7148] Uninit was stored to memory at: [ 337.782616][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.787773][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.792883][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.797435][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.802307][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.808694][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.813901][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.818801][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.823455][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.829839][ T7148] [ 337.832305][ T7148] Uninit was stored to memory at: [ 337.837401][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.842770][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.847755][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.852469][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.857212][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.863728][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.868808][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.873832][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.878388][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.884891][ T7148] [ 337.887221][ T7148] Uninit was stored to memory at: [ 337.892511][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.897671][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.902778][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.907331][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.912181][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.918579][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.923782][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.928685][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.933335][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.939718][ T7148] [ 337.942166][ T7148] Uninit was stored to memory at: [ 337.947274][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 337.952558][ T7148] get_compat_msghdr+0x108/0x2c0 [ 337.957546][ T7148] do_recvmmsg+0xd77/0x2120 [ 337.962240][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 337.966972][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 337.973485][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 337.978566][ T7148] do_fast_syscall_32+0x34/0x70 [ 337.983582][ T7148] do_SYSENTER_32+0x1b/0x20 [ 337.988132][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.994659][ T7148] [ 337.996991][ T7148] Local variable msg_sys created at: [ 338.002385][ T7148] do_recvmmsg+0xbb/0x2120 [ 338.006851][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 338.604324][ T7148] not chained 30000 origins [ 338.608894][ T7148] CPU: 1 PID: 7148 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 [ 338.617617][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.627706][ T7148] Call Trace: [ 338.631008][ T7148] [ 338.633966][ T7148] dump_stack_lvl+0x1ff/0x28e [ 338.638710][ T7148] dump_stack+0x25/0x28 [ 338.642921][ T7148] kmsan_internal_chain_origin+0x78/0x120 [ 338.648708][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 338.654844][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 338.660009][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 338.665873][ T7148] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 338.671495][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 338.676651][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 338.682513][ T7148] ? should_fail+0x75/0x9c0 [ 338.687065][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 338.692220][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 338.698536][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 338.704673][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 338.709829][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 338.715858][ T7148] __msan_chain_origin+0xbf/0x140 [ 338.720943][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 338.726121][ T7148] get_compat_msghdr+0x108/0x2c0 [ 338.731116][ T7148] ? __sys_recvmmsg+0x51c/0x6f0 [ 338.736036][ T7148] do_recvmmsg+0xd77/0x2120 [ 338.740629][ T7148] ? __stack_depot_save+0x21/0x4b0 [ 338.745806][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 338.750960][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 338.757275][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 338.763416][ T7148] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 338.769982][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 338.774723][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 338.781120][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 338.786205][ T7148] do_fast_syscall_32+0x34/0x70 [ 338.791114][ T7148] do_SYSENTER_32+0x1b/0x20 [ 338.795684][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.802070][ T7148] RIP: 0023:0xf7fbb549 [ 338.806164][ T7148] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 338.825818][ T7148] RSP: 002b:00000000f7f955cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 338.834279][ T7148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 338.842293][ T7148] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 338.850303][ T7148] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 338.858312][ T7148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 338.866325][ T7148] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 338.874350][ T7148] [ 338.882421][ T7148] Uninit was stored to memory at: [ 338.887538][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 338.893407][ T7148] get_compat_msghdr+0x108/0x2c0 [ 338.898397][ T7148] do_recvmmsg+0xd77/0x2120 [ 338.903076][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 338.907828][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 338.914337][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 338.919426][ T7148] do_fast_syscall_32+0x34/0x70 [ 338.924507][ T7148] do_SYSENTER_32+0x1b/0x20 [ 338.929063][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.935657][ T7148] [ 338.938005][ T7148] Uninit was stored to memory at: [ 338.943206][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 338.948365][ T7148] get_compat_msghdr+0x108/0x2c0 [ 338.953529][ T7148] do_recvmmsg+0xd77/0x2120 [ 338.958087][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 338.963009][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 338.969403][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 338.974673][ T7148] do_fast_syscall_32+0x34/0x70 [ 338.979578][ T7148] do_SYSENTER_32+0x1b/0x20 [ 338.984312][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.990707][ T7148] [ 338.993195][ T7148] Uninit was stored to memory at: [ 338.998298][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.003655][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.008643][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.013370][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.018108][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.024684][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.029760][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.034855][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.039409][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.045988][ T7148] [ 339.048322][ T7148] Uninit was stored to memory at: [ 339.053734][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.058917][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.064150][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.068718][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.073639][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.080026][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.085303][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.090212][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.094970][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.101357][ T7148] [ 339.103879][ T7148] Uninit was stored to memory at: [ 339.109759][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.115051][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.120131][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.124899][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.129634][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.136220][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.141303][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.146399][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.150952][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.157536][ T7148] [ 339.159876][ T7148] Uninit was stored to memory at: [ 339.165166][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.170324][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.175504][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.180062][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.184978][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.191369][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.196640][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.201558][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.206399][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.212892][ T7148] [ 339.215231][ T7148] Uninit was stored to memory at: [ 339.220330][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.225682][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.230677][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.235416][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.240148][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.246730][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.251912][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.256816][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.261362][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.267949][ T7148] [ 339.270287][ T7148] Local variable msg_sys created at: [ 339.275778][ T7148] do_recvmmsg+0xbb/0x2120 [ 339.280246][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.648101][ T7148] not chained 40000 origins [ 339.653018][ T7148] CPU: 1 PID: 7148 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 [ 339.661744][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.673826][ T7148] Call Trace: [ 339.677122][ T7148] [ 339.680068][ T7148] dump_stack_lvl+0x1ff/0x28e [ 339.684803][ T7148] dump_stack+0x25/0x28 [ 339.689005][ T7148] kmsan_internal_chain_origin+0x78/0x120 [ 339.694791][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 339.700928][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 339.706085][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 339.711941][ T7148] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 339.717551][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 339.722700][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 339.728553][ T7148] ? should_fail+0x75/0x9c0 [ 339.733098][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 339.738249][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 339.744534][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 339.750635][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 339.755758][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 339.761579][ T7148] __msan_chain_origin+0xbf/0x140 [ 339.766636][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.771811][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.776773][ T7148] ? __sys_recvmmsg+0x51c/0x6f0 [ 339.781648][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.786210][ T7148] ? __stack_depot_save+0x21/0x4b0 [ 339.791351][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 339.796476][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 339.802747][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 339.808842][ T7148] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.815506][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.820244][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.826621][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.831725][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.836613][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.841135][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.847497][ T7148] RIP: 0023:0xf7fbb549 [ 339.851564][ T7148] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 339.871189][ T7148] RSP: 002b:00000000f7f955cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 339.879641][ T7148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 339.887625][ T7148] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 339.895599][ T7148] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 339.903570][ T7148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 339.911545][ T7148] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.919532][ T7148] [ 339.927127][ T7148] Uninit was stored to memory at: [ 339.937122][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.942915][ T7148] get_compat_msghdr+0x108/0x2c0 [ 339.947917][ T7148] do_recvmmsg+0xd77/0x2120 [ 339.952639][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 339.957365][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 339.963885][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 339.968959][ T7148] do_fast_syscall_32+0x34/0x70 [ 339.974017][ T7148] do_SYSENTER_32+0x1b/0x20 [ 339.978561][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.985106][ T7148] [ 339.987437][ T7148] Uninit was stored to memory at: [ 339.992631][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 339.997780][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.002916][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.007469][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.012326][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.018720][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.023957][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.028878][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.033561][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.039944][ T7148] [ 340.042392][ T7148] Uninit was stored to memory at: [ 340.047486][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.052821][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.057808][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.062468][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.067193][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.073738][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.078813][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.083869][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.088420][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.094978][ T7148] [ 340.097307][ T7148] Uninit was stored to memory at: [ 340.102531][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.107683][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.112866][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.117416][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.122322][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.128704][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.133919][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.138819][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.143503][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.149878][ T7148] [ 340.152475][ T7148] Uninit was stored to memory at: [ 340.157558][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.162871][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.167854][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.172588][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.177313][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.183810][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.188882][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.193937][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.198485][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.205041][ T7148] [ 340.207375][ T7148] Uninit was stored to memory at: [ 340.212599][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.217750][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.222890][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.227436][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.232290][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.238843][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.244027][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.248925][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.253639][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.260018][ T7148] [ 340.262483][ T7148] Uninit was stored to memory at: [ 340.267566][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.272900][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.277893][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.282618][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.287351][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.293907][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.298981][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.303993][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.308543][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.315076][ T7148] [ 340.317413][ T7148] Local variable msg_sys created at: [ 340.322860][ T7148] do_recvmmsg+0xbb/0x2120 [ 340.327322][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.500408][ T7148] not chained 50000 origins [ 340.505109][ T7148] CPU: 1 PID: 7148 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 [ 340.513823][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.523903][ T7148] Call Trace: [ 340.527189][ T7148] [ 340.530122][ T7148] dump_stack_lvl+0x1ff/0x28e [ 340.534838][ T7148] dump_stack+0x25/0x28 [ 340.539013][ T7148] kmsan_internal_chain_origin+0x78/0x120 [ 340.544771][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 340.550873][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 340.555996][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 340.561824][ T7148] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 340.567424][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 340.572570][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 340.578416][ T7148] ? should_fail+0x75/0x9c0 [ 340.582936][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 340.588056][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 340.594331][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 340.600433][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 340.605587][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 340.611411][ T7148] __msan_chain_origin+0xbf/0x140 [ 340.616729][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.621904][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.626867][ T7148] ? __sys_recvmmsg+0x51c/0x6f0 [ 340.631752][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.636305][ T7148] ? __stack_depot_save+0x21/0x4b0 [ 340.641443][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 340.646575][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 340.652876][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 340.658973][ T7148] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.665507][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.670239][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.676604][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.681651][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.686538][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.691060][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.697431][ T7148] RIP: 0023:0xf7fbb549 [ 340.701498][ T7148] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 340.721124][ T7148] RSP: 002b:00000000f7f955cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 340.729577][ T7148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 340.737567][ T7148] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 340.745542][ T7148] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 340.753519][ T7148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 340.761494][ T7148] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 340.769492][ T7148] [ 340.777758][ T7148] Uninit was stored to memory at: [ 340.783770][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.788931][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.794038][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.798590][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.803377][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.809908][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.815091][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.819990][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.824696][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.831075][ T7148] [ 340.833544][ T7148] Uninit was stored to memory at: [ 340.838641][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.843913][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.848917][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.853672][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.858397][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.864886][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.869960][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.874968][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.879516][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.886054][ T7148] [ 340.888410][ T7148] Uninit was stored to memory at: [ 340.893646][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.898864][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.904020][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.908584][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.913444][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.919828][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.925013][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.929908][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.934567][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.940948][ T7148] [ 340.943426][ T7148] Uninit was stored to memory at: [ 340.948510][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 340.953824][ T7148] get_compat_msghdr+0x108/0x2c0 [ 340.958804][ T7148] do_recvmmsg+0xd77/0x2120 [ 340.963451][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 340.968175][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 340.974718][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 340.979789][ T7148] do_fast_syscall_32+0x34/0x70 [ 340.984799][ T7148] do_SYSENTER_32+0x1b/0x20 [ 340.989553][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 340.996100][ T7148] [ 340.998429][ T7148] Uninit was stored to memory at: [ 341.003750][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.008904][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.014047][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.018595][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.023451][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.029829][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.035013][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.039909][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.044708][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.051085][ T7148] [ 341.053563][ T7148] Uninit was stored to memory at: [ 341.059366][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.064633][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.069619][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.074332][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.079061][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.085591][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.090675][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.095710][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.100259][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.106770][ T7148] [ 341.109108][ T7148] Uninit was stored to memory at: [ 341.114376][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.119538][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.124654][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.129209][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.134097][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.140478][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.145736][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.150637][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.155357][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.161829][ T7148] [ 341.164164][ T7148] Local variable msg_sys created at: [ 341.169467][ T7148] do_recvmmsg+0xbb/0x2120 [ 341.174043][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.341585][ T7148] not chained 60000 origins [ 341.346210][ T7148] CPU: 0 PID: 7148 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 [ 341.355308][ T7148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.365385][ T7148] Call Trace: [ 341.368688][ T7148] [ 341.371635][ T7148] dump_stack_lvl+0x1ff/0x28e [ 341.376403][ T7148] dump_stack+0x25/0x28 [ 341.380586][ T7148] kmsan_internal_chain_origin+0x78/0x120 [ 341.386343][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 341.392461][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 341.397633][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 341.403505][ T7148] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 341.409117][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 341.414268][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 341.420125][ T7148] ? should_fail+0x75/0x9c0 [ 341.424663][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 341.429816][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 341.436096][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 341.442209][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 341.447367][ T7148] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 341.453197][ T7148] __msan_chain_origin+0xbf/0x140 [ 341.458277][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.463433][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.468424][ T7148] ? __sys_recvmmsg+0x51c/0x6f0 [ 341.473328][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.477904][ T7148] ? __stack_depot_save+0x21/0x4b0 [ 341.483050][ T7148] ? kmsan_get_metadata+0x33/0x220 [ 341.488194][ T7148] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 341.494473][ T7148] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 341.500596][ T7148] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.507128][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.511851][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.518247][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.523323][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.528220][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.532746][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.539220][ T7148] RIP: 0023:0xf7fbb549 [ 341.543294][ T7148] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 341.563028][ T7148] RSP: 002b:00000000f7f955cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 341.571491][ T7148] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 341.579494][ T7148] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 341.587475][ T7148] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 341.595475][ T7148] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 341.603472][ T7148] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 341.611481][ T7148] [ 341.617510][ T7148] Uninit was stored to memory at: [ 341.623274][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.628436][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.633514][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.638067][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.642889][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.649275][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.654439][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.659336][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.664005][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.670409][ T7148] [ 341.672827][ T7148] Uninit was stored to memory at: [ 341.677921][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.683169][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.688151][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.692805][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.697534][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.704012][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.709087][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.714085][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.718631][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.725165][ T7148] [ 341.727504][ T7148] Uninit was stored to memory at: [ 341.732739][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.737897][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.742964][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.747511][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.752367][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.758763][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.763976][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.768872][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.773531][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.779909][ T7148] [ 341.782383][ T7148] Uninit was stored to memory at: [ 341.787463][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.792746][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.797729][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.802414][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.807145][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.813675][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.818749][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.823781][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.828333][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.834844][ T7148] [ 341.837177][ T7148] Uninit was stored to memory at: [ 341.842476][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.847637][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.852710][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.857281][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.862131][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.868513][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.873721][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.878622][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.883327][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.889708][ T7148] [ 341.892172][ T7148] Uninit was stored to memory at: [ 341.897252][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.902541][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.907525][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.912220][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.916943][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.923453][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.928539][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.933548][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.938096][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.944606][ T7148] [ 341.946936][ T7148] Uninit was stored to memory at: [ 341.952161][ T7148] __get_compat_msghdr+0x6e1/0x9d0 [ 341.957311][ T7148] get_compat_msghdr+0x108/0x2c0 [ 341.962379][ T7148] do_recvmmsg+0xd77/0x2120 [ 341.966932][ T7148] __sys_recvmmsg+0x51c/0x6f0 [ 341.971648][ T7148] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 341.978171][ T7148] __do_fast_syscall_32+0x96/0xf0 [ 341.983399][ T7148] do_fast_syscall_32+0x34/0x70 [ 341.988301][ T7148] do_SYSENTER_32+0x1b/0x20 [ 341.992939][ T7148] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.999318][ T7148] [ 342.001633][ T7148] Local variable msg_sys created at: [ 342.007066][ T7148] do_recvmmsg+0xbb/0x2120 [ 342.011526][ T7148] __sys_recvmmsg+0x51c/0x6f0 21:14:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 21:14:03 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000bc0)) 21:14:03 executing program 0: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c187434ae61a6a9", 0x8}], 0x1) writev(r0, &(0x7f0000002ac0)=[{&(0x7f0000000040)="f477bffc8e213cee", 0x8}], 0x1) 21:14:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="c6", 0x1}], 0x1}, 0x0) 21:14:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0xfffffffffffffe3a, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 21:14:03 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2e8340, 0x0) 21:14:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)) 21:14:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x80, &(0x7f0000004680)) 21:14:03 executing program 4: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c187434ae61a6ad", 0x8}], 0x1) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 21:14:03 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 21:14:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x0, 0xf0}}) 21:14:03 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001640), 0x0, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4}, 0x0) 21:14:03 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000480)=""/225, 0xe1) 21:14:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002500)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) 21:14:04 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="0900120074d0caa7ad"], &(0x7f0000000540)='GPL\x00', 0x2, 0xf8, &(0x7f0000000580)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:04 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x2d}, &(0x7f0000000040)) 21:14:04 executing program 1: select(0x40, &(0x7f0000000100)={0x1f00}, 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x77359400}) 21:14:04 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000580)) 21:14:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 21:14:04 executing program 2: memfd_create(&(0x7f0000001440)=',\x00', 0x0) 21:14:04 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0xc0189436, 0x0) 21:14:04 executing program 0: epoll_create(0x1000) 21:14:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 21:14:04 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000580)) 21:14:05 executing program 4: io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:14:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xffffffffffffff7b, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", "", "", "", ""]}, 0x10}}, 0x0) 21:14:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x300}, 0x0) 21:14:05 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:14:05 executing program 2: mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 21:14:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000580)) 21:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) 21:14:05 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}) 21:14:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) 21:14:05 executing program 2: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) pipe2$watch_queue(0x0, 0x80) io_setup(0x3, &(0x7f00000019c0)) 21:14:05 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x900) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 21:14:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000580)) 21:14:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x8, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:05 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x401c5820, 0x0) 21:14:05 executing program 0: waitid(0x2, 0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 21:14:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000140)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:06 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5450, 0x0) 21:14:06 executing program 4: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x60, 0x80, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1c, 0x0, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7, 0x9, 0x3}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000003c0)={0x0, 0x6, 0x200, 0x0, 0x6, 0x1, 0x18}, 0x29, &(0x7f0000000400)={0x5, 0xf, 0x29, 0x4}, 0x3, [{0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x440a}}, {0x17, &(0x7f0000000500)=@string={0x17, 0x3, "19fb4524a68aeee8bf07c7280701038b0906d3804f"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1c0a}}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8612237d10ef850) 21:14:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:14:06 executing program 0: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x2000000}, 0x0, &(0x7f00000001c0)={0x77359400}) 21:14:06 executing program 1: io_setup(0x0, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000000)) 21:14:06 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_print_times', 0x2, 0x0) 21:14:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 21:14:06 executing program 3: syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x0) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 21:14:06 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000045c0), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x4a5e}, 0x0, 0x0, 0x0, 0x0) 21:14:06 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xc, 0x7, 0x0, {0x3, '@#-'}}, 0xc) write$P9_RMKNOD(r0, &(0x7f0000000680)={0x14}, 0x14) [ 345.542010][ T3620] usb 5-1: new high-speed USB device number 3 using dummy_hcd 21:14:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 21:14:06 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) [ 345.782146][ T3620] usb 5-1: Using ep0 maxpacket: 32 21:14:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xc0001, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) [ 345.942634][ T3620] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 1023 [ 345.953238][ T3620] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 16 [ 345.963380][ T3620] usb 5-1: config 1 interface 0 has no altsetting 0 [ 346.222319][ T3620] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 346.231569][ T3620] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.239921][ T3620] usb 5-1: Product: ᰊ [ 346.244663][ T3620] usb 5-1: Manufacturer: ﬙⑅誦޿⣇ć謃؉胓 [ 346.251493][ T3620] usb 5-1: SerialNumber: syz [ 346.363171][ T7255] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 346.370490][ T7255] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 346.725958][ T3620] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 346.826182][ T3620] usb 5-1: USB disconnect, device number 3 [ 346.888764][ T3620] usblp0: removed 21:14:08 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18}, 0x18}}, 0x4040) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/ieee80211', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10}, 0x10}}, 0x0) 21:14:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) 21:14:08 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000180)='Q'}) 21:14:08 executing program 5: select(0x40, &(0x7f0000000100)={0x1f00}, 0x0, 0x0, 0x0) 21:14:08 executing program 1: io_setup(0x8cc2, &(0x7f0000000000)) 21:14:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x3ed, 0x326}, 0x10}}, 0x0) 21:14:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x8, 0xad, &(0x7f0000000140)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:08 executing program 3: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1c, 0x0, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x9, 0x3}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000003c0)={0x0, 0x6, 0x200, 0xa0, 0x6, 0x1, 0x18}, 0x29, &(0x7f0000000400)={0x5, 0xf, 0x29, 0x4}, 0x3, [{0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x440a}}, {0x17, &(0x7f0000000500)=@string={0x17, 0x3, "19fb4524a68aeee8bf07c7280701038b0906d3804f"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1c0a}}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8612237d10ef850) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@loopback, @broadcast, 0x0, 0xff0000ff, 'nr0\x00', 'veth1_virt_wifi\x00', {}, {}, 0x32, 0x1, 0x4}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x3}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x7fffffff, 0x2258, 'pptp\x00', {0x8000}}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @common=@ah={{0x30}, {[0x1, 0x1]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x13}, [0xff000000, 0xffffffff, 0x0, 0xffffffff], 0x4e21, 0x4e23, 0x4e24, 0x4e20, 0x2, 0xf4, 0x4b4, 0x2, 0x1000000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 21:14:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 21:14:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 21:14:08 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:09 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0xfff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:14:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x6, @multicast}, 0xa, {0x2, 0x0, @empty}, 'wg0\x00'}) 21:14:09 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 21:14:09 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) [ 348.013026][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:14:09 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000004600)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:14:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f0000000580)=@framed={{}, [@alu={0x4, 0x1, 0x3}]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 348.263212][ T20] usb 4-1: Using ep0 maxpacket: 32 21:14:09 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x58, 0x0, &(0x7f0000000100)=[@enter_looper, @register_looper, @increfs, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x4, 0x0, &(0x7f0000000180)="51ab619a"}) [ 348.382461][ T20] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 348.392772][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 348.402970][ T20] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 348.642827][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 348.652409][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.660574][ T20] usb 4-1: Product: ᰊ [ 348.665628][ T20] usb 4-1: Manufacturer: ﬙⑅誦޿⣇ć謃؉胓 [ 348.672556][ T20] usb 4-1: SerialNumber: syz [ 348.803574][ T7296] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.136373][ T20] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 349.173935][ T20] usb 4-1: USB disconnect, device number 2 [ 349.189322][ T20] usblp0: removed 21:14:10 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000040)=[@free_buffer], 0x0, 0x0, 0x0}) 21:14:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000130001"], 0x84}}, 0x0) 21:14:10 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:14:10 executing program 0: syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x0) syz_clone(0x100, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300)) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:14:10 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x10000) 21:14:10 executing program 1: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) [ 349.664154][ T7328] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:10 executing program 2: r0 = getegid() r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440), 0x10) r4 = gettid() getresgid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) r7 = getgid() r8 = getpgid(0xffffffffffffffff) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = geteuid() getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000080)="2b97b7dafc201162a8d21d60be4a31", 0xf}, {&(0x7f00000000c0)="786687951391943322e8ebe146497f544f5b72dd8c3b49a13314877a63ff65dc7642db8f179bda7f824bc1c5b95751c4640f110cb3e65f56a1bf21ee1dab60870677c44152e914f1912c44f6138a14eb87ca1828592acc189fb31a861af866fef65fc5a84a2283aae53c3c5c25cdb34150861cec4123c41ea47b10517b69921dd4c386e339cff140fd211440f662d546cfe9d50563d01c23c60192e936a019da7ca383dbac2dacc11aa109eafa834606285cbf6ad13345a1d1afd65afea12e437cbb9671d8e2c2cdfb0e326e205bb40e6fcfc56c86a48b1189", 0xd9}, {&(0x7f00000001c0)="a9c12ccd23", 0x5}, {&(0x7f0000000200)="feaa323b44a2c5ed1a4b65e2c8498abfd4afc71a9bd0b14609928e278ad58e6ef3356c65174276cdc6b349889961457d7f64fb30718c229096d8a6ffad605d8c0c8395571414acba4486cc731c83bf7834a4d530e1dd1fe628d2a89ebebdb572236849072029244b7900b0031f86982256b26e8a6da887fb711862170f8ef3f110e49eac7b0eb8e4a706eab20704371bd1b8c5116f5c187485c24aaf3596b6b696f0a578755aa75f97f69cb573b780f621903b2dc04d903ce9ff56325bf4adbd1d140613bdc99dd67417feded610953519b9b4abb7", 0xd5}, {&(0x7f0000000300)="a14afa022ad2b64db9b31d3b2c45d3fe31eccd14e86eb32c80e5389a1311e6df0f3fdfa2a8aa0e5d28267aea2f4e88c8a1a0f54decf7468f053d491f400ab24b9cd73e2d97596ae31a829fc635c2712da987903537b645b5c193d350758beb04549c4c31707675ba0c5b77a3e32cd73135c8f786e150c3e2a19d763fc13c92071c4f7a6ac5f49d93b8d265a8ddad0436f5546a5f79bbddc7d4cc3a6668de745626efda296aa61bacb3", 0xa9}], 0x5, &(0x7f0000000740)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee01, r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r12, r13, 0xffffffffffffffff]}}], 0x100, 0x20040040}, 0x4000841) process_vm_readv(r8, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/217, 0xd9}, {&(0x7f0000000980)=""/135, 0x87}, {&(0x7f0000000a40)=""/83, 0x53}], 0x3, &(0x7f0000000e40)=[{&(0x7f0000000b00)=""/80, 0x50}, {&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/243, 0xf3}, {&(0x7f0000000d40)=""/132, 0x84}, {&(0x7f0000000e00)=""/52, 0x34}], 0x6, 0x0) r14 = gettid() syz_open_procfs$namespace(r14, &(0x7f0000000ec0)='ns/time\x00') 21:14:10 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x58, 0x0, &(0x7f0000000100)=[@enter_looper, @register_looper, @increfs, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd, @flat=@weak_handle={0x77682a85, 0xb, 0x2}, @fd}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}}, @enter_looper], 0x24, 0x0, &(0x7f0000000180)="51ab619ab877c075642bd06ab8594c14cb08ce37f9011547e8b60296ab8024f39dc954ad"}) 21:14:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:10 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/bus/i2c', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='mand\x00', 0x0, 0x0) 21:14:10 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40), 0xffffffffffffffff) 21:14:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="0900120074d0caa7ad6f7e"], &(0x7f0000000540)='GPL\x00', 0x2, 0xf8, &(0x7f0000000580)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:11 executing program 5: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) io_setup(0x3, &(0x7f00000019c0)) 21:14:11 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x5, 0x0, 0x0, 0x0, 0x0) 21:14:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002500)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, 0xe8) 21:14:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:11 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001640), 0x0, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4}, &(0x7f0000000280)) 21:14:11 executing program 0: syz_clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 21:14:11 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) 21:14:11 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)) 21:14:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 21:14:12 executing program 2: io_setup(0x3, &(0x7f0000000000)) io_setup(0x732, &(0x7f0000000080)) io_setup(0x0, 0x0) 21:14:12 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f00000011c0), 0x2) 21:14:12 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 21:14:12 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 21:14:12 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/78) [ 351.281990][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd 21:14:12 executing program 4: io_setup(0x1000000, &(0x7f0000000000)) [ 351.521926][ T20] usb 6-1: Using ep0 maxpacket: 32 21:14:12 executing program 2: getresuid(&(0x7f0000000180), &(0x7f0000002240), &(0x7f0000002280)) 21:14:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) [ 351.642225][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 351.652523][ T20] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 351.662753][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 351.852292][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 351.861637][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.870111][ T20] usb 6-1: Product: syz [ 351.874505][ T20] usb 6-1: Manufacturer: syz [ 351.879230][ T20] usb 6-1: SerialNumber: syz [ 352.305238][ T20] usb 6-1: USB disconnect, device number 3 21:14:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xf, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getitimer(0x1, &(0x7f0000000400)) 21:14:13 executing program 1: memfd_create(&(0x7f0000000380)='\x00', 0x0) 21:14:13 executing program 4: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)=',\x15\x067\xe4\\\xb19!x\x98/@\x00', 0x0, 0xffffffffffffffff) 21:14:13 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80086601, 0x0) 21:14:13 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)='Q'}) 21:14:14 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000080)=[@acquire={0x40046305, 0x2}, @dead_binder_done, @clear_death], 0x0, 0x0, 0x0}) 21:14:14 executing program 0: ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/user\x00') 21:14:14 executing program 4: pipe2$9p(0x0, 0x80) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 21:14:14 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) 21:14:14 executing program 5: io_setup(0x5, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 21:14:14 executing program 3: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x60, 0x80, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1c, 0x0, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7, 0x9, 0x3}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000003c0)={0x0, 0x6, 0x200, 0xa0, 0x6, 0x1, 0x18}, 0x29, &(0x7f0000000400)={0x5, 0xf, 0x29, 0x4}, 0x3, [{0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x440a}}, {0x17, &(0x7f0000000500)=@string={0x17, 0x3, "19fb4524a68aeee8bf07c7280701038b0906d3804f"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1c0a}}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8612237d10ef850) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@loopback, @broadcast, 0x0, 0xff0000ff, 'nr0\x00', 'veth1_virt_wifi\x00', {}, {}, 0x32, 0x1, 0x4}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x3}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x7fffffff, 0x2258, 'pptp\x00', {0x8000}}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @common=@ah={{0x30}, {[0x1, 0x1]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x13}, [0xff000000, 0xffffffff, 0x0, 0xffffffff], 0x4e21, 0x4e23, 0x4e24, 0x4e20, 0x2, 0xf4, 0x4b4, 0x2, 0x1000000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 21:14:14 executing program 2: io_setup(0x3, &(0x7f0000000000)) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18}, 0x18}}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 21:14:14 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)) 21:14:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000580), &(0x7f00000005c0)=0x1) 21:14:14 executing program 0: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:14:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x2, &(0x7f0000000140)=@raw=[@map_idx], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 353.632288][ T3620] usb 4-1: new high-speed USB device number 3 using dummy_hcd 21:14:14 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000480)=""/225, 0xe1) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() 21:14:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) 21:14:14 executing program 5: socketpair(0x1, 0x0, 0x40, 0x0) 21:14:14 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) [ 353.891956][ T3620] usb 4-1: Using ep0 maxpacket: 32 21:14:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) [ 354.013095][ T3620] usb 4-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 1023 [ 354.024308][ T3620] usb 4-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 16 [ 354.034444][ T3620] usb 4-1: config 1 interface 0 has no altsetting 0 21:14:15 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2042, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 354.233045][ T3620] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 354.242505][ T3620] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.250656][ T3620] usb 4-1: Product: ᰊ [ 354.255286][ T3620] usb 4-1: Manufacturer: ﬙⑅誦޿⣇ć謃؉胓 [ 354.262177][ T3620] usb 4-1: SerialNumber: syz [ 354.442917][ T7413] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.450263][ T7413] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.840745][ T3620] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 354.937910][ T3620] usb 4-1: USB disconnect, device number 3 [ 354.963806][ T3620] usblp0: removed 21:14:16 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003980)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) 21:14:16 executing program 5: shmat(0x0, &(0x7f0000ff8000/0x8000)=nil, 0x0) 21:14:16 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 21:14:16 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 21:14:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000480)=""/225, 0xe1) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() 21:14:16 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 21:14:16 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 21:14:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:14:16 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/180) 21:14:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 21:14:16 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000040)='./file0\x00', 0x60400, 0x0) 21:14:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000075c0), 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:14:16 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0xc00, 0x0) 21:14:16 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 21:14:16 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000001ac0)='./file1\x00', &(0x7f00000024c0), 0x0, 0x0, 0x0) 21:14:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 21:14:17 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000480)=""/225, 0xe1) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() 21:14:17 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000) 21:14:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 21:14:17 executing program 2: creat(&(0x7f00000016c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800), &(0x7f0000001840)=ANY=[], 0xcf, 0x0) 21:14:17 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000180)='.\x00', 0xee01, 0x0, 0x0) 21:14:17 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 21:14:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 21:14:17 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x44100, 0x0) 21:14:17 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 21:14:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 21:14:17 executing program 3: r0 = creat(&(0x7f00000016c0)='./file0\x00', 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:14:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 21:14:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000480)=""/225, 0xe1) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() 21:14:18 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000066c0)=""/171, 0xab) 21:14:18 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x10081, 0x0) 21:14:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 21:14:18 executing program 3: timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 21:14:18 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2042, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:14:18 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0xd0) 21:14:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 21:14:18 executing program 5: syz_emit_ethernet(0x34, &(0x7f00000000c0)=ANY=[], 0x0) 21:14:18 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x5) 21:14:18 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000040)='./file0\x00', 0x60400, 0x5) 21:14:19 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240), &(0x7f0000000280)=0x4) 21:14:19 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 21:14:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000500)='wg2\x00', 0x4) 21:14:19 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000004) 21:14:19 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/217) 21:14:19 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 21:14:19 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:14:20 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:14:20 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x1}}) 21:14:20 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x44, 0x0) 21:14:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "d3c0283e39394ec0", "486feaecab1b3d2c79ea034f430b3c4d", '&OAe', "f3b15e37a472fb1f"}, 0x28) 21:14:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000075c0), 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 21:14:20 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 21:14:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:14:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:14:20 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xb, &(0x7f0000000080)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @generic={0x3, 0x10, 0x3}]}}) 21:14:20 executing program 0: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x1000, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 21:14:20 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 21:14:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 21:14:20 executing program 5: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x5c, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x6, &(0x7f0000000480)=@string={0x6, 0x3, "a5c256d1"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x2438}}, {0x100, &(0x7f0000000500)=@string={0x100, 0x3, "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"}}]}) 21:14:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000300)=0x78) 21:14:21 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38}}) 21:14:21 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 360.152043][ T3620] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:14:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) [ 360.209848][ T7561] ebtables: wrong size: *len 120, entries_size 144, replsz 144 21:14:21 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001040)={'team_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00Q']}) 21:14:21 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 360.383275][ T3636] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 360.412042][ T3620] usb 2-1: Using ep0 maxpacket: 16 21:14:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 360.583175][ T20] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 360.622692][ T3620] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.623741][ T3636] usb 6-1: Using ep0 maxpacket: 16 [ 360.752361][ T3636] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 360.761407][ T3636] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 360.770636][ T3636] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 360.781146][ T3636] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 360.792499][ T3620] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 360.801922][ T3620] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.810083][ T3620] usb 2-1: Product: syz [ 360.814526][ T3620] usb 2-1: Manufacturer: syz [ 360.820581][ T3620] usb 2-1: SerialNumber: syz [ 360.844777][ T20] usb 4-1: Using ep0 maxpacket: 16 [ 360.962863][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 360.973365][ T20] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 360.983455][ T20] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 360.996974][ T3525] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 361.082669][ T3636] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 361.092632][ T3636] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.100790][ T3636] usb 6-1: Product: ␸ [ 361.105395][ T3636] usb 6-1: Manufacturer: 슥텖 [ 361.158115][ T3564] usb 2-1: USB disconnect, device number 3 [ 361.173680][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 361.183174][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.191312][ T20] usb 4-1: Product: syz [ 361.196274][ T20] usb 4-1: Manufacturer: syz [ 361.201006][ T20] usb 4-1: SerialNumber: syz [ 361.252745][ T3525] usb 1-1: Using ep0 maxpacket: 16 [ 361.452331][ T3525] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 361.479195][ T3564] usb 4-1: USB disconnect, device number 4 [ 361.572707][ T3636] usb 6-1: 0:2 : does not exist [ 361.599454][ T3636] usb 6-1: USB disconnect, device number 4 [ 361.631525][ T3525] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 361.644935][ T3525] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.654230][ T3525] usb 1-1: Product: syz [ 361.658533][ T3525] usb 1-1: Manufacturer: syz [ 361.663368][ T3525] usb 1-1: SerialNumber: syz 21:14:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 21:14:22 executing program 2: fsopen(&(0x7f0000000200)='cgroup\x00', 0x0) 21:14:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00'}) [ 361.740319][ T4628] udevd[4628]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:14:22 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) [ 362.004742][ T3620] usb 1-1: USB disconnect, device number 2 21:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 21:14:23 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, [{0xd, &(0x7f0000000200)=@string={0xd, 0x3, "75f4b824a3b58f8049acff"}}, {0x2, &(0x7f0000000240)=@string={0x2}}, {0x0, 0x0}, {0x33, &(0x7f0000000340)=@string={0x33, 0x3, "a5ee00b25c1b5e4948d4fa88d915e61b6ffef11e517a264c3cbd428c31f83d3346a1bfcdff7a1cca7af9909d424b09080a"}}]}) 21:14:23 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@broadcast, @multicast2}, 0xc) 21:14:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040005) 21:14:23 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 362.552622][ T124] usb 3-1: new high-speed USB device number 5 using dummy_hcd 21:14:23 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:23 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8920, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:23 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 21:14:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 21:14:23 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 362.802521][ T124] usb 3-1: Using ep0 maxpacket: 16 [ 362.932559][ T124] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:14:24 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:24 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 363.343247][ T124] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 363.352581][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.360736][ T124] usb 3-1: SerialNumber: 눀᭜䥞푈裺ᗙ᯦﹯ự穑䰦봼豂㌽ꅆ춿竿쨜梁鶐䭂ࠉ [ 363.679440][ T3636] usb 3-1: USB disconnect, device number 5 21:14:25 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:14:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x46800, 0x0) 21:14:25 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 21:14:25 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x480d0) 21:14:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) 21:14:25 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:25 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private0}}) 21:14:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 21:14:25 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000180)={0x0, [[0x1d4f3a0f], [0x6], [0x1]], '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], '\x00', 0xffff}) 21:14:25 executing program 1: pipe2$watch_queue(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x11, r0, 0x0) 21:14:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 21:14:25 executing program 3: r0 = fsopen(&(0x7f0000000200)='cgroup\x00', 0x0) pipe2$watch_queue(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000002c0)='\x00[9\xfcn=Kq\x18!\xec=\xd1\"\x03\x95CY\xb6\xb8\x85\xea\xc4\x1aD|\x86\x94\x01\xf4\x83kQ \xefIs\xf2\xc2`\xf73\xa1\xc17\xe2\x89J\xe7\xb7Q\xaa\xe7\xcex\x8dZ\x13\x0f3M\x96}{\x86\xcd4\xe7\x93\x02M\x9b\x02o\xc6\x17\xfd\xd6q\xc5\xf0\xa7\xf8\x14\xe3\xed\xc9#\x15\xc1Z\xebb\x01`\x05\xf6\x95]Z\xcfc\x1aM#\x96\xa8\x87ep<\xbc\xbcI\x119/\xd6_\xc4\xd9:!\xf8\x12\'\xe4F\xf9\fh\x82\xf4\r\x91;\xddBC\x82B\xc1p\xb3\x1f\x06\x88\xc0\xffEy\xc0\xbd\x99\xb1?u#\x04\xa0a%\xa3\xa4\xcd\xf2\x1cc\x98\xcd\x7f\xbf\x9f\xde\xf1\x17b', &(0x7f0000000280)='./file0\x00', r1) 21:14:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:14:25 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1}}}}) 21:14:25 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 21:14:26 executing program 3: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000040)) 21:14:26 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x180, 0x258, 0xffffffff, 0x180, 0x180, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@private2, @icmp_id}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'team0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @local, @port, @icmp_id}}}}, {{@ip={@local, @private, 0x0, 0x0, 'macvlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team_slave_0\x00', 'bond0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 21:14:26 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x180, 0x258, 0xffffffff, 0x180, 0x180, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@private2, @icmp_id}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'team0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @local, @port, @icmp_id}}}}, {{@ip={@local, @private, 0x0, 0x0, 'macvlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team_slave_0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 21:14:26 executing program 5: socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 21:14:26 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:26 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:26 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8e430c472e6837ce1acf02b36abc8fa9"}]}}) 21:14:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 21:14:26 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:14:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 365.804875][ T7656] sit0: mtu less than device minimum 21:14:26 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x180, 0x258, 0xffffffff, 0x180, 0x180, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@private2, @icmp_id}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'team0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @local, @port, @icmp_id}}}}, {{@ip={@local, @private, 0x0, 0x0, 'macvlan0\x00', 'netdevsim0\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team_slave_0\x00', 'bond0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 21:14:27 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 21:14:27 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) [ 366.061434][ T7666] tipc: Enabling of bearer rejected, failed to enable media 21:14:27 executing program 4: r0 = socket(0x2a, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) 21:14:27 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 21:14:27 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x41, &(0x7f0000000340)=@string={0x41, 0x3, "a5ee00b25c1b5e4948d4fa88d915e61b6ffef11e517a264c3cbd428c31f83d3346a1bfcdff7a1cca7af9909d424b09080a2ac8dd693c94a6ca41224f257f64"}}]}) [ 366.263528][ T3636] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 366.302882][ T3525] usb 1-1: new high-speed USB device number 3 using dummy_hcd 21:14:27 executing program 5: syz_clone3(&(0x7f00000003c0)={0x101000, 0x0, 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 366.512248][ T3636] usb 2-1: Using ep0 maxpacket: 16 [ 366.542448][ T3525] usb 1-1: Using ep0 maxpacket: 8 21:14:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 366.664133][ T3525] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 366.675374][ T3525] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 366.684749][ T3525] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.732800][ T3636] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.777019][ T3525] usb 1-1: config 0 descriptor?? [ 366.902815][ T3636] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 366.912265][ T3636] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.920439][ T3636] usb 2-1: Product: syz [ 366.924931][ T3636] usb 2-1: Manufacturer: syz [ 366.929657][ T3636] usb 2-1: SerialNumber: syz [ 366.935961][ T3564] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 367.045660][ T3525] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 367.209899][ T3525] usb 2-1: USB disconnect, device number 4 [ 367.222116][ T3564] usb 3-1: Using ep0 maxpacket: 16 [ 367.342534][ T3564] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 367.407220][ T3564] usb 3-1: language id specifier not provided by device, defaulting to English [ 367.613230][ T7684] UDC core: couldn't find an available UDC or it's busy: -16 [ 367.620927][ T7684] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:14:28 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:14:28 executing program 4: fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) [ 367.962795][ T3564] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 367.972486][ T3564] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.980633][ T3564] usb 3-1: SerialNumber: 눀᭜䥞푈裺ᗙ᯦﹯ự穑䰦봼豂㌽ꅆ춿竿쨜梁鶐䭂ࠉ⨊㱩Ꚕ䇊伢缥 [ 368.202433][ T3564] usb 1-1: USB disconnect, device number 3 [ 368.218632][ T3564] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 368.257235][ T3636] usb 3-1: USB disconnect, device number 6 [ 368.292498][ T3620] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 368.541987][ T3620] usb 2-1: Using ep0 maxpacket: 16 21:14:29 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:14:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 21:14:29 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 21:14:29 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 368.732876][ T3620] usb 2-1: unable to get BOS descriptor or descriptor too short 21:14:29 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 368.832711][ T3620] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:14:29 executing program 5: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x15, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 21:14:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000580), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 21:14:30 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x91c5b5f6a93b32c2, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x9}, {0x6}}}}}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0xad9, &(0x7f0000001600)={{0x12, 0x1, 0x200, 0xe5, 0x7, 0xa4, 0x0, 0xeb1, 0x7007, 0x210, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xac7, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0xb, 0x9d, 0x19, 0x75, 0xfc, [@uac_control={{0xa, 0x24, 0x1, 0x81, 0x4}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x100, 0x6, 0x2, 0xff}]}, @generic={0x3c, 0x24, "e4c8b8695e764882fb4d527de86aa691dada00be323dd40e2ee7ec3a5e194dee43737760532bcdfac559e2bd7e19133189b60e75e87a025f5c96"}], [{{0x9, 0x5, 0xd, 0x10, 0x8, 0x40, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x2e9}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x80, 0x18, 0x1, [@generic={0x31, 0x0, "e7a13f8470f897964250275949953f16862f2c7efa126b3e2682144ebf1ecf65083a2faaece07f7ac3142deacce174"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x51, 0x4}]}}, {{0x9, 0x5, 0xf, 0x10, 0x200, 0x7, 0x1f, 0x9, [@generic={0xe, 0x6, "e236165b6596d1f5af1bc24e"}, @generic={0x2, 0x31}]}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x6, 0x40, 0x8}}, {{0x9, 0x5, 0x4, 0xc, 0x3ff, 0x81, 0x1f, 0x7, [@generic={0x7b, 0x24, "86e414dadf251ec1d0af493958c77298db39479dae5b2765ca3ae68f2cf0a5ec637633e129d49829e2e57cf216ac025791b4149f51c263903c05295e033c272b4a363c756c72ac503fb41537c6d99b167600e2fc8a843b78ac737d3519deb587154cbb56681b464c91cfa770f551e9fc6357bcbf6300c10094"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x3ef, 0x0, 0xb3, 0x2, [@generic={0x51, 0x3a, "a0a56a5cdb796313cce04e0f0b40f31df1ac1ab615c0fda6101ebdd87a110a8f556b75013b3807a52353f010a4cc6cff40d053ec85a6619d739187d85c2c127942c739d3f03c3746a49bd345c6b77f"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x0, 0x3a, 0x1, 0x1, [@generic={0xab, 0x3, "226aedeaae4244a7b80d5d3591d8eac0688323716f7b4dae5e84fc943cd7b58b6e5f021746545f2ba4ebafddfea9e629213c85fcbc700e4cac6ce6c5a2e38ce513da0f9ad62c2eeb14ff1e9a1c1ef3219c3b5c4f8965fd3b0bb31c68078a771fef3503888cd3c4c30ff768e521b6c750481eb4ff3e2e446006b98125c7a8373572862e51fa1481bb3721fa380152f344e03920b3863ac2ba03a60b8df687b075e8de2376f4bddcd702"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x20, 0x2, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x80, 0x4}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x8, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x40}]}}, {{0x9, 0x5, 0x8, 0x10, 0x0, 0x1, 0x5, 0x81, [@generic={0x1c, 0x31, "9976b5af337781208e1557c92b3526fcdd23a24ac5a60b81ed20"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x3f, 0x68, 0x8, [@generic={0x44, 0x6, "9a21f5f53c1f6e098808cc47eb08fc1e69ce96afe786a7b6032443d3b8d86c23e4fe209e869be1aa3468b549621da607f50de936c7866185ff7795563da7ff0c0a19"}]}}]}}, {{0x9, 0x4, 0xa2, 0x2, 0x7, 0x2c, 0x76, 0x38, 0x4, [@generic={0x32, 0x8, "ba35032e4b545d6c50de96e8dc4fefa0fee1d476f05ee9e2b9e86cc27d6e6bae14c3630eb773155c65cae3388b373d42"}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x101, 0x0, 0x6, 0x5}, {0x6, 0x24, 0x1a, 0x4}, [@acm={0x4, 0x24, 0x2, 0x2}, @acm={0x4, 0x24, 0x2, 0x9}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}, @acm={0x4, 0x24, 0x2, 0xf}]}], [{{0x9, 0x5, 0x1, 0x3, 0x3ff, 0x0, 0x2, 0x3, [@generic={0x57, 0x6, "5d5a0552b5d102c20eb309bbc7b93f5c568622a0730c58ea8ec76c24269e2233865b009f9f20f8139aed9d63d085dc7c835d25309ed1f3154a367f767951c86cc2c25616f426481b95c85a0d2fb7e14201c720611c"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x1b8f}]}}, {{0x9, 0x5, 0xc, 0x10, 0x40, 0x9, 0x6e, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x85, 0x0, 0x7}, @generic={0xbb, 0x8, "3607d702c3161720e8ecb14ece23234ebb1f85cdabf3b93738bc9ac4d74d05c99cefeb66990f2342132e2b73748e1978b7a12a2f058750e7eed43a2c322de8f763411b4af2cdf242e9ba8a59e4164cb60543d0e2dd18d58422b715c8c746e349f6bd45665723bb8468b1a9945bc0bfebfd12152ff24685722df7702aa917598e546c95a3020795ad0a2fda214f2363471a32ba2b5d313ab7fa83b2794b5608fa7206a2bbb4d15dec9f018a038190767a4619ff95b61e250e87"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x6, 0x1, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x84}, @generic={0xb4, 0xe, "83ce5e1c693659009b99ea56661224c3a3717836a5e48bb82b7f3314b359846ba5a2efb67a8dca3df2a6fb3668815b17c8ea763e143e917de1c570b1cf037f4fb9855918ec6cddaba8fb0105026c66181bab4f5443f232767d80744e2c0dba899cbe5af93d86c6dfa87593ca870dd8922ade16b2a5a3da98ab384b7438f9ed4b2b44ceb46a4212e5f92cd30787627e39ee05035c4812bd0e7804c81fe070aa4f87d5844dd0937361115a62490f7c1065c05f"}]}}, {{0x9, 0x5, 0x9, 0x3, 0x10, 0x6, 0x1, 0x10, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x5}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x2, 0x4d}}, {{0x9, 0x5, 0x0, 0xc, 0x10, 0xef, 0x6, 0x7f, [@generic={0x79, 0x4, "eabc4fe3fbb96ad5ab9a7673917321d475c94790ff2d9933ab6c82b7c2a02b10dee85bec0d26a43edfee4c82c8864469bc885f9b0078e6e198cf83b1d92937cac9ebc26b6bbf9417f4b4ff369cc2fcc59e0920ff4192e7b3f284840752f6275681034d6f044aae338682e31098a276546a280a80523ccf"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x3f, 0xe1}]}}, {{0x9, 0x5, 0xe, 0x1bf0116ed22fe59d, 0x200, 0x7, 0x2, 0x81, [@generic={0x76, 0x22, "4b9d97aa79b4430d2d60b415396254a644556cad0375a0715eddbbf5f84db4541a014420d5ae48288610e14cc8f6012b0519c661990f4e5ad221d0e346d4d749177bf9c8bddfd6b5037538ae9b52ff56a9a02bafb3f0a8b412e524cc8d00de1915733128314b7c4fe59ecaf83debcb88d86129ad"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0xb, 0xff, 0xe2, 0xb0, 0x0, [], [{{0x9, 0x5, 0x3, 0x8, 0x200, 0x0, 0x2, 0x56, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0x7ff}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x5, 0x0, 0x3f, [@generic={0x7f, 0x31, "687f9b615a028f7cb39c08b9ecb84dc2b9af634262cf587ff3856292cd4b99bf4cfad316093125999859859a6007fff9ca5c13cf3958ae43309187279528a5acbe1b0ef78ef12d2daba996c51a1b67d7c4527cedc544db8889ecdd073879700b589538333b3650efdfa36cdaf0a1e8756b8ce3c763013bb388535ab00d"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x0, 0x3f, 0x7, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x40, 0x7, 0x7f, [@generic={0xc6, 0x31, "52c6a8e49386b275c729de8f9238d7adec8374294892338886b9e902b207d65088b6f69f9a82cca2b10d09a09d1dec5de9db6fb0e8679eff8c1c81dd713d66e7b1d2e7ddd704d461e4f9506160dd67da43802ba7f7ff0ebb07b6fb0f55ac24c39f380aa14ca09913a538543e4116422546f6ce0368c7a41cf07473b7181e670b66cb5fc6467cf1f7d8d3a212e65b146c26df906b847d7ed54b61e1b6b1614f3b6d414102217b1653f118d4277392d35d3b4b5fad17222230755c18a611d17ae808b48603"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xe8, 0xffb0}]}}, {{0x9, 0x5, 0xa, 0xc, 0x40, 0x2, 0x81, 0x4, [@generic={0x2, 0xb}, @generic={0x7a, 0x9, "73eba36c335db732beca971b47626dcd0ca986b6b2bcbfe1e47a4f5e6cba99840fc6802b79ab7f48c3d6cffd925799b410ec876968765655e60b5112a1768ae0e3af6a3fe3c6bec84633000614bab5ac9cd0ab676480ae1361b8aaa7a16318aef2c240db617a8509c9be9881c9ce05df68050eeebe925604"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x7f, 0x0, 0x20, [@generic={0xee, 0x32, "0c378d32abf116d96b18dd3cbc2042c1f24733ffdc8e90d7ed4611072101681a5d760675a9e96b8f79733b388b32fa3b6a0e081e3ce6869f0d08c63d122e3a4b101437cdcb4650737c98bddaa661e17771274e7fe180bf63c636257689224936044dea0e1882f937d85c4a84e9e4609a9f8ad92f52b441b59abe19d2bba73f3bdd4320bd50c3acdf8384956747b0adb3b463f0012f3a5111bacbea3a68218f9987fc68093c320c361aff0db79ba0e43b2162b3b759678d8099c9bef44a1cba0ad9d18a6ee1d7a36b5640ba5f0f3bedd92c61cf2ba0401360818c789f0feaf57688ac9801f82fcd482efb380d"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x2}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x7, 0x2, 0x1, [@generic={0xca, 0x36, "5ff8d2d4c1966603a828663a447bf1b02cb011beac651ae53e17845ba35c12aba3b4f80465f75c2c38a71ef1fbd182c3fcf3e08173e05109bb835ad8480f26753475eddaced65819239cc8c42d244aafb608c363d2c547e26a7e161a647cb07d90aacb7b796f09a3f01643e0bb91f1ff025d75e5d717ae0451e64d33ee4ce85c546c21f7cbabd78fad53c5fccde4b39ac807ca277d7d6cdbc444279beddd22949bd3b6ebec54634303109ce5848451d331b8a6a0fdaeda6e6ffcc35741a2b72412ab912602f81758"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x200}]}}, {{0x9, 0x5, 0x0, 0x8, 0x40, 0x9, 0xb6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0xc2e}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0xff}]}}, {{0x9, 0x5, 0x1, 0x8, 0x10, 0x7, 0x7, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x4}]}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0xfb, 0x0, 0x2, [@generic={0x2c, 0x3f, "0e10902591e9be46c1ea9a77e2b3856c403d065fec0f2811d22a1aa028e4fef6b62e95c6e213473005a3"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x4, 0x1, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f}]}}]}}]}}]}}, &(0x7f0000002c80)={0xa, &(0x7f0000002b00)={0xa, 0x6, 0x310, 0x8c, 0x40, 0x6, 0xff, 0x5}, 0x56, &(0x7f0000002b40)={0x5, 0xf, 0x56, 0x2, [@generic={0x32, 0x10, 0x3, "85aac931c4712f23eb2f2162e956f84c20bdd3c6df355acdf8f4557c4ed5492dd18aa1aaf6f03141a598b7c63e4d95"}, @generic={0x1f, 0x10, 0x1, "255443b2ec4a3fb3fd69e9a583dab8147d409e13bf927d154fc8c84c"}]}, 0x2, [{0x3f, &(0x7f0000002bc0)=@string={0x3f, 0x3, "4bf7954d1cb1be7dfb135e16194606fe752d4ad3b7ebf78ba87448882e47faa9d1860a847655ebfbbb35e4b2d67bcfaa48ea7604b0cb07e6c495056611"}}, {0x65, &(0x7f0000002c00)=@string={0x65, 0x3, "e9114b9e2bd46010dcf424d8ca08f09d8b52bc2e55c50db4d03b1b76fbae1bb1282cb07e9afdc0df825ec1631539a2e669a078ac7c9051f091358f7fa08f2c58e00c59900d6c591e023b61a5940dd02a048c83ddff836cea3cc38827e948194df4c07e"}}]}) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, &(0x7f0000002f40)={0x0, 0x0, 0x44, &(0x7f0000002e40)={0x5, 0xf, 0x44, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0xff, 0xf00, 0xfff, [0xf]}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0x9}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x9, 0xf000, 0x6, [0xc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x0, 0x55, 0xfff}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x3, 0x8, 0x9, 0x4}]}, 0x1, [{0x0, 0x0}]}) [ 369.122653][ T3620] usb 2-1: string descriptor 0 read error: -22 [ 369.129222][ T3620] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 369.138940][ T3620] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:14:30 executing program 3: syz_open_dev$hiddev(&(0x7f0000000d80), 0x0, 0x0) [ 369.382652][ T124] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 369.463025][ T6] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 369.495569][ T3620] usb 2-1: USB disconnect, device number 5 21:14:30 executing program 3: syz_open_dev$evdev(&(0x7f0000000580), 0x0, 0x0) [ 369.631491][ T124] usb 1-1: Using ep0 maxpacket: 8 [ 369.722107][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 369.733837][ T3636] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 369.783695][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 369.795004][ T124] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 369.804611][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.822435][ T124] usb 1-1: config 0 descriptor?? [ 369.853754][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 369.865136][ T6] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 369.874578][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.937518][ T3636] usb 5-1: device descriptor read/64, error 18 [ 369.948941][ T6] usb 3-1: config 0 descriptor?? 21:14:31 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000fc0), 0x48) 21:14:31 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1e"}}, 0x119) 21:14:31 executing program 5: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x15, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000017c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 370.127132][ T124] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:31 executing program 3: io_setup(0x89, &(0x7f0000000400)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001800), 0x0) [ 370.215687][ T6] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 370.226825][ T3636] usb 5-1: new high-speed USB device number 5 using dummy_hcd 21:14:31 executing program 1: setregid(0xee01, 0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 370.422560][ T3636] usb 5-1: device descriptor read/64, error 18 [ 370.466722][ T3564] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 370.542865][ T3636] usb usb5-port1: attempt power cycle [ 370.662277][ T3564] usb 6-1: device descriptor read/64, error 18 [ 370.698461][ T7718] UDC core: couldn't find an available UDC or it's busy: -16 [ 370.706279][ T7718] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 370.805744][ T7720] UDC core: couldn't find an available UDC or it's busy: -16 [ 370.814157][ T7720] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 370.932438][ T3564] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 370.962090][ T3636] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 371.052767][ T3636] usb 5-1: Invalid ep0 maxpacket: 0 [ 371.132063][ T3564] usb 6-1: device descriptor read/64, error 18 [ 371.222195][ T3636] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 371.252441][ T3564] usb usb6-port1: attempt power cycle [ 371.266997][ T6] usb 1-1: USB disconnect, device number 4 [ 371.288046][ T6] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 371.313244][ T3636] usb 5-1: Invalid ep0 maxpacket: 0 [ 371.326854][ T3636] usb usb5-port1: unable to enumerate USB device [ 371.662161][ T3564] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 371.752897][ T3564] usb 6-1: Invalid ep0 maxpacket: 0 21:14:32 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 371.902203][ T3564] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 371.992357][ T3564] usb 6-1: Invalid ep0 maxpacket: 0 [ 371.998402][ T3564] usb usb6-port1: unable to enumerate USB device 21:14:33 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:14:33 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 21:14:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f00000000c0)='GPL\x00', 0x3f, 0xc4, &(0x7f0000000100)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 372.120590][ T124] usb 3-1: USB disconnect, device number 7 [ 372.162443][ T6] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 372.172907][ T124] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected 21:14:33 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2802040, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 21:14:33 executing program 1: prctl$PR_SET_MM(0x3c, 0x0, &(0x7f0000ff9000/0x4000)=nil) 21:14:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000240)={'tunl0\x00', 0x0}) [ 372.412620][ T6] usb 1-1: Using ep0 maxpacket: 8 [ 372.552312][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.563596][ T6] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 372.573012][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.599532][ T6] usb 1-1: config 0 descriptor?? 21:14:33 executing program 1: select(0x40, &(0x7f0000000040)={0x400}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) [ 372.852296][ T124] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 372.888741][ T6] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 373.113028][ T124] usb 3-1: Using ep0 maxpacket: 8 21:14:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x4, 0x800, 0x1ff}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000240), 0xfff, r0}, 0x38) 21:14:34 executing program 3: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x58) 21:14:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 21:14:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x12}, 0x48) [ 373.233788][ T124] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 373.245230][ T124] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 373.254760][ T124] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.336250][ T124] usb 3-1: config 0 descriptor?? [ 373.443718][ T7745] UDC core: couldn't find an available UDC or it's busy: -16 [ 373.451251][ T7745] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 373.599586][ T124] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 373.996913][ T124] usb 1-1: USB disconnect, device number 5 [ 374.010764][ T124] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 374.187228][ T7747] UDC core: couldn't find an available UDC or it's busy: -16 [ 374.194955][ T7747] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:14:35 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 374.872060][ T124] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 375.122112][ T124] usb 1-1: Using ep0 maxpacket: 8 [ 375.242243][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.253579][ T124] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 375.264209][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.283311][ T124] usb 1-1: config 0 descriptor?? 21:14:36 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:14:36 executing program 4: socket$inet6_udplite(0x2f, 0x2, 0x88) 21:14:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000009c0)) 21:14:36 executing program 1: syz_clone3(&(0x7f00000003c0)={0x80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:36 executing program 5: syz_clone(0x40000080, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 375.378511][ T6] usb 3-1: USB disconnect, device number 8 [ 375.437521][ T6] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected 21:14:36 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000fc0), 0x48) 21:14:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000240)={'tunl0\x00', 0x0}) 21:14:36 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x420) [ 375.585462][ T124] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x4}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x93, &(0x7f00000000c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) 21:14:37 executing program 4: socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001740)='fd/3\x00') [ 376.012995][ T124] usb 3-1: new high-speed USB device number 9 using dummy_hcd 21:14:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) [ 376.188911][ T7767] UDC core: couldn't find an available UDC or it's busy: -16 [ 376.197025][ T7767] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 376.264140][ T124] usb 3-1: Using ep0 maxpacket: 8 [ 376.384919][ T124] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 376.396547][ T124] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 376.405893][ T124] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.522935][ T124] usb 3-1: config 0 descriptor?? [ 376.727718][ T3564] usb 1-1: USB disconnect, device number 6 [ 376.745847][ T3564] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 376.786839][ T124] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:38 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 377.368357][ T7776] UDC core: couldn't find an available UDC or it's busy: -16 [ 377.376055][ T7776] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 377.622266][ T3636] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 377.862024][ T3636] usb 1-1: Using ep0 maxpacket: 8 [ 377.910922][ T3564] usb 3-1: USB disconnect, device number 9 [ 377.933994][ T3564] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 377.982536][ T3636] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 377.993822][ T3636] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 378.003153][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.019381][ T3636] usb 1-1: config 0 descriptor?? [ 378.285680][ T3636] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:39 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:14:39 executing program 5: syz_clone(0x40000080, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 21:14:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 21:14:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x13}, 0x48) 21:14:39 executing program 3: prctl$PR_SET_MM(0x26, 0x0, &(0x7f0000ff9000/0x4000)=nil) 21:14:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000240)={'tunl0\x00', 0x0}) 21:14:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0x2, &(0x7f0000000380)=@raw=[@cb_func], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='-:@\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) [ 378.839035][ T7787] UDC core: couldn't find an available UDC or it's busy: -16 [ 378.848200][ T7787] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:14:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:14:40 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan1\x00'}) [ 379.022544][ T3636] usb 3-1: new high-speed USB device number 10 using dummy_hcd 21:14:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x9, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 379.263360][ T3636] usb 3-1: Using ep0 maxpacket: 8 [ 379.382996][ T3636] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 379.394365][ T3636] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 379.401356][ T6] usb 1-1: USB disconnect, device number 7 [ 379.403797][ T3636] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.456145][ T6] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 379.677136][ T3636] usb 3-1: config 0 descriptor?? 21:14:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 380.002724][ T3636] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 380.522006][ T6] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 380.792057][ T6] usb 1-1: Using ep0 maxpacket: 8 [ 380.922240][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 380.933698][ T6] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 380.943121][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.960484][ T6] usb 1-1: config 0 descriptor?? [ 381.103475][ T3636] usb 3-1: USB disconnect, device number 10 [ 381.116326][ T3636] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 381.237710][ T6] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:42 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:14:42 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:42 executing program 1: r0 = io_uring_setup(0x3ec7, &(0x7f0000000480)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) r1 = io_uring_setup(0x3ec7, &(0x7f0000000480)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) 21:14:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:14:42 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2041420, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 21:14:42 executing program 5: bpf$PROG_LOAD(0xa, 0x0, 0x700) 21:14:42 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xf4240, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 382.094616][ T7820] loop4: detected capacity change from 0 to 272 21:14:43 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 382.172261][ T6] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 382.204844][ T7820] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 382.343273][ T24] audit: type=1804 audit(1652390083.391:6): pid=7820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3756339356/syzkaller.rPGnv4/262/file0/bus" dev="sda1" ino=1184 res=1 errno=0 [ 382.373615][ T3620] usb 1-1: USB disconnect, device number 8 [ 382.412026][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 382.436312][ T3620] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:14:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 382.542463][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 382.554028][ T6] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 382.563609][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.650240][ T6] usb 3-1: config 0 descriptor?? 21:14:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x61, 0x8000000, r2, 0x0) [ 382.917810][ T6] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:44 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) [ 383.552181][ T6] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 383.822087][ T6] usb 1-1: Using ep0 maxpacket: 8 [ 383.982380][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 383.993819][ T6] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 384.003337][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.015617][ T6] usb 1-1: config 0 descriptor?? [ 384.104736][ T3620] usb 3-1: USB disconnect, device number 11 [ 384.116847][ T3620] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 384.285332][ T6] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:14:45 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:14:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x16, 0x0, 0x0, 0x0, 0x4}, 0x48) 21:14:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) 21:14:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x1040}, 0x48) 21:14:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 21:14:45 executing program 5: r0 = io_uring_setup(0x3ec7, &(0x7f0000000480)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x7fffdf006000, 0x0, 0x13, r0, 0x8000000) 21:14:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:14:45 executing program 3: bpf$PROG_LOAD(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:45 executing program 4: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ff9000/0x4000)=nil) 21:14:46 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 21:14:46 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x3938700}}, 0x0) [ 385.213938][ T3636] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 385.462105][ T3636] usb 3-1: Using ep0 maxpacket: 8 [ 385.583301][ T3636] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 385.594521][ T3636] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 385.603894][ T3636] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.656288][ T3636] usb 3-1: config 0 descriptor?? [ 385.904205][ T3636] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 21:14:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) [ 386.252796][ T3636] usb 1-1: USB disconnect, device number 9 [ 386.270632][ T3636] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:14:48 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000e00)=""/74, 0x4a) 21:14:48 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) 21:14:48 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ff9000/0x4000)=nil) 21:14:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x32, &(0x7f0000000100)=""/50, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:48 executing program 4: bpf$PROG_LOAD(0x21, 0x0, 0x0) 21:14:48 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 387.891194][ T3620] usb 3-1: USB disconnect, device number 12 [ 387.967429][ T3620] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected 21:14:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}}}}) 21:14:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x9, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x9, &(0x7f0000000000)=@framed={{}, [@generic, @alu, @call, @btf_id, @generic]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x90, &(0x7f0000000180)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x80) 21:14:49 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080), 0x600, 0x0) [ 388.312512][ T6] usb 1-1: new high-speed USB device number 10 using dummy_hcd 21:14:49 executing program 3: r0 = io_uring_setup(0x3ec7, &(0x7f0000000480)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) 21:14:49 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x71) [ 388.553266][ T6] usb 1-1: Using ep0 maxpacket: 8 [ 388.602947][ T3636] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 388.682724][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 388.694068][ T6] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 388.703871][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.792499][ T6] usb 1-1: config 0 descriptor?? [ 388.843110][ T3636] usb 3-1: Using ep0 maxpacket: 8 [ 388.972622][ T3636] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 388.987899][ T3636] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 388.997855][ T3636] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.045231][ T3636] usb 3-1: config 0 descriptor?? [ 389.061102][ T6] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 389.304662][ T3636] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 389.864034][ T7885] UDC core: couldn't find an available UDC or it's busy: -16 [ 389.871569][ T7885] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 390.934103][ T6] usb 1-1: USB disconnect, device number 10 [ 390.950775][ T6] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:14:52 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000e00)=""/74, 0x4a) 21:14:52 executing program 4: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x2000)=nil) 21:14:52 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) 21:14:52 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:52 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/168, 0xa8) 21:14:52 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) [ 391.299402][ T6] usb 3-1: USB disconnect, device number 13 [ 391.377601][ T6] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected 21:14:52 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:52 executing program 5: timer_create(0x8, 0x0, &(0x7f0000003200)) 21:14:52 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd<']) 21:14:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_cache\x00') [ 391.722271][ T3636] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 391.796130][ T7906] fuse: Unknown parameter 'fd<' 21:14:52 executing program 4: r0 = getpgrp(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000009, 0x10, r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) syz_clone3(&(0x7f0000003440)={0x0, &(0x7f0000003280), &(0x7f00000032c0), &(0x7f0000003300), {0x4}, &(0x7f0000003340)=""/29, 0x1d, &(0x7f0000003380)=""/100, &(0x7f0000003400)=[r0, r0, r0, r3, r0, 0xffffffffffffffff, r3, r0, r0, r3], 0xa}, 0x58) 21:14:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x48840) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1, 0x7377, 0x5, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) [ 391.963077][ T3636] usb 1-1: Using ep0 maxpacket: 8 [ 391.993309][ T6] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 392.082832][ T3636] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 392.094258][ T3636] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 392.103988][ T3636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.121136][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.128096][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 392.186240][ T3636] usb 1-1: config 0 descriptor?? [ 392.242300][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 392.374181][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 392.385617][ T6] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 392.395136][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.446317][ T3636] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 392.490532][ T6] usb 3-1: config 0 descriptor?? [ 392.747716][ T6] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 393.299985][ T7915] UDC core: couldn't find an available UDC or it's busy: -16 [ 393.307873][ T7915] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 394.383335][ T6] usb 1-1: USB disconnect, device number 11 [ 394.394489][ T6] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:14:55 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000e00)=""/74, 0x4a) 21:14:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@dots}]}) 21:14:55 executing program 3: alarm(0xff85) 21:14:55 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@local, @remote, @val={@void}, {@llc_tr={0x8848, {@snap={0x0, 0x0, "92", "0d63db"}}}}}, 0x0) 21:14:55 executing program 4: getresuid(&(0x7f0000003e40), 0x0, 0x0) 21:14:55 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 394.598592][ T3620] usb 3-1: USB disconnect, device number 14 [ 394.612424][ T3620] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected [ 394.722845][ T7922] FAT-fs (loop1): bogus number of reserved sectors [ 394.729635][ T7922] FAT-fs (loop1): Can't find a valid FAT filesystem 21:14:55 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x292002, 0x0) 21:14:55 executing program 5: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)) 21:14:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x4, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000880)='GPL\x00', 0x6, 0x1002, &(0x7f00000022c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) [ 395.012349][ T124] usb 1-1: new high-speed USB device number 12 using dummy_hcd 21:14:56 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 21:14:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030300000000010000001f"], 0x24}}, 0x0) [ 395.229848][ T3620] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 395.282164][ T124] usb 1-1: Using ep0 maxpacket: 8 [ 395.403045][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 395.414758][ T124] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 395.424148][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.482179][ T3620] usb 3-1: Using ep0 maxpacket: 8 [ 395.521109][ T124] usb 1-1: config 0 descriptor?? [ 395.602606][ T3620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 395.613962][ T3620] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 395.624546][ T3620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.711922][ T3620] usb 3-1: config 0 descriptor?? [ 395.785898][ T124] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 395.987835][ T3620] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 395.987911][ T3636] usb 1-1: USB disconnect, device number 12 [ 396.022777][ T3636] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 396.540253][ T7940] UDC core: couldn't find an available UDC or it's busy: -16 [ 396.548442][ T7940] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:14:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 21:14:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x14, r1, 0x303, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 21:14:58 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, &(0x7f0000000100)={0x77359400}, 0x0) 21:14:58 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 21:14:58 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:14:58 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 397.844117][ T3564] usb 3-1: USB disconnect, device number 15 [ 397.900017][ T3564] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected 21:14:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) 21:14:59 executing program 3: socket(0x58, 0x0, 0x0) 21:14:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 21:14:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1, 0x7377, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) [ 398.233682][ T3620] usb 1-1: new high-speed USB device number 13 using dummy_hcd 21:14:59 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 21:14:59 executing program 5: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, 0x0) io_uring_setup(0x326, 0x0) request_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)=':[\'\x80/\x00', 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000006c0)={0xffffffffffffffff, 0x1}, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000780), 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) [ 398.472282][ T3620] usb 1-1: Using ep0 maxpacket: 8 [ 398.478758][ T6] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 398.604190][ T3620] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 398.615939][ T3620] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 398.625274][ T3620] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.717286][ T3620] usb 1-1: config 0 descriptor?? [ 398.752380][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 398.873026][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 398.884451][ T6] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 398.893898][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.952790][ T6] usb 3-1: config 0 descriptor?? [ 398.986283][ T3620] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 399.190191][ T3564] usb 1-1: USB disconnect, device number 13 [ 399.211540][ T3564] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 399.252634][ T6] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 399.449601][ T7953] UDC core: couldn't find an available UDC or it's busy: -16 [ 399.457461][ T7953] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:15:02 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:15:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 21:15:02 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "caf800babd63fb6197d7318e80f88c227a75e30b4c5113c216863724f65e54723483a6011d98b57c7a1fa41457e2d024167be48f130f51fc9f1e36d3b6c79116"}, 0x48, 0xfffffffffffffffd) 21:15:02 executing program 4: syz_clone(0x30200100, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:02 executing program 5: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)) pipe(&(0x7f0000000100)) 21:15:02 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 401.175631][ T3564] usb 3-1: USB disconnect, device number 16 [ 401.192799][ T3564] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected 21:15:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:15:02 executing program 5: futex(0x0, 0xd, 0x0, &(0x7f0000000740)={0x0, 0x989680}, 0x0, 0x0) 21:15:02 executing program 3: syz_open_dev$rtc(&(0x7f00000006c0), 0x9, 0x142) 21:15:02 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) [ 401.542386][ T3620] usb 1-1: new high-speed USB device number 14 using dummy_hcd 21:15:02 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 21:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x11a}, @val={0xc}}}}, 0x28}}, 0x0) [ 401.792632][ T3620] usb 1-1: Using ep0 maxpacket: 8 [ 401.883454][ T6] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 401.914473][ T3620] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 401.926324][ T3620] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 401.935896][ T3620] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.967948][ T3620] usb 1-1: config 0 descriptor?? [ 402.106221][ T7990] netlink: 'syz-executor.5': attribute type 282 has an invalid length. [ 402.152774][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 402.227150][ T3620] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 402.292478][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 402.304170][ T6] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 402.313766][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.331292][ T124] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 402.360249][ T6] usb 3-1: config 0 descriptor?? [ 402.427294][ T3620] usb 1-1: USB disconnect, device number 14 [ 402.452635][ T3620] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 402.592110][ T124] usb 2-1: Using ep0 maxpacket: 16 [ 402.629167][ T6] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 402.742741][ T124] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.754138][ T124] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 402.764186][ T124] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 402.774186][ T124] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 402.785731][ T124] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 402.795643][ T124] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 402.835718][ T7980] UDC core: couldn't find an available UDC or it's busy: -16 [ 402.843655][ T7980] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 402.995283][ T124] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.004763][ T124] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.014388][ T124] usb 2-1: Product: syz [ 403.018689][ T124] usb 2-1: Manufacturer: syz [ 403.023757][ T124] usb 2-1: SerialNumber: syz [ 403.372500][ T124] cdc_ncm 2-1:1.0: bind() failure [ 403.386856][ T124] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 403.393973][ T124] cdc_ncm 2-1:1.1: bind() failure [ 403.417651][ T124] usb 2-1: USB disconnect, device number 6 21:15:05 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:15:05 executing program 3: request_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0x0) 21:15:05 executing program 4: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 21:15:05 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:05 executing program 5: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 21:15:05 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='cifs.idmap\x00', 0x0) [ 404.562553][ T3620] usb 3-1: USB disconnect, device number 17 [ 404.627791][ T3620] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected 21:15:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x4, 0x2, &(0x7f0000000040)=@raw=[@func, @kfunc], &(0x7f0000000880)='GPL\x00', 0x6, 0x1002, &(0x7f00000022c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:15:05 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:15:05 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xff01, 0x3}, {0x6, 0x24, 0x1a, 0xf6a2}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0xfffc, [0x0]}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x3, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x8}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x40, 0x80}, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x6, 0x3f}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 21:15:05 executing program 3: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f00000000c0)={'erspan0\x00', 0x0}) [ 404.962396][ T124] usb 1-1: new high-speed USB device number 15 using dummy_hcd 21:15:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000880)='GPL\x00', 0x6, 0x1002, &(0x7f00000022c0)=""/4098, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:15:06 executing program 1: socket(0x18, 0x0, 0xfffffffe) [ 405.182611][ T3564] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 405.222441][ T124] usb 1-1: Using ep0 maxpacket: 8 [ 405.364485][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 405.375767][ T124] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 405.385160][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.425250][ T3564] usb 3-1: Using ep0 maxpacket: 8 [ 405.489464][ T124] usb 1-1: config 0 descriptor?? [ 405.512300][ T3636] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 405.543426][ T3564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 405.555721][ T3564] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 405.565167][ T3564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.631484][ T3564] usb 3-1: config 0 descriptor?? [ 405.784359][ T3636] usb 5-1: Using ep0 maxpacket: 16 [ 405.907579][ T3564] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 405.983309][ T3636] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.994572][ T3636] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 406.109025][ T8003] UDC core: couldn't find an available UDC or it's busy: -16 [ 406.116922][ T8003] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 406.136469][ T3620] usb 3-1: USB disconnect, device number 18 [ 406.142048][ C1] iowarrior 3-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 406.152328][ T3620] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 406.562524][ T3636] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 406.571980][ T3636] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.580149][ T3636] usb 5-1: SerialNumber: syz 21:15:07 executing program 5: syz_open_dev$hidraw(&(0x7f0000000280), 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0) getsockname$packet(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 21:15:07 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) 21:15:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 406.819694][ T8021] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 406.879401][ T3636] cdc_ncm 5-1:1.0: bind() failure [ 406.894203][ T3636] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 406.906924][ T3636] cdc_ncm 5-1:1.1: bind() failure [ 407.033266][ T3636] usb 5-1: USB disconnect, device number 8 21:15:08 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:08 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:15:08 executing program 1: syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x0) 21:15:08 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@remote, @random="35080751e251", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @dev}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 21:15:08 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:15:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x4, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000880)='GPL\x00', 0x6, 0x1002, &(0x7f00000022c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 407.679057][ T124] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 407.754347][ T124] usb 1-1: USB disconnect, device number 15 [ 407.793918][ T124] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:15:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 21:15:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x5, 0x2}]}, &(0x7f0000000880)='GPL\x00', 0x6, 0x1002, &(0x7f00000022c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:15:09 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, 0x1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 21:15:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) [ 408.023176][ T3620] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 408.222580][ T8038] FAT-fs (loop5): bogus number of reserved sectors [ 408.233848][ T8038] FAT-fs (loop5): Can't find a valid FAT filesystem 21:15:09 executing program 1: select(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)) [ 408.283417][ T3620] usb 3-1: Using ep0 maxpacket: 8 [ 408.288820][ T124] usb 1-1: new high-speed USB device number 16 using dummy_hcd 21:15:09 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1, 0x7377, 0x5}, 0x48) [ 408.403238][ T3620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 408.414890][ T3620] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 408.424223][ T3620] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.504424][ T3620] usb 3-1: config 0 descriptor?? [ 408.553000][ T124] usb 1-1: Using ep0 maxpacket: 8 [ 408.680116][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 408.691968][ T124] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 408.701369][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.764735][ T124] usb 1-1: config 0 descriptor?? [ 409.098304][ T8049] UDC core: couldn't find an available UDC or it's busy: -16 [ 409.106046][ T8049] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 410.699643][ T3620] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 410.755437][ T3620] usb 3-1: USB disconnect, device number 19 [ 410.784752][ T3620] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected 21:15:11 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:11 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="5269ae17acdd", 0x6, 0x4}], 0x0, &(0x7f0000000200)={[{@dots}, {@nodots}]}) 21:15:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x16}]}, &(0x7f0000000880)='GPL\x00', 0x6, 0x1002, &(0x7f00000022c0)=""/4098, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:15:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 21:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x24, r1, 0x303, 0x0, 0x0, {{0x15}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 410.878543][ T124] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 21:15:11 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 411.001421][ T124] usb 1-1: USB disconnect, device number 16 [ 411.092699][ T124] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:15:12 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x27, r0, 0x7051583c3e72fe15, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xfc}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x54}}, 0x0) 21:15:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x33}, 0x2, @in=@remote}}, 0xe8) 21:15:12 executing program 1: io_uring_setup(0x3ec7, &(0x7f0000000480)={0x0, 0x200000, 0x8}) 21:15:12 executing program 4: pipe2(&(0x7f0000000400), 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) [ 411.312369][ T3564] usb 3-1: new high-speed USB device number 20 using dummy_hcd 21:15:12 executing program 5: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) 21:15:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@loopback}, 0x14) [ 411.526829][ T8069] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.551990][ T3564] usb 3-1: Using ep0 maxpacket: 8 [ 411.672864][ T3564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 411.684656][ T3564] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 411.694050][ T3564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.733094][ T124] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 411.869748][ T3564] usb 3-1: config 0 descriptor?? [ 412.042012][ T124] usb 1-1: Using ep0 maxpacket: 8 [ 412.172656][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 412.183956][ T124] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 412.193283][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.212277][ T124] usb 1-1: config 0 descriptor?? [ 412.468420][ T8075] UDC core: couldn't find an available UDC or it's busy: -16 [ 412.476268][ T8075] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 414.007477][ T3564] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 414.072562][ T3564] usb 3-1: USB disconnect, device number 20 [ 414.100132][ T3564] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected 21:15:15 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:15 executing program 4: mq_open(&(0x7f0000000300)='freezer.state\x00', 0x0, 0x0, 0x0) 21:15:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 21:15:15 executing program 5: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) unshare(0x28000000) 21:15:15 executing program 1: r0 = socket$inet6(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8919, 0x0) 21:15:15 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 414.316937][ T124] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 414.417579][ T124] usb 1-1: USB disconnect, device number 17 21:15:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 414.460552][ T124] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected 21:15:15 executing program 1: r0 = socket$inet6(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x894b, 0x0) 21:15:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @empty}], 0x10) 21:15:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x8}, 0x48) [ 414.672104][ T3564] usb 3-1: new high-speed USB device number 21 using dummy_hcd 21:15:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:15:15 executing program 4: pipe2(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 414.922019][ T3564] usb 3-1: Using ep0 maxpacket: 8 [ 415.043170][ T3564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 415.054597][ T3564] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 415.064378][ T3564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.155545][ T3564] usb 3-1: config 0 descriptor?? 21:15:16 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:15:16 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)) 21:15:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) 21:15:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) [ 415.757503][ T8111] UDC core: couldn't find an available UDC or it's busy: -16 [ 415.766433][ T8111] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 21:15:18 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mq_notify(r0, 0x0) 21:15:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(r0, 0x0, 0x0) 21:15:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x80000001, 0x4) 21:15:18 executing program 4: unshare(0x28000000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:18 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:18 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r0, &(0x7f0000000e00)=""/74, 0x4a) [ 417.420512][ T3564] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 417.532280][ T3564] usb 3-1: USB disconnect, device number 21 [ 417.567276][ T3564] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected 21:15:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x30}}, 0x0) 21:15:18 executing program 3: unshare(0x28000000) unshare(0x22000200) 21:15:18 executing program 5: r0 = socket$inet6(0x2, 0x3, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 21:15:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 21:15:19 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 21:15:19 executing program 1: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 418.192029][ T3564] usb 3-1: new high-speed USB device number 22 using dummy_hcd 21:15:19 executing program 5: socket$inet6(0x2, 0x0, 0x0) getpriority(0x1, 0x0) 21:15:19 executing program 4: r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 21:15:19 executing program 1: unshare(0x80) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:15:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2400}], 0x0, &(0x7f0000013e00)) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) [ 418.712192][ T3564] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 418.721633][ T3564] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.730661][ T3564] usb 3-1: Product: syz [ 418.735057][ T3564] usb 3-1: Manufacturer: syz [ 418.739789][ T3564] usb 3-1: SerialNumber: syz [ 418.953880][ T3564] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 418.992173][ T8151] loop3: detected capacity change from 0 to 2048 [ 419.158074][ T8151] EXT4-fs error (device loop3): ext4_quota_enable:6852: comm syz-executor.3: Bad quota inode # 3 [ 419.236534][ T8151] EXT4-fs warning (device loop3): ext4_enable_quotas:6892: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 419.316575][ T8151] EXT4-fs (loop3): mount failed [ 419.632293][ T3636] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 419.843408][ T124] usb 3-1: USB disconnect, device number 22 21:15:21 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r0, &(0x7f0000000e00)=""/74, 0x4a) 21:15:21 executing program 4: socket$inet6(0xa, 0x0, 0x400) 21:15:21 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:21 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:15:21 executing program 1: unshare(0x28040400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:15:21 executing program 3: syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x10840) syz_open_dev$rtc(&(0x7f0000000600), 0x6, 0x0) 21:15:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012801100010d6272696467655f736c617665000000000c0005"], 0x44}}, 0x0) 21:15:21 executing program 5: unshare(0x28040400) syz_io_uring_setup(0x1b5c, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:15:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f000000b640), r0) 21:15:21 executing program 4: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 420.662653][ T3636] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 420.670167][ T3636] ath9k_htc: Failed to initialize the device [ 420.692728][ T124] usb 3-1: ath9k_htc: USB layer deinitialized 21:15:21 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 420.893102][ T8176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:15:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) [ 421.124161][ T124] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 421.752327][ T124] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 421.761810][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.769946][ T124] usb 3-1: Product: syz [ 421.774343][ T124] usb 3-1: Manufacturer: syz [ 421.779069][ T124] usb 3-1: SerialNumber: syz [ 421.824044][ T124] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 422.452129][ T3620] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 422.665808][ T124] usb 3-1: USB disconnect, device number 23 21:15:24 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r0, &(0x7f0000000e00)=""/74, 0x4a) 21:15:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000040), 0x0) 21:15:24 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:24 executing program 1: unshare(0x28040400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002800)='/proc/consoles\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 21:15:24 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x48) 21:15:24 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:15:24 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) 21:15:24 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 21:15:24 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 423.542448][ T3620] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 423.549847][ T3620] ath9k_htc: Failed to initialize the device [ 423.592661][ T124] usb 3-1: ath9k_htc: USB layer deinitialized 21:15:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x4e22, @local}], 0x20) 21:15:24 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000013c0), 0x202081, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 423.982008][ T124] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 424.542294][ T124] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 424.551656][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.559973][ T124] usb 3-1: Product: syz [ 424.564384][ T124] usb 3-1: Manufacturer: syz [ 424.569297][ T124] usb 3-1: SerialNumber: syz [ 424.623963][ T124] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 425.232752][ T3620] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 425.454399][ T124] usb 3-1: USB disconnect, device number 24 21:15:27 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:15:27 executing program 4: pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0x8000000000000000}, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={[0x400]}, 0x8}) 21:15:27 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:27 executing program 3: getpid() pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 21:15:27 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:27 executing program 1: unshare(0x28000000) syz_clone(0x20200000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:27 executing program 4: r0 = socket$inet6(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:15:27 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x80000000}, 0x8) 21:15:27 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) [ 426.263189][ T3620] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 426.270481][ T3620] ath9k_htc: Failed to initialize the device [ 426.320570][ T124] usb 3-1: ath9k_htc: USB layer deinitialized [ 426.332720][ T3636] usb 1-1: new high-speed USB device number 18 using dummy_hcd 21:15:27 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)={0x0, 0x41, "e531e631b7f38b14358eaf796a417380ab5dfb28068e398fee5290c4d5cd7aec8e6e075f53fdae8ce4fa4d0fdc0206780dfd99fdf8b50c0088e3a24e0a893c0fcf"}) [ 426.522134][ T3636] usb 1-1: device descriptor read/64, error 18 21:15:27 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 21:15:27 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc00) [ 426.732298][ T124] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 426.793379][ T3636] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 426.983190][ T3636] usb 1-1: device descriptor read/64, error 18 [ 427.103185][ T3636] usb usb1-port1: attempt power cycle [ 427.348048][ T124] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 427.357388][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.365666][ T124] usb 3-1: Product: syz [ 427.369959][ T124] usb 3-1: Manufacturer: syz [ 427.375108][ T124] usb 3-1: SerialNumber: syz [ 427.444443][ T124] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 427.519103][ T3636] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 427.693900][ T3636] usb 1-1: device descriptor read/8, error -61 [ 427.962018][ T3636] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 428.102448][ T3620] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 428.132160][ T3636] usb 1-1: device descriptor read/8, error -61 [ 428.258393][ T3636] usb usb1-port1: unable to enumerate USB device [ 428.327777][ T124] usb 3-1: USB disconnect, device number 25 21:15:29 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 21:15:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "05"}, 0x14}}, 0x0) 21:15:29 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x72400, 0x0) 21:15:29 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 428.954996][ T24] audit: type=1107 audit(1652390130.001:7): pid=8231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 21:15:30 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:30 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 21:15:30 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x47a0fca5869df587) 21:15:30 executing program 3: unshare(0x28040400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) [ 429.142196][ T3620] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 429.149511][ T3620] ath9k_htc: Failed to initialize the device [ 429.201100][ T124] usb 3-1: ath9k_htc: USB layer deinitialized 21:15:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 429.632561][ T124] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 429.682694][ T3636] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 429.875655][ T3636] usb 1-1: device descriptor read/64, error 18 [ 430.151911][ T3636] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 430.202765][ T124] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 430.212176][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.220337][ T124] usb 3-1: Product: syz [ 430.224795][ T124] usb 3-1: Manufacturer: syz [ 430.229526][ T124] usb 3-1: SerialNumber: syz [ 430.324397][ T124] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 430.342868][ T3636] usb 1-1: device descriptor read/64, error 18 [ 430.475503][ T3636] usb usb1-port1: attempt power cycle [ 430.892080][ T3636] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 430.982962][ T6] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 431.062653][ T3636] usb 1-1: device descriptor read/8, error -61 [ 431.195816][ T3525] usb 3-1: USB disconnect, device number 26 [ 431.341987][ T3636] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 431.512705][ T3636] usb 1-1: device descriptor read/8, error -61 [ 431.632875][ T3636] usb usb1-port1: unable to enumerate USB device [ 432.023012][ T6] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 432.030394][ T6] ath9k_htc: Failed to initialize the device [ 432.038439][ T3525] usb 3-1: ath9k_htc: USB layer deinitialized 21:15:33 executing program 1: futex(&(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 21:15:33 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, 0x0) 21:15:33 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:15:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:15:33 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) 21:15:33 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x800, 0x0, 0x8001, 0x0, 0x1}, 0x48) 21:15:34 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) [ 433.231885][ T3525] usb 3-1: new high-speed USB device number 27 using dummy_hcd 21:15:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x7, 0x4, 0x13}, 0x48) [ 433.421383][ T6] usb 1-1: new high-speed USB device number 26 using dummy_hcd 21:15:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000f40)={0x0, "4dea09d2582d4bcddb6b329ed933bae5a0168c5825d2f8a285ce9ae4ba3c1efa8ee8ea51d2460bb7a6eae37f0e520746315ca1854a38d75edc90b4dc13efcce1"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 21:15:34 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) [ 433.737376][ T6] usb 1-1: device descriptor read/64, error 18 [ 433.753460][ T3525] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 433.763091][ T3525] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.771254][ T3525] usb 3-1: Product: syz [ 433.775791][ T3525] usb 3-1: Manufacturer: syz [ 433.780888][ T3525] usb 3-1: SerialNumber: syz 21:15:34 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000600)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 21:15:34 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x802c550a, &(0x7f00000000c0)=0x7ff0bdbe) 21:15:35 executing program 3: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) [ 433.994368][ T3525] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 21:15:35 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) [ 434.122714][ T6] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 434.312285][ T6] usb 1-1: device descriptor read/64, error 18 21:15:35 executing program 3: r0 = getpid() ioprio_get$pid(0x3, r0) [ 434.432754][ T6] usb usb1-port1: attempt power cycle [ 434.482942][ T3525] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 434.573202][ T3636] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 434.724084][ T3525] usb 2-1: Using ep0 maxpacket: 8 [ 434.779635][ T3564] usb 3-1: USB disconnect, device number 27 [ 434.843108][ T6] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 434.856591][ T3525] usb 2-1: unable to get BOS descriptor or descriptor too short [ 434.922245][ T3525] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 434.930135][ T3525] usb 2-1: can't read configurations, error -71 [ 435.042432][ T6] usb 1-1: device descriptor read/8, error -61 21:15:36 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 435.322321][ T6] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 435.512692][ T6] usb 1-1: device descriptor read/8, error -61 [ 435.622122][ T3636] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 435.629437][ T3636] ath9k_htc: Failed to initialize the device [ 435.637847][ T3564] usb 3-1: ath9k_htc: USB layer deinitialized [ 435.643363][ T6] usb usb1-port1: unable to enumerate USB device 21:15:36 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:36 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:15:36 executing program 3: r0 = getpid() ioprio_get$pid(0x3, r0) 21:15:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000012c0)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:15:36 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) [ 436.013027][ T3564] usb 3-1: new high-speed USB device number 28 using dummy_hcd 21:15:37 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 21:15:37 executing program 3: r0 = getpid() ioprio_get$pid(0x3, r0) 21:15:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000012c0)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:15:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 436.202169][ T3564] usb 3-1: device descriptor read/64, error 18 21:15:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 436.452253][ T6] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 436.472536][ T3564] usb 3-1: new high-speed USB device number 29 using dummy_hcd 21:15:37 executing program 3: r0 = getpid() ioprio_get$pid(0x3, r0) [ 436.662066][ T3564] usb 3-1: device descriptor read/64, error 18 [ 436.662087][ T6] usb 1-1: device descriptor read/64, error 18 [ 436.796143][ T3564] usb usb3-port1: attempt power cycle [ 436.937966][ T6] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 437.142538][ T6] usb 1-1: device descriptor read/64, error 18 [ 437.242205][ T3564] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 437.277863][ T6] usb usb1-port1: attempt power cycle [ 437.417005][ T3564] usb 3-1: device descriptor read/8, error -61 [ 437.692007][ T3564] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 437.702662][ T6] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 437.862327][ T3564] usb 3-1: device descriptor read/8, error -61 [ 437.922241][ T6] usb 1-1: device descriptor read/8, error -61 [ 437.982606][ T3564] usb usb3-port1: unable to enumerate USB device [ 438.201968][ T6] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 438.372116][ T6] usb 1-1: device descriptor read/8, error -61 21:15:39 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 438.493588][ T6] usb usb1-port1: unable to enumerate USB device [ 438.902011][ T3564] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 439.091978][ T3564] usb 3-1: device descriptor read/64, error 18 21:15:40 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:40 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 21:15:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:40 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:15:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000012c0)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:15:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000012c0)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:15:40 executing program 3: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) 21:15:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 439.365294][ T3564] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 439.569313][ T3564] usb 3-1: device descriptor read/64, error 18 21:15:40 executing program 5: setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 439.692811][ T3564] usb usb3-port1: attempt power cycle 21:15:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 439.822136][ T6] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 440.011990][ T6] usb 1-1: device descriptor read/64, error 18 [ 440.106137][ T3564] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 440.281915][ T6] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 440.284170][ T3564] usb 3-1: device descriptor read/8, error -61 [ 440.491984][ T6] usb 1-1: device descriptor read/64, error 18 [ 440.562211][ T3564] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 440.622754][ T6] usb usb1-port1: attempt power cycle [ 440.732304][ T3564] usb 3-1: device descriptor read/8, error -61 [ 440.855701][ T3564] usb usb3-port1: unable to enumerate USB device [ 441.032309][ T6] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 441.232198][ T6] usb 1-1: device descriptor read/8, error -61 [ 441.501903][ T6] usb 1-1: new high-speed USB device number 37 using dummy_hcd 21:15:42 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 441.692872][ T6] usb 1-1: device descriptor read/8, error -61 [ 441.825883][ T6] usb usb1-port1: unable to enumerate USB device [ 442.022423][ T124] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 442.232000][ T124] usb 3-1: device descriptor read/64, error 18 21:15:43 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:43 executing program 5: setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:43 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 21:15:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)=0x1e) 21:15:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 442.512236][ T124] usb 3-1: new high-speed USB device number 37 using dummy_hcd 21:15:43 executing program 1: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)=ANY=[]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r2, r3, 0x0, 0x11f06) 21:15:43 executing program 5: setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000000c0)=0x1e) 21:15:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f00000000c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe58, 0x4, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x45, 0x2, "5682c8e616e1946d80b1dd273f7ea793d7580217817b99f75a786a2300f5f9d489014aea5ebc29defb39b6f6cbbdf84800465193b840d1db54ec97720e4129d737"}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "853b4304755f55899ef541ba1868e0d7a5818312c07f894e00fed71c0cf3278913250e552d44a0bae80827614e1d51a33f4296589ed3a1cfc1c0bef14be0d02cdb"}, @NL80211_PKTPAT_MASK={0xcd, 0x1, "f5d3609b2392eef673ca78a2db2264edf9de8a70aac5e9ec248b13a78dc26eb4e1a7f6015647397458e782b3921520dfafee1cb4a98939f10f3cadc8794b499d7bd17587b589b0d0490ab4b9f7f2817c14cc2f08d75e203b367e4e9c6f27aced6a6767748b512502893b9f8d850199c65a191ba95876e64be9429c8404731073e0e63ab9ffd258c6c08fc231859c5a29a56b15e8149d956d96baae3ed256af7415f446557b65c409f8082c9c1d7ed22dfe0cefebce520cfc8d0adc33fb4de3deb3f1eee92112f889ee"}]}, {0x2f8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "a51e6bcce0ebe57068e94f7b1799dcee4b78128f29408320443175f8ad25958274229c77495089365feec19d40043d12ef19b2896b269f4eef027ff02b54dcb88bb145e7217f39ace150a991557fc7cd46af232b0701a27ad1bac3622325517b9ad48f8bce311a2fae66bd2b0554b2476d592b88ec87a25c2822cac21ae39a4aee610c695202e74de61fa00876892b0c11ac0845085779cec3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x61, 0x1, "a2763196261be78683366938e3735432266c2a4d8d6399a5382b765d3488d35f53aaf729157c07385fe3d5b007b2c16f4e234f0e27f48c8b6066ec11bd12b60c767240a365a79a08cf7d8f92aa6716e514fce133b62a98df13bd098460"}, @NL80211_PKTPAT_MASK={0x7e, 0x1, "e7d594ec57cefd660696e2b02e613250c1692c952e1d54667cc0b291626d09ad6d56c870e4766791b9ce8bcd3bd44d1727dff97ecc0782926011a72361af82093f2c53b4d498a56d7035a448010e954a4b3e88ef2f94cd74cf474438d2708d6431e5e6106ce6b55fb7aa4891e8f6f38721d9b44d6aff4722fcb7"}, @NL80211_PKTPAT_MASK={0xbc, 0x1, "bcf86d0af5b44af98ede158fdba98d54ea1d802c6358e67d9eefda2c61d94dabab93e34ca5fc79e6be2958a3d7eebfce11f8916e3c0ce63a82ed270d2a18eda7615993a17c974cb193b2d76fcf7a57e4937ce37bc3b109d83942524ff550bd1668401036e4d64c37fbffaf3b11e982b4834be15408a2d655533a29476ab1570bd9213f80f3b053771b1b5389edffbc2190dc1ce967bd93065e0fc27fcdad335f4ecd591763812950f3869de68caf50e8615e44b192f66ff0"}, @NL80211_PKTPAT_PATTERN={0x99, 0x2, "33759784761e91f6f0bdbb7bc4bafc52950db3ccc6f9d33f64855855a50d315189ace3282dd3674124f7b55267886a47683b8ac7685b33095dfeb041e0a87fa993348b5eeba4671d89b3489b06ef47b73bb20d98b0f9bc3a9b6c79c78af7df853ae3d4b1eac6dc8684ee7f4169abe7243b71d0fd0e7e2035874817d858060a9519c422c43fffc86795d3c1244a5030f4da078afca4"}]}, {0x9f8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9e9, 0x1, "1130b311167cc04c62dd013c8276d88539e2d65d51b14280a9d06bd2648a72dbb9c9a76c4fb395fee46e72c778ac690d8700ef7ba734e428d29d97147bcd3d6d9ab9207e11a21dbc5a54db59b97e5093e762aa931358cd52b68ffb67142f21881957964578ddfecbe99f306389db9a7b516207976dc7a9cd7de347b91dc8d0a56b1c3b06d46e63a14b160fbe5cf1bba7a0b868e3c9f673f5d59153374cd29a9a16cc3b0f1b7dccc0bb1385ddb8ace9b0e9c4f0bf679fc9c17ade614d859161a80ba11e0f8b0674cf86225ca01a5aaafb5435c3793b1b74896d56b70d7b64d6943ff2606941fcfd1c3b9ed711aafe108a918ac169829cb7ad9700f80699354d828f7dca0adc671cc46cebefebec4e0e4995000adf72efc96bf8f5c04de27ff0bf43623a7a353f711091a261da0e7170ac5ea7f1b59668a03c5f3e0114440ff91ba13ad75e4a218cc9bb4f8112d82dd616a6dd0b6f73616034259b64113e90cb888ee611e6a5fdda81d601714f6fb70676dc5481ddb0293409a50bdeb157392f12976db691846d83ca5d59003121db5cd6047adebad481a1c3ef196f2722dd1b0c9b27554e7079475c5634d604c942418a1b76301c2cb3b041583f89a36fae9ca66c6589aabbba34d67447a55a20c4f6e70161472b40dc9021b2ae4f30085b7fa1b0a69c4ce48383b01434be124085c2d44480d208e8ea9032a79a897c78c888c3d22d90b0b039d869ba30b1f1c3d4d0b9fc5708c1ea61a100991ed6b5c772d2fcc8d66ab5c6972a3a3cf5033e6e170738d71bbb4184ca59363356e160a27606446d83f142e58b43a8c65be28217cd1098cf1c3b95edbaa45a387ad8763ba424e8465aef21eb33adc21126d8e7871716046a64446298e77d845141d4d6d9e292bf4083c0d1914527197818d2575ec047b71286e85dc669955567f46e7cff5e48f68f25f9ef5df13dfc17cb7229a57270026e46ba68a63eccfdeb529bea34ebca5be2b1bba9f92a7e99e189a3127f092aed0973fcf7716487b2babc01c322f16a61033c671b9aa47edb37c26dab21c4031f59188a664257795941676c0ae4db20d9a1808fee86b5ab4b452d78412862797288c2edf8507afb53471b7d3683257cdc5b1a6693c85e302722f6bff010726e27328b50a5d13b219891f3037fa344ac462a3785fc3e81e794d40b678c5fb20098ce2eec73de9c38daa8be627cb86450a016992717fc097f11452766c4c44aedbae950396210b59fa5b7d173bb6678d65967a5df7aa209f80f26b21be2474a8ef0673138573932818758792c166657dce8f1eae4337f523351a5e90746a9d575efd49b946c50bd2562987cdcb0ba71faffe87f2c606681bfa2ff5ca10ba13a61a6af638e6bd22e3424a5c03afa4cae1cc15abf048164f52ee40bbaee229e7fc76fdce2f63c9c3c676ef5a7ea8f893dd09f46af67fbe08ab4d08d186c354c25663b4fd29cbba136f6038bcfd0e7f0c409e5d7116da8b285506f9bec769efb790c7d3ea246a7705880e3d67226c84c8f131ecdcfd7342955eb35cd4f0544046518f1c6fd406ee7cfb38f2e5d87e055e776d3c65edf9dadb606f20a59b02550891e4cf71e5b11789e0918301bdc2e379746b591530600f93bf0db9bbb10e2d36eb0ad7523e66344fb3f2c650813bd584e8efc7458731ee27cda47e33afc44e377f0ab052d80d1ee23ad6bcc7d5f42eacebebc49c4bc80a0fe7f3789716364c7d07564642de2c447e30511e3d3327bed34faa22a6f351fb1f948ad3c771799bb93652f47431dcaeafa4b96d97936ed81e6765794d5d1542dda397e3967d19001fa3f3fe501180d39ac879f222902a020178148ec0b7b95e620d0d88c2ee24ff11ab21359d308de0d3a370b2c9cb0988f66db10baa6bde04bee34b8a6431e488d50ae6d3758361a8ca2ae2d9c395aea1f253fba7156ecc723921af9bca69faf43ce59fe96b4572f18a80a4e0e8890334bcd667a675db22370a9c62c0fef0ceda0a5bf7940e2f9d73c1ad382ce9e3ab4267fb4dbe5fa1f24e52c901337cd94727059e65c2b61cc51bb1b56820645b7b5a8341706452c447ddb6d34f2933242248cd788a70d8326cd363fa33608fc2ccadc9e29dd0a43a784cd40f32cc3ffb67ac67c2562d363c76e513281a026688d7df0987b57192c779c1d1e4bf080e0c0e0c3f6d54af329422211533dd1fb15188b01fcf927bf11617e8ff94e87fcc434a4db82be30ac7b774dc41b447598c7292efe0ddb0dd35d556dd43c1f42c51abe4e1857d5b8f2b1e25a1db25d295f90d3a7855eeff51c9e5416a440723c45086ea71086608e8c0d128efd1a95a6c88c8e8f744cb33110035c0ab46818a53b84268bad574ba41cad05227cf08c9c9e36b8597cb3c48c481816232c284fa1d2d4e33f1a3f707ad9266906f399bbbf71bfadea5ae62dadbb0afe7a08c10d60dcb76b073ec7800e24a13ebc1be586650e6f607abcd38d19fa13832008271a3ef119de00388d4c9f00f0a6ec800d6c5834d7bd0fc8547899ba4682a9eb2c7a64db23ac71f4e144818499fe65bfca8a186edf22aaae81b21f0fafaae220908ac6425e79e05c76615d55a1d6a961950a325b2f3f22d9d624e9a0e29a28470cc881ecaf60e5c1633c2351f02840671fd3f8bcfc083f348eaf6a8ec4051034563196913120d5a1c49dd4f734ac8dc22ce0956548a98fbe91cf4d9a07a3f8aecef222d5aadc7fa927600c0419e26a44ec744441eb1db6f18967054bd98e5111b1a832e0bc7e45a92b21fbe57e33a3c5db56ecda2cbe036459f9e2d1c5ed8c980e927766106ff1b8b4e5c361123a162312101ce86cebb7d5a441e86cd6c4ae66e11195541b5d001f7b4ccefbf4ebc03bdca9e9dd2ccd0580ec69319a1f158b181020a425c94a2d68afb1a3fa87983dc542ae81aa92d855a50be789aec816d9d2f4bd1d4ab004af823629bfa2357de022c4c793c36f29557e85546ba0fc26a4e954c1ce3211a9059efe38f84c6750ec5bc8acefe97a2d517d3dba5650c88c465eb30f53d97ddccc350ad8a294d0e6166472272caba9bd21d19aec5ce658b23b8611b4dc599aed85127dc17bc812546714f3438aeafed8da8c8535336a5a86b7a6642f395fff39350ec74159b62e34ab036edb08c2b36404a398213d9a3994d7e438179bf449d3ce89c5e885efe353eba62eb45b04f49fe33e6ce5f5c7be1cef7f3bb74ba00ff8980e20495e9671f9419ff27eafcb0d74d9b4e30894e6121718e88a7e7bbdc06be744f167425803260924d3cf9163d3b3a414955c6caef901a1ffd3a28b38169a161d261a0c2aec8532be5859cc8daa2ac0820f5023d3265586073d02b8ada27062e2ca25545c46e8a6b156adf5a5ef20715a1798f33ece113c18d62c881296ec2132c2bf3fef4e2e4c10e8cb7d32fc278a4de829e7523eb307a6ef386a8b2489199833f841febc0214d091440f0c99bdc65b3766615d633b9b73dc74303a4be49a3ec9a98624939aedd6795cec36683e6ec3be31cf1dbb3e690135046c3ae38905c9416d187246c75704c4cd7de49ed991605812828c93dc02b9"}]}]}]}]}, 0xe84}}, 0x0) [ 442.702235][ T124] usb 3-1: device descriptor read/64, error 18 [ 442.823369][ T124] usb usb3-port1: attempt power cycle [ 442.960045][ T24] audit: type=1800 audit(1652390144.001:8): pid=8353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1183 res=0 errno=0 [ 442.981969][ T6] usb 1-1: new high-speed USB device number 38 using dummy_hcd 21:15:44 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 443.059281][ T24] audit: type=1804 audit(1652390144.041:9): pid=8353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4242166478/syzkaller.f5cgs0/361/file0" dev="sda1" ino=1183 res=1 errno=0 21:15:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1}, 0x48) [ 443.192776][ T6] usb 1-1: device descriptor read/64, error 18 [ 443.232553][ T124] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 443.432896][ T124] usb 3-1: device descriptor read/8, error -61 [ 443.472382][ T6] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 443.661997][ T6] usb 1-1: device descriptor read/64, error 18 [ 443.722162][ T124] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 443.782785][ T6] usb usb1-port1: attempt power cycle [ 443.922340][ T124] usb 3-1: device descriptor read/8, error -61 [ 444.052427][ T124] usb usb3-port1: unable to enumerate USB device [ 444.191931][ T6] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 444.372321][ T6] usb 1-1: device descriptor read/8, error -61 [ 444.651928][ T6] usb 1-1: new high-speed USB device number 41 using dummy_hcd 21:15:45 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$char_usb(r1, &(0x7f0000000e00)=""/74, 0x4a) [ 444.863227][ T6] usb 1-1: device descriptor read/8, error -61 [ 444.992843][ T6] usb usb1-port1: unable to enumerate USB device [ 445.162139][ T3564] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 445.241904][ T124] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 445.352043][ T3564] usb 1-1: device descriptor read/64, error 18 [ 445.452049][ T124] usb 3-1: device descriptor read/64, error 18 21:15:46 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4b6, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:15:46 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 21:15:46 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 21:15:46 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 445.622070][ T3564] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 445.732059][ T124] usb 3-1: new high-speed USB device number 41 using dummy_hcd 21:15:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000340)=ANY=[], 0x1f3a, 0x0) 21:15:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80402) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000005c0)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 445.923414][ T124] usb 3-1: device descriptor read/64, error 18 [ 446.043568][ T124] usb usb3-port1: attempt power cycle [ 446.204784][ T8378] ===================================================== [ 446.211925][ T8378] BUG: KMSAN: uninit-value in stack_trace_consume_entry+0x14a/0x300 [ 446.219971][ T8378] stack_trace_consume_entry+0x14a/0x300 [ 446.225666][ T8378] arch_stack_walk+0x2f9/0x3c0 [ 446.230519][ T8378] stack_trace_save+0x117/0x1a0 [ 446.235428][ T8378] kmsan_internal_chain_origin+0xac/0x120 [ 446.241219][ T8378] kmsan_internal_memmove_metadata+0x201/0x350 [ 446.247441][ T8378] __msan_memcpy+0x65/0x90 [ 446.251915][ T8378] p9pdu_vwritef+0x42dd/0x5100 [ 446.256788][ T8378] p9_client_prepare_req+0xe64/0x16d0 [ 446.262219][ T8378] p9_client_rpc+0x28b/0x1460 [ 446.266937][ T8378] p9_client_write+0x722/0xfa0 [ 446.271752][ T8378] v9fs_fid_xattr_set+0x3a6/0x520 [ 446.276888][ T8378] v9fs_xattr_handler_set+0x1b4/0x220 [ 446.282296][ T8378] __vfs_setxattr+0x910/0x960 [ 446.287036][ T8378] __vfs_setxattr_noperm+0x382/0xe80 [ 446.292360][ T8378] __vfs_setxattr_locked+0x629/0x690 [ 446.297696][ T8378] vfs_setxattr+0x440/0x7b0 [ 446.302235][ T8378] setxattr+0x439/0x800 [ 446.306427][ T8378] path_setxattr+0x2f4/0x520 [ 446.311057][ T8378] __ia32_sys_setxattr+0x15b/0x1c0 [ 446.316210][ T8378] __do_fast_syscall_32+0x96/0xf0 [ 446.321274][ T8378] do_fast_syscall_32+0x34/0x70 [ 446.326160][ T8378] do_SYSENTER_32+0x1b/0x20 [ 446.330709][ T8378] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.337079][ T8378] [ 446.339402][ T8378] Uninit was stored to memory at: [ 446.344485][ T8378] stack_trace_save+0x17f/0x1a0 [ 446.349368][ T8378] kmsan_internal_chain_origin+0xac/0x120 [ 446.355133][ T8378] kmsan_internal_memmove_metadata+0x201/0x350 [ 446.361335][ T8378] __msan_memcpy+0x65/0x90 [ 446.365789][ T8378] p9pdu_vwritef+0x42dd/0x5100 [ 446.370586][ T8378] p9_client_prepare_req+0xe64/0x16d0 [ 446.375990][ T8378] p9_client_rpc+0x28b/0x1460 [ 446.380698][ T8378] p9_client_write+0x722/0xfa0 [ 446.385518][ T8378] v9fs_fid_xattr_set+0x3a6/0x520 [ 446.390588][ T8378] v9fs_xattr_handler_set+0x1b4/0x220 [ 446.396028][ T8378] __vfs_setxattr+0x910/0x960 [ 446.400741][ T8378] __vfs_setxattr_noperm+0x382/0xe80 [ 446.406068][ T8378] __vfs_setxattr_locked+0x629/0x690 [ 446.411391][ T8378] vfs_setxattr+0x440/0x7b0 [ 446.415923][ T8378] setxattr+0x439/0x800 [ 446.420109][ T8378] path_setxattr+0x2f4/0x520 [ 446.424737][ T8378] __ia32_sys_setxattr+0x15b/0x1c0 [ 446.429885][ T8378] __do_fast_syscall_32+0x96/0xf0 [ 446.434944][ T8378] do_fast_syscall_32+0x34/0x70 [ 446.439830][ T8378] do_SYSENTER_32+0x1b/0x20 [ 446.444367][ T8378] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.450734][ T8378] [ 446.453053][ T8378] Uninit was created at: [ 446.457355][ T8378] kmem_cache_alloc_trace+0xaa1/0x1120 [ 446.462845][ T8378] p9_fid_create+0x7d/0x470 [ 446.467374][ T8378] p9_client_walk+0x15f/0xe50 [ 446.472076][ T8378] v9fs_fid_xattr_set+0x244/0x520 [ 446.477126][ T8378] v9fs_xattr_handler_set+0x1b4/0x220 [ 446.482523][ T8378] __vfs_setxattr+0x910/0x960 [ 446.487230][ T8378] __vfs_setxattr_noperm+0x382/0xe80 [ 446.492555][ T8378] __vfs_setxattr_locked+0x629/0x690 [ 446.497876][ T8378] vfs_setxattr+0x440/0x7b0 [ 446.502409][ T8378] setxattr+0x439/0x800 [ 446.506601][ T8378] path_setxattr+0x2f4/0x520 [ 446.511225][ T8378] __ia32_sys_setxattr+0x15b/0x1c0 [ 446.516372][ T8378] __do_fast_syscall_32+0x96/0xf0 [ 446.521432][ T8378] do_fast_syscall_32+0x34/0x70 [ 446.526319][ T8378] do_SYSENTER_32+0x1b/0x20 [ 446.530855][ T8378] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.537221][ T8378] [ 446.539544][ T8378] CPU: 1 PID: 8378 Comm: syz-executor.1 Not tainted 5.18.0-rc4-syzkaller #0 21:15:47 executing program 5: setxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=@sha1={0x1, "00000000000000085b2c8c88ee7ef19c400000d0"}, 0x15, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 446.548245][ T8378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.558316][ T8378] ===================================================== [ 446.565246][ T8378] Disabling lock debugging due to kernel taint [ 446.579273][ T8378] Kernel panic - not syncing: kmsan.panic set ... [ 446.585733][ T8378] CPU: 1 PID: 8378 Comm: syz-executor.1 Tainted: G B 5.18.0-rc4-syzkaller #0 [ 446.595852][ T8378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.605935][ T8378] Call Trace: [ 446.609233][ T8378] [ 446.612177][ T8378] dump_stack_lvl+0x1ff/0x28e [ 446.616911][ T8378] dump_stack+0x25/0x28 [ 446.621113][ T8378] panic+0x4fe/0xc73 [ 446.625107][ T8378] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 446.631324][ T8378] ? add_taint+0x181/0x210 [ 446.635813][ T8378] ? console_unlock+0x1c00/0x2130 [ 446.640922][ T8378] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 446.646775][ T8378] kmsan_report+0x2e6/0x2f0 [ 446.651335][ T8378] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 446.657188][ T8378] ? stack_trace_save+0x117/0x1a0 [ 446.662252][ T8378] ? __msan_warning+0x94/0x110 [ 446.667060][ T8378] ? stack_trace_consume_entry+0x14a/0x300 [ 446.672912][ T8378] ? arch_stack_walk+0x2f9/0x3c0 [ 446.677886][ T8378] ? stack_trace_save+0x117/0x1a0 [ 446.682946][ T8378] ? kmsan_internal_chain_origin+0xac/0x120 [ 446.688970][ T8378] ? kmsan_internal_memmove_metadata+0x201/0x350 [ 446.695345][ T8378] ? __msan_memcpy+0x65/0x90 [ 446.699974][ T8378] ? p9pdu_vwritef+0x42dd/0x5100 [ 446.704942][ T8378] ? p9_client_prepare_req+0xe64/0x16d0 [ 446.710521][ T8378] ? p9_client_rpc+0x28b/0x1460 [ 446.715401][ T8378] ? p9_client_write+0x722/0xfa0 [ 446.720367][ T8378] ? v9fs_fid_xattr_set+0x3a6/0x520 [ 446.725592][ T8378] ? v9fs_xattr_handler_set+0x1b4/0x220 [ 446.731167][ T8378] ? __vfs_setxattr+0x910/0x960 [ 446.736053][ T8378] ? __vfs_setxattr_noperm+0x382/0xe80 [ 446.741549][ T8378] ? __vfs_setxattr_locked+0x629/0x690 [ 446.747043][ T8378] ? vfs_setxattr+0x440/0x7b0 [ 446.751752][ T8378] ? setxattr+0x439/0x800 [ 446.756120][ T8378] ? path_setxattr+0x2f4/0x520 [ 446.760919][ T8378] ? __ia32_sys_setxattr+0x15b/0x1c0 [ 446.766241][ T8378] ? __do_fast_syscall_32+0x96/0xf0 [ 446.771479][ T8378] ? do_fast_syscall_32+0x34/0x70 [ 446.776540][ T8378] ? do_SYSENTER_32+0x1b/0x20 [ 446.781252][ T8378] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.787990][ T8378] ? unwind_next_frame+0x6d0/0xe50 [ 446.793195][ T8378] ? kmsan_get_metadata+0x33/0x220 [ 446.798331][ T8378] ? kmsan_get_metadata+0x33/0x220 [ 446.803472][ T8378] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 446.809309][ T8378] __msan_warning+0x94/0x110 [ 446.813941][ T8378] stack_trace_consume_entry+0x14a/0x300 [ 446.819615][ T8378] ? stack_trace_save+0x117/0x1a0 [ 446.824680][ T8378] ? stack_trace_save+0x117/0x1a0 [ 446.829746][ T8378] arch_stack_walk+0x2f9/0x3c0 [ 446.834548][ T8378] ? stack_trace_save+0x1a0/0x1a0 [ 446.839614][ T8378] ? stack_trace_save+0x117/0x1a0 [ 446.844677][ T8378] stack_trace_save+0x117/0x1a0 [ 446.849572][ T8378] kmsan_internal_chain_origin+0xac/0x120 [ 446.855342][ T8378] ? __stack_depot_save+0x1b1/0x4b0 [ 446.860589][ T8378] ? preempt_count_sub+0xf8/0x330 [ 446.865752][ T8378] ? __stack_depot_save+0x1b1/0x4b0 [ 446.871005][ T8378] ? preempt_count_sub+0xf8/0x330 [ 446.876074][ T8378] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 446.881917][ T8378] kmsan_internal_memmove_metadata+0x201/0x350 [ 446.888135][ T8378] __msan_memcpy+0x65/0x90 [ 446.892602][ T8378] p9pdu_vwritef+0x42dd/0x5100 [ 446.897405][ T8378] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 446.903246][ T8378] ? p9pdu_writef+0x240/0x290 [ 446.907982][ T8378] p9_client_prepare_req+0xe64/0x16d0 [ 446.913397][ T8378] ? kmsan_get_shadow_origin_ptr+0x30/0xf0 [ 446.919249][ T8378] p9_client_rpc+0x28b/0x1460 [ 446.923973][ T8378] ? __stack_depot_save+0x2e0/0x4b0 [ 446.929215][ T8378] ? kmsan_get_metadata+0x33/0x220 [ 446.934358][ T8378] ? kmsan_get_metadata+0x33/0x220 [ 446.939504][ T8378] p9_client_write+0x722/0xfa0 [ 446.944322][ T8378] v9fs_fid_xattr_set+0x3a6/0x520 [ 446.949389][ T8378] v9fs_xattr_handler_set+0x1b4/0x220 [ 446.954804][ T8378] __vfs_setxattr+0x910/0x960 [ 446.959534][ T8378] ? v9fs_xattr_handler_get+0x200/0x200 [ 446.965114][ T8378] __vfs_setxattr_noperm+0x382/0xe80 [ 446.970454][ T8378] __vfs_setxattr_locked+0x629/0x690 [ 446.975794][ T8378] vfs_setxattr+0x440/0x7b0 [ 446.980330][ T8378] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 446.986636][ T8378] setxattr+0x439/0x800 [ 446.990841][ T8378] ? preempt_count_sub+0xf8/0x330 [ 446.995912][ T8378] ? __mnt_want_write+0x3df/0x440 [ 447.001018][ T8378] ? kmsan_get_metadata+0x33/0x220 [ 447.006162][ T8378] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 447.012001][ T8378] path_setxattr+0x2f4/0x520 [ 447.016646][ T8378] __ia32_sys_setxattr+0x15b/0x1c0 [ 447.021807][ T8378] __do_fast_syscall_32+0x96/0xf0 [ 447.026873][ T8378] ? irqentry_exit_to_user_mode+0x15/0x30 [ 447.032643][ T8378] do_fast_syscall_32+0x34/0x70 [ 447.037531][ T8378] do_SYSENTER_32+0x1b/0x20 [ 447.042069][ T8378] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.048437][ T8378] RIP: 0023:0xf7fbb549 [ 447.052518][ T8378] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 447.072156][ T8378] RSP: 002b:00000000f7fb65cc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 447.080596][ T8378] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 0000000020000180 [ 447.088593][ T8378] RDX: 0000000020000340 RSI: 0000000000001f3a RDI: 0000000000000000 [ 447.096600][ T8378] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.104687][ T8378] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.112684][ T8378] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.120705][ T8378] [ 447.123913][ T8378] Kernel Offset: disabled [ 447.128239][ T8378] Rebooting in 86400 seconds..