Warning: Permanently added '10.128.1.176' (ED25519) to the list of known hosts. 2023/09/30 16:03:02 fuzzer started 2023/09/30 16:03:02 dialing manager at 10.128.0.169:30012 [ 142.904149][ T4993] cgroup: Unknown subsys name 'net' [ 143.065444][ T4993] cgroup: Unknown subsys name 'rlimit' [ 152.431582][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.438207][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/30 16:03:46 syscalls: 3526 2023/09/30 16:03:46 code coverage: enabled 2023/09/30 16:03:46 comparison tracing: enabled 2023/09/30 16:03:46 extra coverage: enabled 2023/09/30 16:03:46 delay kcov mmap: enabled 2023/09/30 16:03:46 setuid sandbox: enabled 2023/09/30 16:03:46 namespace sandbox: enabled 2023/09/30 16:03:46 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/30 16:03:46 fault injection: enabled 2023/09/30 16:03:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/30 16:03:46 net packet injection: enabled 2023/09/30 16:03:46 net device setup: enabled 2023/09/30 16:03:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/30 16:03:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/30 16:03:46 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/30 16:03:46 USB emulation: enabled 2023/09/30 16:03:46 hci packet injection: enabled 2023/09/30 16:03:46 wifi device emulation: enabled 2023/09/30 16:03:46 802.15.4 emulation: enabled 2023/09/30 16:03:46 swap file: enabled [ 185.351271][ T4993] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/30 16:03:46 fetching corpus: 50, signal 15813/17728 (executing program) 2023/09/30 16:03:46 fetching corpus: 100, signal 23427/27187 (executing program) 2023/09/30 16:03:46 fetching corpus: 150, signal 28607/34147 (executing program) 2023/09/30 16:03:46 fetching corpus: 200, signal 35270/42489 (executing program) 2023/09/30 16:03:46 fetching corpus: 250, signal 38914/47840 (executing program) 2023/09/30 16:03:46 fetching corpus: 300, signal 42812/53409 (executing program) 2023/09/30 16:03:46 fetching corpus: 350, signal 46558/58785 (executing program) 2023/09/30 16:03:47 fetching corpus: 400, signal 49063/62942 (executing program) 2023/09/30 16:03:47 fetching corpus: 450, signal 51105/66594 (executing program) 2023/09/30 16:03:47 fetching corpus: 500, signal 54120/71191 (executing program) 2023/09/30 16:03:47 fetching corpus: 550, signal 57081/75708 (executing program) 2023/09/30 16:03:47 fetching corpus: 600, signal 60531/80668 (executing program) 2023/09/30 16:03:47 fetching corpus: 650, signal 64602/86142 (executing program) 2023/09/30 16:03:47 fetching corpus: 700, signal 66645/89676 (executing program) 2023/09/30 16:03:47 fetching corpus: 750, signal 68129/92686 (executing program) 2023/09/30 16:03:47 fetching corpus: 800, signal 70547/96530 (executing program) 2023/09/30 16:03:47 fetching corpus: 850, signal 71931/99402 (executing program) 2023/09/30 16:03:47 fetching corpus: 900, signal 74126/102981 (executing program) 2023/09/30 16:03:47 fetching corpus: 950, signal 75574/105849 (executing program) 2023/09/30 16:03:47 fetching corpus: 1000, signal 77231/108927 (executing program) 2023/09/30 16:03:48 fetching corpus: 1050, signal 79372/112374 (executing program) 2023/09/30 16:03:48 fetching corpus: 1100, signal 80660/115052 (executing program) 2023/09/30 16:03:48 fetching corpus: 1150, signal 82390/118158 (executing program) 2023/09/30 16:03:48 fetching corpus: 1200, signal 83967/121096 (executing program) 2023/09/30 16:03:48 fetching corpus: 1250, signal 85183/123725 (executing program) 2023/09/30 16:03:48 fetching corpus: 1300, signal 86770/126655 (executing program) 2023/09/30 16:03:48 fetching corpus: 1350, signal 87914/129154 (executing program) 2023/09/30 16:03:48 fetching corpus: 1400, signal 89524/131981 (executing program) 2023/09/30 16:03:48 fetching corpus: 1450, signal 91369/135055 (executing program) 2023/09/30 16:03:48 fetching corpus: 1500, signal 92939/137860 (executing program) 2023/09/30 16:03:49 fetching corpus: 1550, signal 93694/139975 (executing program) 2023/09/30 16:03:49 fetching corpus: 1600, signal 95420/142907 (executing program) 2023/09/30 16:03:49 fetching corpus: 1650, signal 97009/145702 (executing program) 2023/09/30 16:03:49 fetching corpus: 1700, signal 98214/148185 (executing program) 2023/09/30 16:03:49 fetching corpus: 1750, signal 99150/150410 (executing program) 2023/09/30 16:03:49 fetching corpus: 1800, signal 100323/152794 (executing program) 2023/09/30 16:03:49 fetching corpus: 1850, signal 101203/154947 (executing program) 2023/09/30 16:03:49 fetching corpus: 1900, signal 102071/157076 (executing program) 2023/09/30 16:03:49 fetching corpus: 1950, signal 103292/159469 (executing program) 2023/09/30 16:03:50 fetching corpus: 2000, signal 104449/161853 (executing program) 2023/09/30 16:03:50 fetching corpus: 2050, signal 105890/164424 (executing program) 2023/09/30 16:03:50 fetching corpus: 2100, signal 106721/166504 (executing program) 2023/09/30 16:03:50 fetching corpus: 2150, signal 108179/169033 (executing program) 2023/09/30 16:03:50 fetching corpus: 2200, signal 109350/171399 (executing program) 2023/09/30 16:03:50 fetching corpus: 2250, signal 110864/173947 (executing program) 2023/09/30 16:03:50 fetching corpus: 2300, signal 111678/175973 (executing program) 2023/09/30 16:03:50 fetching corpus: 2350, signal 112585/178023 (executing program) 2023/09/30 16:03:51 fetching corpus: 2400, signal 113624/180146 (executing program) 2023/09/30 16:03:51 fetching corpus: 2450, signal 114624/182313 (executing program) 2023/09/30 16:03:51 fetching corpus: 2500, signal 115616/184411 (executing program) 2023/09/30 16:03:51 fetching corpus: 2550, signal 116352/186286 (executing program) 2023/09/30 16:03:51 fetching corpus: 2600, signal 117165/188242 (executing program) 2023/09/30 16:03:51 fetching corpus: 2650, signal 117827/190077 (executing program) 2023/09/30 16:03:51 fetching corpus: 2700, signal 118893/192184 (executing program) 2023/09/30 16:03:51 fetching corpus: 2750, signal 120321/194548 (executing program) 2023/09/30 16:03:51 fetching corpus: 2800, signal 121407/196637 (executing program) 2023/09/30 16:03:51 fetching corpus: 2850, signal 122005/198399 (executing program) 2023/09/30 16:03:51 fetching corpus: 2900, signal 123276/200611 (executing program) 2023/09/30 16:03:52 fetching corpus: 2950, signal 124181/202557 (executing program) 2023/09/30 16:03:52 fetching corpus: 3000, signal 124900/204381 (executing program) 2023/09/30 16:03:52 fetching corpus: 3050, signal 125641/206197 (executing program) 2023/09/30 16:03:52 fetching corpus: 3100, signal 126256/207901 (executing program) 2023/09/30 16:03:52 fetching corpus: 3150, signal 127135/209742 (executing program) 2023/09/30 16:03:52 fetching corpus: 3200, signal 127878/211555 (executing program) 2023/09/30 16:03:52 fetching corpus: 3250, signal 128591/213291 (executing program) 2023/09/30 16:03:52 fetching corpus: 3300, signal 129254/215028 (executing program) 2023/09/30 16:03:52 fetching corpus: 3350, signal 130093/216891 (executing program) 2023/09/30 16:03:53 fetching corpus: 3400, signal 131082/218769 (executing program) 2023/09/30 16:03:53 fetching corpus: 3450, signal 132272/220771 (executing program) 2023/09/30 16:03:53 fetching corpus: 3500, signal 133268/222633 (executing program) 2023/09/30 16:03:53 fetching corpus: 3550, signal 134027/224363 (executing program) 2023/09/30 16:03:53 fetching corpus: 3600, signal 135326/226410 (executing program) 2023/09/30 16:03:53 fetching corpus: 3650, signal 136119/228186 (executing program) 2023/09/30 16:03:53 fetching corpus: 3700, signal 136889/229945 (executing program) 2023/09/30 16:03:53 fetching corpus: 3750, signal 137395/231529 (executing program) 2023/09/30 16:03:53 fetching corpus: 3800, signal 137958/233121 (executing program) 2023/09/30 16:03:54 fetching corpus: 3850, signal 138939/234907 (executing program) 2023/09/30 16:03:54 fetching corpus: 3900, signal 139739/236609 (executing program) 2023/09/30 16:03:54 fetching corpus: 3950, signal 140187/238079 (executing program) 2023/09/30 16:03:54 fetching corpus: 4000, signal 140716/239599 (executing program) 2023/09/30 16:03:54 fetching corpus: 4050, signal 141581/241306 (executing program) 2023/09/30 16:03:54 fetching corpus: 4100, signal 142141/242845 (executing program) 2023/09/30 16:03:54 fetching corpus: 4150, signal 142574/244278 (executing program) 2023/09/30 16:03:54 fetching corpus: 4200, signal 143285/245892 (executing program) 2023/09/30 16:03:55 fetching corpus: 4250, signal 143912/247401 (executing program) 2023/09/30 16:03:55 fetching corpus: 4300, signal 144687/249031 (executing program) 2023/09/30 16:03:55 fetching corpus: 4350, signal 145720/250769 (executing program) 2023/09/30 16:03:55 fetching corpus: 4400, signal 146635/252443 (executing program) 2023/09/30 16:03:55 fetching corpus: 4450, signal 147316/254021 (executing program) 2023/09/30 16:03:55 fetching corpus: 4500, signal 147842/255470 (executing program) 2023/09/30 16:03:55 fetching corpus: 4550, signal 148345/256901 (executing program) 2023/09/30 16:03:55 fetching corpus: 4600, signal 148818/258351 (executing program) 2023/09/30 16:03:55 fetching corpus: 4650, signal 149512/259940 (executing program) 2023/09/30 16:03:56 fetching corpus: 4700, signal 150086/261436 (executing program) 2023/09/30 16:03:56 fetching corpus: 4750, signal 150614/262885 (executing program) 2023/09/30 16:03:56 fetching corpus: 4800, signal 150926/264266 (executing program) 2023/09/30 16:03:56 fetching corpus: 4850, signal 151403/265693 (executing program) 2023/09/30 16:03:56 fetching corpus: 4900, signal 151845/267070 (executing program) 2023/09/30 16:03:56 fetching corpus: 4950, signal 152541/268549 (executing program) 2023/09/30 16:03:56 fetching corpus: 5000, signal 153062/269999 (executing program) 2023/09/30 16:03:56 fetching corpus: 5050, signal 153662/271413 (executing program) 2023/09/30 16:03:56 fetching corpus: 5100, signal 154174/272793 (executing program) 2023/09/30 16:03:56 fetching corpus: 5150, signal 154603/274147 (executing program) 2023/09/30 16:03:56 fetching corpus: 5200, signal 155286/275554 (executing program) 2023/09/30 16:03:57 fetching corpus: 5250, signal 155975/277009 (executing program) 2023/09/30 16:03:57 fetching corpus: 5300, signal 156512/278352 (executing program) 2023/09/30 16:03:57 fetching corpus: 5350, signal 157066/279755 (executing program) 2023/09/30 16:03:57 fetching corpus: 5400, signal 157457/281097 (executing program) 2023/09/30 16:03:57 fetching corpus: 5450, signal 158010/282496 (executing program) 2023/09/30 16:03:57 fetching corpus: 5500, signal 158529/283793 (executing program) 2023/09/30 16:03:57 fetching corpus: 5550, signal 159184/285202 (executing program) 2023/09/30 16:03:57 fetching corpus: 5600, signal 159680/286521 (executing program) 2023/09/30 16:03:57 fetching corpus: 5650, signal 160239/287932 (executing program) 2023/09/30 16:03:58 fetching corpus: 5700, signal 160627/289171 (executing program) 2023/09/30 16:03:58 fetching corpus: 5750, signal 161256/290488 (executing program) 2023/09/30 16:03:58 fetching corpus: 5800, signal 161844/291822 (executing program) 2023/09/30 16:03:58 fetching corpus: 5850, signal 162481/293201 (executing program) 2023/09/30 16:03:58 fetching corpus: 5900, signal 163246/294562 (executing program) 2023/09/30 16:03:58 fetching corpus: 5950, signal 163804/295890 (executing program) 2023/09/30 16:03:58 fetching corpus: 6000, signal 164429/297212 (executing program) 2023/09/30 16:03:59 fetching corpus: 6050, signal 165103/298549 (executing program) 2023/09/30 16:03:59 fetching corpus: 6100, signal 165482/299747 (executing program) 2023/09/30 16:03:59 fetching corpus: 6150, signal 165992/301014 (executing program) 2023/09/30 16:03:59 fetching corpus: 6200, signal 166392/302230 (executing program) 2023/09/30 16:03:59 fetching corpus: 6250, signal 167202/303538 (executing program) 2023/09/30 16:03:59 fetching corpus: 6300, signal 167781/304781 (executing program) 2023/09/30 16:04:00 fetching corpus: 6350, signal 168399/305967 (executing program) 2023/09/30 16:04:00 fetching corpus: 6400, signal 168856/307197 (executing program) 2023/09/30 16:04:00 fetching corpus: 6450, signal 169569/308529 (executing program) 2023/09/30 16:04:00 fetching corpus: 6500, signal 170012/309741 (executing program) 2023/09/30 16:04:00 fetching corpus: 6550, signal 170557/310966 (executing program) 2023/09/30 16:04:00 fetching corpus: 6600, signal 171299/312266 (executing program) 2023/09/30 16:04:00 fetching corpus: 6650, signal 171936/313537 (executing program) 2023/09/30 16:04:00 fetching corpus: 6700, signal 172512/314794 (executing program) 2023/09/30 16:04:01 fetching corpus: 6750, signal 173113/316037 (executing program) 2023/09/30 16:04:01 fetching corpus: 6800, signal 173684/317196 (executing program) 2023/09/30 16:04:01 fetching corpus: 6850, signal 174170/318363 (executing program) 2023/09/30 16:04:01 fetching corpus: 6900, signal 174420/319451 (executing program) 2023/09/30 16:04:01 fetching corpus: 6950, signal 174793/320588 (executing program) 2023/09/30 16:04:01 fetching corpus: 7000, signal 175235/321723 (executing program) 2023/09/30 16:04:01 fetching corpus: 7050, signal 175710/322917 (executing program) 2023/09/30 16:04:01 fetching corpus: 7100, signal 176182/324036 (executing program) 2023/09/30 16:04:01 fetching corpus: 7150, signal 176653/325192 (executing program) 2023/09/30 16:04:02 fetching corpus: 7200, signal 177046/326317 (executing program) 2023/09/30 16:04:02 fetching corpus: 7250, signal 177583/327450 (executing program) 2023/09/30 16:04:02 fetching corpus: 7300, signal 178160/328614 (executing program) 2023/09/30 16:04:02 fetching corpus: 7350, signal 178568/329735 (executing program) 2023/09/30 16:04:02 fetching corpus: 7400, signal 179131/330908 (executing program) 2023/09/30 16:04:02 fetching corpus: 7450, signal 179558/332011 (executing program) 2023/09/30 16:04:02 fetching corpus: 7500, signal 179914/333101 (executing program) 2023/09/30 16:04:02 fetching corpus: 7550, signal 180489/334222 (executing program) 2023/09/30 16:04:03 fetching corpus: 7600, signal 180909/335322 (executing program) 2023/09/30 16:04:03 fetching corpus: 7650, signal 181293/336417 (executing program) 2023/09/30 16:04:03 fetching corpus: 7700, signal 181670/337516 (executing program) 2023/09/30 16:04:03 fetching corpus: 7750, signal 182150/338574 (executing program) 2023/09/30 16:04:03 fetching corpus: 7800, signal 182485/339652 (executing program) 2023/09/30 16:04:03 fetching corpus: 7850, signal 182870/340711 (executing program) 2023/09/30 16:04:03 fetching corpus: 7900, signal 183344/341796 (executing program) 2023/09/30 16:04:03 fetching corpus: 7950, signal 183874/342879 (executing program) 2023/09/30 16:04:04 fetching corpus: 8000, signal 184279/343890 (executing program) 2023/09/30 16:04:04 fetching corpus: 8050, signal 185035/344993 (executing program) 2023/09/30 16:04:04 fetching corpus: 8100, signal 185413/346007 (executing program) 2023/09/30 16:04:04 fetching corpus: 8150, signal 185808/347057 (executing program) 2023/09/30 16:04:04 fetching corpus: 8200, signal 186334/348089 (executing program) 2023/09/30 16:04:04 fetching corpus: 8250, signal 186744/349097 (executing program) 2023/09/30 16:04:04 fetching corpus: 8300, signal 187043/350122 (executing program) 2023/09/30 16:04:04 fetching corpus: 8350, signal 187482/351164 (executing program) 2023/09/30 16:04:04 fetching corpus: 8400, signal 187934/352195 (executing program) 2023/09/30 16:04:05 fetching corpus: 8450, signal 188349/353194 (executing program) 2023/09/30 16:04:05 fetching corpus: 8500, signal 188649/354196 (executing program) 2023/09/30 16:04:05 fetching corpus: 8550, signal 188963/355250 (executing program) 2023/09/30 16:04:05 fetching corpus: 8600, signal 189436/356222 (executing program) 2023/09/30 16:04:05 fetching corpus: 8650, signal 189786/357205 (executing program) 2023/09/30 16:04:05 fetching corpus: 8700, signal 190108/358212 (executing program) 2023/09/30 16:04:05 fetching corpus: 8750, signal 190508/359242 (executing program) 2023/09/30 16:04:05 fetching corpus: 8800, signal 191235/360228 (executing program) 2023/09/30 16:04:05 fetching corpus: 8850, signal 191676/361224 (executing program) 2023/09/30 16:04:05 fetching corpus: 8900, signal 192166/362183 (executing program) 2023/09/30 16:04:06 fetching corpus: 8950, signal 192649/363124 (executing program) 2023/09/30 16:04:06 fetching corpus: 9000, signal 192990/364056 (executing program) 2023/09/30 16:04:06 fetching corpus: 9050, signal 193409/364988 (executing program) 2023/09/30 16:04:06 fetching corpus: 9100, signal 193725/365911 (executing program) 2023/09/30 16:04:06 fetching corpus: 9150, signal 194147/366872 (executing program) 2023/09/30 16:04:06 fetching corpus: 9200, signal 194460/367655 (executing program) 2023/09/30 16:04:06 fetching corpus: 9250, signal 194873/367655 (executing program) 2023/09/30 16:04:06 fetching corpus: 9300, signal 195308/367655 (executing program) 2023/09/30 16:04:06 fetching corpus: 9350, signal 195592/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9400, signal 195941/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9450, signal 196184/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9500, signal 196500/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9550, signal 196904/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9600, signal 197170/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9650, signal 197898/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9700, signal 198478/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9750, signal 198738/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9800, signal 199085/367655 (executing program) 2023/09/30 16:04:07 fetching corpus: 9850, signal 199510/367655 (executing program) 2023/09/30 16:04:08 fetching corpus: 9900, signal 199720/367655 (executing program) 2023/09/30 16:04:08 fetching corpus: 9950, signal 200084/367655 (executing program) 2023/09/30 16:04:08 fetching corpus: 10000, signal 200379/367655 (executing program) 2023/09/30 16:04:08 fetching corpus: 10050, signal 200975/367655 (executing program) 2023/09/30 16:04:08 fetching corpus: 10100, signal 201422/367656 (executing program) 2023/09/30 16:04:08 fetching corpus: 10150, signal 201717/367656 (executing program) 2023/09/30 16:04:08 fetching corpus: 10200, signal 202125/367656 (executing program) 2023/09/30 16:04:08 fetching corpus: 10250, signal 202459/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10300, signal 202732/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10350, signal 203048/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10400, signal 203317/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10450, signal 203630/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10500, signal 204046/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10550, signal 204273/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10600, signal 204604/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10650, signal 204955/367656 (executing program) 2023/09/30 16:04:09 fetching corpus: 10700, signal 205207/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 10750, signal 205496/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 10800, signal 205845/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 10850, signal 206195/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 10900, signal 206540/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 10950, signal 206804/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 11000, signal 207063/367656 (executing program) 2023/09/30 16:04:10 fetching corpus: 11050, signal 207291/367657 (executing program) 2023/09/30 16:04:10 fetching corpus: 11100, signal 207598/367657 (executing program) 2023/09/30 16:04:10 fetching corpus: 11150, signal 208227/367657 (executing program) 2023/09/30 16:04:10 fetching corpus: 11200, signal 208503/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11250, signal 208730/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11300, signal 209030/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11350, signal 209526/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11400, signal 209820/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11450, signal 210182/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11500, signal 210481/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11550, signal 210969/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11600, signal 211287/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11650, signal 211713/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11700, signal 212096/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11750, signal 212432/367657 (executing program) 2023/09/30 16:04:11 fetching corpus: 11800, signal 212748/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 11850, signal 213062/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 11900, signal 213342/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 11950, signal 213603/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12000, signal 213878/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12050, signal 214240/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12100, signal 214663/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12150, signal 214963/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12200, signal 215406/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12250, signal 215645/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12300, signal 215895/367657 (executing program) 2023/09/30 16:04:12 fetching corpus: 12350, signal 216332/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12400, signal 216743/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12450, signal 217060/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12500, signal 217494/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12550, signal 217792/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12600, signal 218265/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12650, signal 218583/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12700, signal 218849/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12750, signal 219138/367657 (executing program) 2023/09/30 16:04:13 fetching corpus: 12800, signal 219405/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 12850, signal 219663/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 12900, signal 219906/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 12950, signal 220222/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 13000, signal 220533/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 13050, signal 220792/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 13100, signal 221078/367657 (executing program) [ 213.875989][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.882747][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/30 16:04:14 fetching corpus: 13150, signal 221404/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 13200, signal 221636/367657 (executing program) 2023/09/30 16:04:14 fetching corpus: 13250, signal 221873/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13300, signal 222192/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13350, signal 222447/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13400, signal 222764/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13450, signal 223023/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13500, signal 223302/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13550, signal 223782/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13600, signal 224046/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13650, signal 224372/367657 (executing program) 2023/09/30 16:04:15 fetching corpus: 13700, signal 224637/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 13750, signal 224892/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 13800, signal 225182/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 13850, signal 225505/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 13900, signal 225749/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 13950, signal 225975/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 14000, signal 226230/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 14050, signal 226517/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 14100, signal 226826/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 14150, signal 227123/367657 (executing program) 2023/09/30 16:04:16 fetching corpus: 14200, signal 227364/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14250, signal 227720/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14300, signal 228054/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14350, signal 228396/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14400, signal 228760/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14450, signal 229065/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14500, signal 229440/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14550, signal 229622/367657 (executing program) 2023/09/30 16:04:17 fetching corpus: 14600, signal 230024/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14650, signal 230307/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14700, signal 230545/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14750, signal 230765/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14800, signal 231101/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14850, signal 231395/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14900, signal 231684/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 14950, signal 231951/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 15000, signal 232199/367657 (executing program) 2023/09/30 16:04:18 fetching corpus: 15050, signal 232447/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15100, signal 232717/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15150, signal 233036/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15200, signal 233585/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15250, signal 233877/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15300, signal 234148/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15350, signal 234417/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15400, signal 234657/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15450, signal 235066/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15500, signal 235250/367657 (executing program) 2023/09/30 16:04:19 fetching corpus: 15550, signal 235472/367657 (executing program) 2023/09/30 16:04:20 fetching corpus: 15600, signal 235719/367657 (executing program) 2023/09/30 16:04:20 fetching corpus: 15650, signal 235909/367657 (executing program) 2023/09/30 16:04:20 fetching corpus: 15700, signal 236136/367657 (executing program) 2023/09/30 16:04:20 fetching corpus: 15750, signal 236328/367657 (executing program) 2023/09/30 16:04:20 fetching corpus: 15800, signal 236527/367657 (executing program) 2023/09/30 16:04:20 fetching corpus: 15850, signal 236762/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 15900, signal 237163/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 15950, signal 237397/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16000, signal 237649/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16050, signal 237895/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16100, signal 238133/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16150, signal 238372/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16200, signal 238579/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16250, signal 238773/367657 (executing program) 2023/09/30 16:04:21 fetching corpus: 16300, signal 239034/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16350, signal 239271/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16400, signal 239505/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16450, signal 239713/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16500, signal 240023/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16550, signal 240801/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16600, signal 241130/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16650, signal 241342/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16700, signal 241592/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16750, signal 241829/367657 (executing program) 2023/09/30 16:04:22 fetching corpus: 16800, signal 242265/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 16850, signal 242547/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 16900, signal 242784/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 16950, signal 243001/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17000, signal 243156/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17050, signal 243401/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17100, signal 243616/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17150, signal 243939/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17200, signal 244165/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17250, signal 244427/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17300, signal 244666/367657 (executing program) 2023/09/30 16:04:23 fetching corpus: 17350, signal 244876/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17400, signal 245085/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17450, signal 245313/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17500, signal 245516/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17550, signal 245784/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17600, signal 246019/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17650, signal 246289/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17700, signal 246492/367657 (executing program) 2023/09/30 16:04:24 fetching corpus: 17750, signal 246667/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 17800, signal 247022/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 17850, signal 247237/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 17900, signal 247395/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 17950, signal 247605/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 18000, signal 247882/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 18050, signal 248081/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 18100, signal 248318/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 18150, signal 248502/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 18200, signal 248741/367657 (executing program) 2023/09/30 16:04:25 fetching corpus: 18250, signal 248997/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18300, signal 249202/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18350, signal 249462/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18400, signal 249840/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18450, signal 250066/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18500, signal 250290/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18550, signal 250494/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18600, signal 250735/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18650, signal 250904/367657 (executing program) 2023/09/30 16:04:26 fetching corpus: 18700, signal 251101/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 18750, signal 251313/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 18800, signal 251549/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 18850, signal 251897/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 18900, signal 252100/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 18950, signal 252250/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 19000, signal 252505/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 19050, signal 252750/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 19100, signal 252994/367657 (executing program) 2023/09/30 16:04:27 fetching corpus: 19150, signal 253202/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19200, signal 253401/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19250, signal 253566/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19300, signal 253835/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19350, signal 254109/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19400, signal 254314/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19450, signal 254574/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19500, signal 254769/367657 (executing program) 2023/09/30 16:04:28 fetching corpus: 19550, signal 254943/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19600, signal 255413/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19650, signal 255660/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19700, signal 255850/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19750, signal 256091/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19800, signal 256306/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19850, signal 256476/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19900, signal 256664/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 19950, signal 256837/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 20000, signal 257063/367657 (executing program) 2023/09/30 16:04:29 fetching corpus: 20050, signal 257222/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20100, signal 257522/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20150, signal 257780/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20200, signal 257997/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20250, signal 258200/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20300, signal 258452/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20350, signal 258654/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20400, signal 258903/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20450, signal 259114/367657 (executing program) 2023/09/30 16:04:30 fetching corpus: 20500, signal 259348/367657 (executing program) 2023/09/30 16:04:31 fetching corpus: 20550, signal 259616/367657 (executing program) 2023/09/30 16:04:31 fetching corpus: 20600, signal 259818/367657 (executing program) 2023/09/30 16:04:31 fetching corpus: 20650, signal 260072/367657 (executing program) 2023/09/30 16:04:31 fetching corpus: 20700, signal 260262/367657 (executing program) 2023/09/30 16:04:31 fetching corpus: 20750, signal 260466/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 20800, signal 260680/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 20850, signal 260896/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 20900, signal 261093/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 20950, signal 261261/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 21000, signal 261558/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 21050, signal 261755/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 21100, signal 262000/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 21150, signal 262238/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 21200, signal 262448/367657 (executing program) 2023/09/30 16:04:32 fetching corpus: 21250, signal 262642/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21300, signal 262857/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21350, signal 263206/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21400, signal 263373/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21450, signal 263589/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21500, signal 263806/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21550, signal 264072/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21600, signal 264321/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21650, signal 264499/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21700, signal 264653/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21750, signal 264849/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21800, signal 265115/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21850, signal 265342/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21900, signal 265567/367657 (executing program) 2023/09/30 16:04:33 fetching corpus: 21950, signal 265795/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22000, signal 265988/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22050, signal 266112/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22100, signal 266348/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22150, signal 266477/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22200, signal 266664/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22250, signal 266841/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22300, signal 267032/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22350, signal 267317/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22400, signal 267586/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22450, signal 267808/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22500, signal 267946/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22550, signal 268091/367657 (executing program) 2023/09/30 16:04:34 fetching corpus: 22600, signal 268275/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22650, signal 268498/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22700, signal 268651/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22750, signal 268866/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22800, signal 269161/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22850, signal 269421/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22900, signal 269612/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 22950, signal 269845/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 23000, signal 269991/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 23050, signal 270169/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 23100, signal 270382/367657 (executing program) 2023/09/30 16:04:35 fetching corpus: 23150, signal 270599/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23200, signal 270779/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23250, signal 270940/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23300, signal 271166/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23350, signal 271318/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23400, signal 271711/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23450, signal 272023/367657 (executing program) 2023/09/30 16:04:36 fetching corpus: 23500, signal 272170/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23550, signal 272351/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23600, signal 272504/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23650, signal 272726/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23700, signal 272916/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23750, signal 273103/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23800, signal 273620/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23850, signal 273819/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23900, signal 273968/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 23950, signal 274170/367657 (executing program) 2023/09/30 16:04:37 fetching corpus: 24000, signal 274346/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24050, signal 274565/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24100, signal 274777/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24150, signal 274974/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24200, signal 275180/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24250, signal 275388/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24300, signal 275735/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24350, signal 275879/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24400, signal 276054/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24450, signal 276277/367657 (executing program) 2023/09/30 16:04:38 fetching corpus: 24500, signal 276452/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24550, signal 276664/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24600, signal 276823/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24650, signal 276977/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24700, signal 277115/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24750, signal 277308/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24800, signal 277467/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24850, signal 277658/367660 (executing program) 2023/09/30 16:04:39 fetching corpus: 24900, signal 278329/367660 (executing program) 2023/09/30 16:04:40 fetching corpus: 24950, signal 278516/367660 (executing program) 2023/09/30 16:04:40 fetching corpus: 25000, signal 278707/367660 (executing program) 2023/09/30 16:04:40 fetching corpus: 25050, signal 278952/367660 (executing program) 2023/09/30 16:04:40 fetching corpus: 25100, signal 279131/367660 (executing program) 2023/09/30 16:04:40 fetching corpus: 25150, signal 279290/367660 (executing program) 2023/09/30 16:04:40 fetching corpus: 25200, signal 279512/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25250, signal 279734/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25300, signal 279886/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25350, signal 280060/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25400, signal 280227/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25450, signal 280373/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25500, signal 280537/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25550, signal 280735/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25600, signal 280971/367660 (executing program) 2023/09/30 16:04:41 fetching corpus: 25650, signal 281157/367660 (executing program) 2023/09/30 16:04:42 fetching corpus: 25700, signal 281330/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 25750, signal 281501/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 25800, signal 281693/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 25850, signal 281883/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 25900, signal 282051/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 25950, signal 282229/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 26000, signal 282413/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 26050, signal 282572/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 26100, signal 282745/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 26150, signal 283025/367664 (executing program) 2023/09/30 16:04:42 fetching corpus: 26200, signal 283170/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26250, signal 283355/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26300, signal 283582/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26350, signal 283735/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26400, signal 283841/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26450, signal 283993/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26500, signal 284146/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26550, signal 284331/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26599, signal 284543/367664 (executing program) 2023/09/30 16:04:43 fetching corpus: 26649, signal 284748/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26699, signal 285021/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26749, signal 285192/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26799, signal 285352/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26849, signal 285493/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26899, signal 285669/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26949, signal 285830/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 26999, signal 285996/367664 (executing program) 2023/09/30 16:04:44 fetching corpus: 27049, signal 286138/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27099, signal 286337/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27149, signal 286528/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27199, signal 286704/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27249, signal 286844/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27299, signal 287027/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27349, signal 287231/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27399, signal 287419/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27449, signal 287604/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27499, signal 287743/367664 (executing program) 2023/09/30 16:04:45 fetching corpus: 27549, signal 287931/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27599, signal 288085/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27649, signal 288230/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27699, signal 288416/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27749, signal 288567/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27799, signal 288756/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27849, signal 288941/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27899, signal 289102/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27949, signal 289346/367664 (executing program) 2023/09/30 16:04:46 fetching corpus: 27999, signal 289656/367664 (executing program) 2023/09/30 16:04:47 fetching corpus: 28049, signal 289809/367664 (executing program) 2023/09/30 16:04:47 fetching corpus: 28099, signal 289957/367664 (executing program) 2023/09/30 16:04:47 fetching corpus: 28149, signal 290109/367664 (executing program) 2023/09/30 16:04:47 fetching corpus: 28199, signal 290315/367664 (executing program) 2023/09/30 16:04:47 fetching corpus: 28249, signal 290489/367665 (executing program) 2023/09/30 16:04:47 fetching corpus: 28299, signal 290690/367665 (executing program) 2023/09/30 16:04:47 fetching corpus: 28349, signal 290862/367665 (executing program) 2023/09/30 16:04:47 fetching corpus: 28399, signal 291037/367665 (executing program) 2023/09/30 16:04:47 fetching corpus: 28449, signal 291190/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28499, signal 291351/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28549, signal 291489/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28599, signal 291702/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28649, signal 291818/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28699, signal 291978/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28749, signal 292145/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28799, signal 292275/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28849, signal 292475/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28899, signal 292620/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28949, signal 292815/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 28999, signal 293020/367665 (executing program) 2023/09/30 16:04:48 fetching corpus: 29049, signal 293217/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29099, signal 293373/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29149, signal 293566/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29199, signal 293705/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29249, signal 293915/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29299, signal 294038/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29349, signal 294189/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29399, signal 294370/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29449, signal 294560/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29499, signal 294696/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29549, signal 294907/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29599, signal 295082/367665 (executing program) 2023/09/30 16:04:49 fetching corpus: 29649, signal 295229/367665 (executing program) 2023/09/30 16:04:50 fetching corpus: 29699, signal 295403/367665 (executing program) 2023/09/30 16:04:50 fetching corpus: 29749, signal 295530/367665 (executing program) 2023/09/30 16:04:50 fetching corpus: 29799, signal 295751/367665 (executing program) 2023/09/30 16:04:50 fetching corpus: 29849, signal 295887/367665 (executing program) 2023/09/30 16:04:50 fetching corpus: 29899, signal 296052/367665 (executing program) 2023/09/30 16:04:50 fetching corpus: 29949, signal 296217/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 29999, signal 296380/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 30049, signal 296532/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 30099, signal 296662/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 30149, signal 296810/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 30199, signal 296972/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 30249, signal 297213/367668 (executing program) 2023/09/30 16:04:50 fetching corpus: 30299, signal 297364/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30349, signal 297531/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30399, signal 297712/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30449, signal 297871/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30499, signal 298047/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30549, signal 298228/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30599, signal 298359/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30649, signal 298492/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30699, signal 298690/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30749, signal 298807/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30799, signal 298983/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30849, signal 299091/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30899, signal 299257/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30949, signal 299409/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 30999, signal 299571/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 31049, signal 299757/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 31099, signal 299914/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 31149, signal 300085/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 31199, signal 300264/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 31249, signal 300399/367668 (executing program) 2023/09/30 16:04:51 fetching corpus: 31299, signal 300597/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31349, signal 300722/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31399, signal 300917/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31449, signal 301087/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31499, signal 301241/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31549, signal 301353/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31599, signal 301535/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31649, signal 301661/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31699, signal 301790/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31749, signal 301960/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31799, signal 302153/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31849, signal 302344/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31899, signal 302507/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31949, signal 302633/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 31999, signal 302755/367668 (executing program) 2023/09/30 16:04:52 fetching corpus: 32049, signal 302878/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32099, signal 303020/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32149, signal 303180/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32199, signal 303330/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32249, signal 303520/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32299, signal 303683/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32349, signal 303830/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32399, signal 303956/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32449, signal 304171/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32499, signal 304339/367668 (executing program) 2023/09/30 16:04:53 fetching corpus: 32549, signal 304466/367670 (executing program) 2023/09/30 16:04:53 fetching corpus: 32599, signal 304654/367670 (executing program) 2023/09/30 16:04:53 fetching corpus: 32649, signal 304837/367670 (executing program) 2023/09/30 16:04:53 fetching corpus: 32699, signal 305031/367670 (executing program) 2023/09/30 16:04:53 fetching corpus: 32749, signal 305218/367670 (executing program) 2023/09/30 16:04:53 fetching corpus: 32799, signal 305373/367672 (executing program) 2023/09/30 16:04:53 fetching corpus: 32849, signal 305537/367672 (executing program) 2023/09/30 16:04:53 fetching corpus: 32899, signal 305656/367672 (executing program) 2023/09/30 16:04:53 fetching corpus: 32949, signal 305813/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 32999, signal 305988/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33049, signal 306181/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33099, signal 306299/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33149, signal 306432/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33199, signal 306568/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33249, signal 306726/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33299, signal 306926/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33349, signal 307047/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33399, signal 307183/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33449, signal 307314/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33499, signal 307495/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33549, signal 307615/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33599, signal 307745/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33649, signal 307855/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33699, signal 308041/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33749, signal 308191/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33799, signal 308367/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33849, signal 308484/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33899, signal 308601/367672 (executing program) 2023/09/30 16:04:54 fetching corpus: 33949, signal 308803/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 33999, signal 308970/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34049, signal 309145/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34099, signal 309290/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34149, signal 309413/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34199, signal 309549/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34249, signal 309711/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34299, signal 309853/367672 (executing program) 2023/09/30 16:04:55 fetching corpus: 34349, signal 310022/367673 (executing program) 2023/09/30 16:04:55 fetching corpus: 34399, signal 310146/367673 (executing program) 2023/09/30 16:04:55 fetching corpus: 34449, signal 310292/367673 (executing program) 2023/09/30 16:04:55 fetching corpus: 34499, signal 310429/367673 (executing program) 2023/09/30 16:04:55 fetching corpus: 34549, signal 310642/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34599, signal 310801/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34649, signal 310906/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34699, signal 311080/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34749, signal 311201/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34799, signal 311334/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34849, signal 311475/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34899, signal 311633/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34949, signal 311843/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 34999, signal 311967/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35049, signal 312097/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35099, signal 312228/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35149, signal 312399/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35199, signal 312532/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35249, signal 312692/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35299, signal 312858/367673 (executing program) 2023/09/30 16:04:56 fetching corpus: 35349, signal 312959/367676 (executing program) 2023/09/30 16:04:56 fetching corpus: 35399, signal 313122/367676 (executing program) 2023/09/30 16:04:56 fetching corpus: 35449, signal 313306/367676 (executing program) 2023/09/30 16:04:56 fetching corpus: 35499, signal 313454/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35549, signal 313584/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35599, signal 313727/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35649, signal 313851/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35699, signal 314016/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35749, signal 314136/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35799, signal 314289/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35849, signal 314398/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35899, signal 314517/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35949, signal 314681/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 35999, signal 314856/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36049, signal 315007/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36099, signal 315164/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36149, signal 315292/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36199, signal 315435/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36249, signal 315612/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36299, signal 315723/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36349, signal 315867/367676 (executing program) 2023/09/30 16:04:57 fetching corpus: 36399, signal 315991/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36449, signal 316112/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36499, signal 316240/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36549, signal 316369/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36599, signal 316510/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36649, signal 316692/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36699, signal 316866/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36749, signal 317059/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36799, signal 317247/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36849, signal 317420/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36899, signal 317534/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36949, signal 317635/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 36999, signal 317771/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 37049, signal 317919/367676 (executing program) 2023/09/30 16:04:58 fetching corpus: 37099, signal 318047/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37149, signal 318163/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37199, signal 318309/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37249, signal 318417/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37299, signal 318662/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37349, signal 318785/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37399, signal 319037/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37449, signal 319163/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37499, signal 319311/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37549, signal 319440/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37599, signal 319573/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37649, signal 320287/367676 (executing program) 2023/09/30 16:04:59 fetching corpus: 37699, signal 320413/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 37749, signal 320573/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 37799, signal 320721/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 37849, signal 320860/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 37899, signal 320963/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 37949, signal 321116/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 37999, signal 321268/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38049, signal 321384/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38099, signal 321608/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38149, signal 321762/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38199, signal 321916/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38249, signal 322078/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38299, signal 322213/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38349, signal 322346/367676 (executing program) 2023/09/30 16:05:00 fetching corpus: 38399, signal 322505/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38449, signal 322680/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38499, signal 322842/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38549, signal 322963/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38599, signal 323084/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38649, signal 323212/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38699, signal 323384/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38749, signal 323517/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38799, signal 323645/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38849, signal 323805/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38899, signal 323934/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38949, signal 324111/367676 (executing program) 2023/09/30 16:05:01 fetching corpus: 38999, signal 324229/367676 (executing program) 2023/09/30 16:05:02 fetching corpus: 39049, signal 324342/367676 (executing program) 2023/09/30 16:05:02 fetching corpus: 39099, signal 324507/367676 (executing program) 2023/09/30 16:05:02 fetching corpus: 39149, signal 324669/367676 (executing program) 2023/09/30 16:05:02 fetching corpus: 39199, signal 324777/367681 (executing program) 2023/09/30 16:05:02 fetching corpus: 39249, signal 324886/367681 (executing program) 2023/09/30 16:05:02 fetching corpus: 39299, signal 324994/367681 (executing program) 2023/09/30 16:05:02 fetching corpus: 39349, signal 325119/367681 (executing program) 2023/09/30 16:05:02 fetching corpus: 39399, signal 325254/367681 (executing program) 2023/09/30 16:05:02 fetching corpus: 39449, signal 325426/367681 (executing program) 2023/09/30 16:05:03 fetching corpus: 39499, signal 325595/367681 (executing program) 2023/09/30 16:05:03 fetching corpus: 39549, signal 325746/367681 (executing program) 2023/09/30 16:05:03 fetching corpus: 39599, signal 325868/367681 (executing program) 2023/09/30 16:05:03 fetching corpus: 39649, signal 325998/367682 (executing program) 2023/09/30 16:05:03 fetching corpus: 39699, signal 326164/367682 (executing program) 2023/09/30 16:05:03 fetching corpus: 39749, signal 326308/367682 (executing program) 2023/09/30 16:05:03 fetching corpus: 39799, signal 326423/367682 (executing program) 2023/09/30 16:05:03 fetching corpus: 39849, signal 326545/367682 (executing program) 2023/09/30 16:05:03 fetching corpus: 39899, signal 326721/367682 (executing program) 2023/09/30 16:05:03 fetching corpus: 39949, signal 326849/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 39999, signal 327017/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 40049, signal 327201/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 40099, signal 327331/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 40149, signal 327499/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 40199, signal 327635/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 40249, signal 327785/367682 (executing program) 2023/09/30 16:05:04 fetching corpus: 40299, signal 328059/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40349, signal 328191/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40399, signal 328334/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40449, signal 328485/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40499, signal 328624/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40549, signal 328776/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40599, signal 328873/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40649, signal 329003/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40699, signal 329107/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40749, signal 329230/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40799, signal 329347/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40849, signal 329547/367701 (executing program) 2023/09/30 16:05:05 fetching corpus: 40899, signal 329694/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 40949, signal 329789/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 40999, signal 329929/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41049, signal 330034/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41099, signal 330151/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41149, signal 330292/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41199, signal 330396/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41249, signal 330535/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41299, signal 330663/367701 (executing program) 2023/09/30 16:05:06 fetching corpus: 41349, signal 330926/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41399, signal 331049/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41449, signal 331160/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41499, signal 331290/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41549, signal 331462/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41599, signal 331575/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41649, signal 331686/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41699, signal 331868/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41749, signal 332045/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41799, signal 332182/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41849, signal 332336/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41899, signal 332454/367701 (executing program) 2023/09/30 16:05:07 fetching corpus: 41949, signal 332564/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 41999, signal 332686/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42049, signal 332848/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42099, signal 332988/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42149, signal 333138/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42199, signal 333275/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42249, signal 333402/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42299, signal 333519/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42349, signal 333642/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42399, signal 333772/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42449, signal 333884/367701 (executing program) 2023/09/30 16:05:08 fetching corpus: 42499, signal 333998/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42549, signal 334139/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42599, signal 334287/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42649, signal 334398/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42699, signal 334558/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42749, signal 334659/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42799, signal 334769/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42849, signal 334879/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42899, signal 334983/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42949, signal 335097/367701 (executing program) 2023/09/30 16:05:09 fetching corpus: 42999, signal 335222/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43049, signal 335344/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43099, signal 335468/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43149, signal 335561/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43199, signal 335671/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43249, signal 335817/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43299, signal 335943/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43349, signal 336072/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43399, signal 336253/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43449, signal 336361/367701 (executing program) 2023/09/30 16:05:10 fetching corpus: 43499, signal 336500/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43549, signal 336627/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43599, signal 336751/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43649, signal 336892/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43699, signal 336993/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43749, signal 337318/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43799, signal 337447/367701 (executing program) 2023/09/30 16:05:11 fetching corpus: 43849, signal 337578/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 43899, signal 337697/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 43949, signal 337843/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 43999, signal 337997/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44049, signal 338107/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44099, signal 338218/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44149, signal 338339/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44199, signal 338506/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44249, signal 338668/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44299, signal 338784/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44349, signal 338943/367701 (executing program) 2023/09/30 16:05:12 fetching corpus: 44399, signal 339125/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44449, signal 339223/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44499, signal 339340/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44549, signal 339454/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44599, signal 339586/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44649, signal 339711/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44699, signal 339827/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44749, signal 339958/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44799, signal 340089/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44849, signal 340231/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44899, signal 340367/367701 (executing program) 2023/09/30 16:05:13 fetching corpus: 44949, signal 340486/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 44999, signal 340634/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45049, signal 340746/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45099, signal 340873/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45149, signal 340968/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45199, signal 341104/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45249, signal 341237/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45299, signal 341351/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45349, signal 341460/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45399, signal 341614/367701 (executing program) 2023/09/30 16:05:14 fetching corpus: 45449, signal 341811/367704 (executing program) 2023/09/30 16:05:14 fetching corpus: 45499, signal 341929/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45549, signal 342061/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45599, signal 342175/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45649, signal 342382/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45699, signal 342482/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45749, signal 342595/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45799, signal 342729/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45849, signal 342872/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45899, signal 342981/367704 (executing program) 2023/09/30 16:05:15 fetching corpus: 45949, signal 343091/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 45999, signal 343243/367704 (executing program) [ 275.315750][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.322456][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/30 16:05:16 fetching corpus: 46049, signal 343378/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46099, signal 343465/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46149, signal 343604/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46199, signal 343697/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46249, signal 343837/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46299, signal 343956/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46349, signal 344064/367704 (executing program) 2023/09/30 16:05:16 fetching corpus: 46399, signal 344183/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46449, signal 344295/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46499, signal 344434/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46549, signal 344539/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46599, signal 344690/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46649, signal 344815/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46699, signal 344928/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46749, signal 345074/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46799, signal 345222/367704 (executing program) 2023/09/30 16:05:17 fetching corpus: 46849, signal 345337/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 46899, signal 345447/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 46949, signal 345795/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 46999, signal 345935/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 47049, signal 346076/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 47099, signal 346236/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 47149, signal 346367/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 47199, signal 346502/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 47249, signal 346643/367704 (executing program) 2023/09/30 16:05:18 fetching corpus: 47299, signal 346751/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47349, signal 346850/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47399, signal 346985/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47449, signal 347120/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47499, signal 347213/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47549, signal 347315/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47599, signal 347440/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47649, signal 347603/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47699, signal 347751/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47749, signal 347880/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47799, signal 347993/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47849, signal 348103/367704 (executing program) 2023/09/30 16:05:19 fetching corpus: 47899, signal 348190/367704 (executing program) 2023/09/30 16:05:20 fetching corpus: 47949, signal 348293/367704 (executing program) 2023/09/30 16:05:20 fetching corpus: 47999, signal 348411/367704 (executing program) 2023/09/30 16:05:20 fetching corpus: 48049, signal 348517/367704 (executing program) 2023/09/30 16:05:20 fetching corpus: 48099, signal 348619/367704 (executing program) 2023/09/30 16:05:20 fetching corpus: 48149, signal 348710/367704 (executing program) 2023/09/30 16:05:20 fetching corpus: 48199, signal 348804/367706 (executing program) 2023/09/30 16:05:20 fetching corpus: 48249, signal 348933/367706 (executing program) 2023/09/30 16:05:20 fetching corpus: 48299, signal 349138/367706 (executing program) 2023/09/30 16:05:20 fetching corpus: 48349, signal 349231/367706 (executing program) 2023/09/30 16:05:20 fetching corpus: 48399, signal 349326/367706 (executing program) 2023/09/30 16:05:20 fetching corpus: 48449, signal 349485/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48499, signal 349602/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48549, signal 349722/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48599, signal 349837/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48649, signal 349964/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48699, signal 350080/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48749, signal 350183/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48799, signal 350298/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48849, signal 350418/367706 (executing program) 2023/09/30 16:05:21 fetching corpus: 48899, signal 350517/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 48949, signal 350657/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 48999, signal 350775/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49049, signal 350874/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49099, signal 350993/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49149, signal 351132/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49199, signal 351261/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49249, signal 351360/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49299, signal 351506/367706 (executing program) 2023/09/30 16:05:22 fetching corpus: 49349, signal 351646/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49399, signal 351751/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49449, signal 351845/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49499, signal 351953/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49549, signal 352054/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49599, signal 352161/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49649, signal 352280/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49699, signal 352489/367706 (executing program) 2023/09/30 16:05:23 fetching corpus: 49749, signal 352600/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 49799, signal 352707/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 49849, signal 352848/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 49899, signal 352959/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 49949, signal 353062/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 49999, signal 353202/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50049, signal 353293/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50099, signal 353415/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50149, signal 353521/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50199, signal 353628/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50249, signal 353734/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50299, signal 353854/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50349, signal 353950/367706 (executing program) 2023/09/30 16:05:24 fetching corpus: 50399, signal 354090/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50449, signal 354177/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50499, signal 354293/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50549, signal 354391/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50599, signal 354519/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50649, signal 354635/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50699, signal 354788/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50749, signal 354915/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50799, signal 355049/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50849, signal 355162/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50899, signal 355286/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50949, signal 355397/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50961, signal 355422/367706 (executing program) 2023/09/30 16:05:25 fetching corpus: 50961, signal 355422/367706 (executing program) 2023/09/30 16:05:29 starting 6 fuzzer processes 16:05:29 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x200}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, r1, 0xc77}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000001}, {0xa, 0x4e20, 0x945, @loopback, 0xbb3}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffff59}, r2, 0x3ff}}, 0x48) r3 = memfd_secret(0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580), 0x2, 0x1}}, 0x20) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffff9, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff1e}, {0xa, 0x4e23, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1780}, 0xffffffffffffffff, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0), 0x13f, 0xa}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x3f}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780), 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x40}, 0x4}, {0xa, 0x4e23, 0x5, @mcast2, 0x7}, 0xffffffffffffffff, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000880), 0x106, 0x3}}, 0x20) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000900)={0x0, 0x3f, 0x55}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000980)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast1, 0x2f8}, {0xa, 0x4e21, 0x2, @empty, 0x5}, r1, 0x8}}, 0x48) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a00), 0x800c1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000bc0)={0xc, 0x8, 0xfa00, {&(0x7f0000000a40)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r6, {0xfffffff7}}, './file0\x00'}) unlinkat(r8, &(0x7f0000000c40)='./file0/file0\x00', 0x200) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80), 0x8000, 0x0) r10 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0xc1, 0x188, 0xd}, 0x18) renameat2(r9, &(0x7f0000000cc0)='./file0/file0\x00', r10, &(0x7f0000000d80)='./file0\x00', 0x0) 16:05:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r2 = openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x8d7b1d48dca8768d, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x4, 0x0, 0x20}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_HOPLIMIT={0x5, 0x4, 0x1}}, @NHA_FDB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20044040) r4 = syz_open_dev$hiddev(&(0x7f0000000200), 0x14, 0x4100) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x23) r5 = fcntl$dupfd(r1, 0x406, r1) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000380)={{0x1, 0x1, 0x7, 0x2}, 0x3}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@delnexthop={0x20, 0x69, 0xd5cb06d33cc2db9b, 0x70bd2d, 0x25dfdbff, {}, [{0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x48090) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000005c0)={@private, @private, 0x0}, &(0x7f0000000600)=0xc) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=@can_delroute={0x15c, 0x19, 0x10, 0x70bd27, 0x25dfdbfb, {0x1d, 0x1, 0x5}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_CS_CRC8={0x11e, 0x6, {0x11, 0x15, 0x2d, 0xff, 0xf8, "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", 0x0, "42fbb37ee99f7f10a57db066dffd1d9ffff43dc8"}}, @CGW_MOD_UID={0x8, 0xe, r6}, @CGW_DST_IF={0x8, 0xa, r7}, @CGW_LIM_HOPS={0x5}, @CGW_CS_XOR={0x8, 0x5, {0x1, 0x7, 0xfffffffffffffff8, 0x6}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000840)=0x7) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000880)={0x0, 0x2, [0x51, 0x100000000, 0x3, 0xffffffff00000000, 0x3, 0xffffffff]}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r1) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000940)={@local, 0x0}, &(0x7f0000000980)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a40)={'syztnl1\x00', &(0x7f00000009c0)={'ip6_vti0\x00', r7, 0x29, 0x5, 0x18, 0x9, 0x12, @private2, @private2, 0x40, 0x80, 0x8, 0x1ff}}) getsockname$packet(r3, &(0x7f0000000a80)={0x11, 0x0, 0x0}, &(0x7f0000000ac0)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000c80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b00)={0x13c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c0) sendmsg$can_j1939(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x1d, r10, 0x1, {0x0, 0xf0}}, 0x18, &(0x7f0000000d80)={&(0x7f0000000d00)="a8e4a7dfdd8d377c78b73579af499b5ddee0a7bc5127c6f6f984e8671cbb5576753f1e2ad430fb2597080a6f0779dd7a9e38ff667be8cb1e89951ab4dc60646a50689fe7b53a", 0x46}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_open_dev$hiddev(0xfffffffffffffffd, 0x1, 0x10400) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000e00)={0x1, 0xffffffff, 0x0, 0x1f, 0x0, 0x1f}) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000e40), 0x20000, 0x0) ioctl$HIDIOCGSTRING(r12, 0x81044804, &(0x7f0000000e80)={0x61, "ed3912abde5108640145e0571ed0be175120cce51beb8bb86b1772b40213857bedeec6df89b2b37d6cc60f1bb1102d858a63d4d3c6975697f65e92df1c26827ae7c8c938050a953ed4dba369310fc0d9f97ee5c1aaab6ebecf38967555c96378ca"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r1, {0x309b0d04}}, './file0\x00'}) ioctl$HIDIOCGFLAG(r13, 0x8004480e, &(0x7f0000000f40)) 16:05:29 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x100000001, 0x1}) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x9) read(0xffffffffffffffff, &(0x7f0000000080)=""/195, 0xc3) ioctl$VHOST_VDPA_GET_DEVICE_ID(0xffffffffffffffff, 0x8004af70, &(0x7f0000000180)) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0x20, 0x28, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}]}, 0x58}}, 0x20000816) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x400}}, './file0\x00'}) ioctl$VHOST_VDPA_GET_GROUP_NUM(r2, 0x8004af81, &(0x7f0000000400)) r3 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000440)={0x3, 0x2}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f0000000500)={0x5, 0x18, '\x00', 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000540)={0x4, {0xe, 0x7, 0x10001, 0x3ff, 0x7}}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x10}, 0x18) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000600)={0x3, 0x32435750, 0x3, @discrete={0x8, 0x1b}}) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x440400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000680)={0x0, r5, 0x7, 0x2, 0x1, 0x6}) r6 = fsmount(r1, 0x0, 0x82) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x6) syz_clone3(&(0x7f0000000840)={0x100010000, &(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740), {0x20}, &(0x7f0000000780)=""/23, 0x17, &(0x7f00000007c0)=""/57, &(0x7f0000000800)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6, {r1}}, 0x58) fcntl$lock(r1, 0x26, &(0x7f00000008c0)={0x2, 0x4, 0x1, 0x2, r7}) close(r1) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000940), 0x80000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r9, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x81}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x10040840) [ 288.813201][ T4991] syz-fuzzer[4991]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 16:05:29 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x20, 0x43, 0x200, 0x70bd28, 0x25dfdbfe, {0x7}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x10000}]}, 0x20}, 0x1, 0x0, 0x0, 0x8084}, 0x800) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x3c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1c}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x84001, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x110b, 0x3}, @flat=@weak_handle={0x77682a85, 0x1000, 0x2}, @fda={0x66646185, 0x3, 0x0, 0x38}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}, 0x1000}, @increfs={0x40046304, 0x3}], 0x39, 0x0, &(0x7f0000000440)="23832b8d6fd67280f7e53f56ae90088d72284a501c08d29582aab431f8f80c22589014be0bd6b82707f347dbeae4f5bf908f135627c53a9dcc"}) setsockopt$MRT6_TABLE(r1, 0x29, 0xcf, &(0x7f00000004c0)=0xff, 0x4) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x131) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x40, 0x7, 0x0, 0x23, {{0x24, 0x4, 0x3, 0x9, 0x90, 0x65, 0x0, 0x4, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x28, 0x1, [{0x5, 0xa, "e9653b4c5e17cec8"}, {0x0, 0xc, "34fd3e8be170c1d0844a"}, {0x1, 0x2}, {0x0, 0xa, "43474ad75b9f96b3"}]}, @cipso={0x86, 0xb, 0x2, [{0x2, 0x5, "be022d"}]}, @cipso={0x86, 0x38, 0x3, [{0x7, 0x6, "2aba39b8"}, {0x7, 0xe, "c439c9dd6b8adcb5460e82e0"}, {0x6, 0x11, "cef2f59c5989d097040af6f626912c"}, {0x0, 0x6, "32b137b7"}, {0x7, 0x4, 'g\b'}, {0x7, 0x3, 'a'}]}, @lsrr={0x83, 0xf, 0x25, [@dev={0xac, 0x14, 0x14, 0x12}, @private=0xa010101, @remote]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@newneigh={0x30, 0x1c, 0x0, 0x70bd25, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x0, 0x40, 0x8}, [@NDA_CACHEINFO={0x14, 0x3, {0x80000001, 0x401, 0xb8, 0xffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1881}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x350, 0x280, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, &(0x7f0000000740), {[{{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'veth1_to_batadv\x00', 'batadv_slave_1\x00', {}, {}, 0x5e, 0x20, 0x3}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x3}}}, {{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @local, [0xff, 0xff, 0xffffffff], [0xffffffff, 0xded46e5f34c0c36a, 0x0, 0xffffff00], 'batadv0\x00', 'geneve0\x00', {0xff}, {0xff}, 0x3b, 0x3, 0x6, 0x21}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@hl={{0x28}, {0x1, 0xff}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1d, 0x5, 0x5, 0x4, 'snmp\x00', 'syz1\x00', {0xfff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000b80)={0x6, 0x20, [0x200, 0x43], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000c00), &(0x7f0000000c40)=0xe) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000c80)={'batadv_slave_0\x00', {0x2, 0x0, @loopback}}) r5 = accept4(r2, &(0x7f0000000cc0)=@rc={0x1f, @none}, &(0x7f0000000d40)=0x80, 0x0) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x3fa, 0x8, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004400) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000e80)={0x0, 0x3ff, 0x7a, 0xffffffff, 0x8000, 0xcb}, &(0x7f0000000ec0)=0x14) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00), 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000f40)=@assoc_value, &(0x7f0000000f80)=0x8) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001000), r4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'ip6_vti0\x00', r3, 0x29, 0x5, 0x4, 0xfffff800, 0x56, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x40, 0x700, 0x1000, 0x3}}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4880}, 0x4040004) sendmsg$nl_route(r6, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=@can_newroute={0x5c, 0x18, 0x100, 0x70bd2d, 0x25dfdbfb, {0x1d, 0x1, 0x4}, [@CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "32ebaf24bb538140"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x3, 0xfffffffffffffff8, 0x1, 0x6}}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1}, 0x8, 0x0, 0x0, 0x0, "9df0b4cfd3f40ac0"}}}, @CGW_DST_IF={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xe08d7a80888d811d}, 0x2004054) fchmodat(r2, &(0x7f0000001340)='./file0/file0\x00', 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001380)={{0x1, 0x1, 0x18, r4, {0x3, 0x4}}, './file0/file0\x00'}) sendmsg$nl_route_sched(r9, &(0x7f00000020c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002080)={&(0x7f0000001400)=@newchain={0xc44, 0x64, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff2, 0xe}, {0xfff2, 0xb}, {0xffff, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x6}}, @TCA_RATE={0x6, 0x5, {0x20, 0x5}}, @filter_kind_options=@f_basic={{0xa}, {0xbfc, 0x2, [@TCA_BASIC_POLICE={0x840, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffd}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffff9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x6, 0x2, 0xff, 0x1f, 0x401, 0xfffffff6, 0x8, 0xffffffff, 0x6, 0x8, 0x1, 0x9, 0x6, 0xffffffff, 0x0, 0x2, 0x1, 0x18b7, 0x7, 0x4, 0x2, 0x5, 0x0, 0x80000001, 0x400, 0x9, 0x401, 0x490b, 0x3, 0x1, 0x6dd, 0x0, 0x9, 0x1d4, 0x6, 0x1000, 0x0, 0xfe7a, 0x7fff, 0x778a, 0x0, 0x7, 0x3, 0x0, 0x401, 0x6, 0x2486, 0x8c, 0xffff8001, 0x8, 0x5, 0x200, 0x1b1ba399, 0x4, 0x3c490d83, 0x2, 0x10000, 0x7, 0xdbb, 0x2, 0x1, 0x800, 0x5, 0x4, 0x36accdd4, 0x4, 0xfff, 0x2, 0xfff, 0x3, 0x100, 0x10000000, 0x1000, 0x1f, 0x20, 0x9, 0x0, 0x5, 0x3f, 0x40, 0x5, 0x5, 0x0, 0x9, 0x1, 0x3ff, 0x9, 0x1, 0x80000000, 0x6, 0x6, 0xffff8001, 0x4, 0xb9bb, 0x339f, 0x2, 0xfff, 0x9, 0x2, 0x2, 0x86, 0x7, 0xffffffff, 0x80000000, 0x0, 0x2, 0x2, 0xffffff95, 0x400, 0x2, 0x7, 0x10000, 0x7ff, 0x1, 0x2, 0x9, 0x1, 0xe7, 0x4, 0x3, 0x1, 0x3, 0x9, 0x8, 0x8, 0x3, 0x1, 0x1c0b, 0x98c000, 0x0, 0x4, 0x22, 0xfffffffb, 0xfff, 0xfffff800, 0x8, 0x100, 0x7ff, 0x2, 0x6, 0xffffffff, 0x2, 0x5, 0x5, 0x7, 0x3, 0x40, 0x1f, 0x9, 0x8, 0x5, 0x5, 0x4, 0x7, 0xd2e5, 0x20, 0x9, 0xc8b, 0x2, 0x1, 0x80, 0xaeda, 0x7, 0x2, 0x8, 0x1000, 0x3fa, 0xd0d, 0x40, 0xfffff7c6, 0x5, 0x8, 0x3, 0x0, 0x2d, 0x5, 0x40, 0x80000001, 0xffffffff, 0x6, 0x800, 0x1, 0x9, 0x75dd, 0x8, 0x8001, 0x7fff, 0x3, 0x2, 0xea7, 0x9, 0xce1, 0x80, 0x80000000, 0x174, 0x1000, 0x0, 0x7f, 0x18000000, 0x7, 0x9, 0x32, 0x353a0, 0xa7, 0x0, 0xffff, 0x3, 0xeafe, 0x5, 0x8, 0x7ff, 0x2, 0x3f, 0x5, 0x7c644f23, 0x400, 0xff, 0x1, 0x9, 0x571, 0x1ff, 0x401, 0x9, 0x80, 0x3f, 0x9, 0x80, 0x8, 0x2, 0x7, 0x3f, 0x630, 0x8, 0x800, 0xffffffff, 0x9, 0x3, 0x8, 0xffffff4a, 0x9, 0x1f, 0x71, 0x1, 0x10001, 0x100, 0x7f, 0x40, 0x400, 0x8ff, 0x7fffffff, 0x5, 0x22, 0x4, 0x2, 0x1ff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4f, 0x1, 0x6, 0x3, 0x4, 0xde5d, 0x0, 0xffffffff, 0x1, 0x1000, 0x4, 0x952, 0x0, 0x5, 0xffffff7f, 0x1ff, 0x6, 0x101, 0x0, 0x3, 0x401, 0x54, 0x3, 0x2, 0x9, 0x3f, 0x69, 0x3600000, 0x7, 0x7, 0x5, 0x7, 0xfffffff7, 0x6, 0x9, 0x3, 0x6, 0x3, 0x6, 0x4, 0x401, 0x4, 0xffff, 0x4, 0xb803, 0x0, 0x5, 0x1, 0x400, 0x3, 0x0, 0x4, 0x7f, 0x1, 0x7, 0x8, 0x8, 0x6, 0x6, 0x8001, 0x80, 0x269c, 0xb9, 0x1, 0x800, 0x8, 0xffffffff, 0x2, 0x0, 0x8b, 0x3, 0x800, 0x7, 0x4, 0x7fff, 0x3f, 0x5, 0x2, 0x4, 0x3, 0x0, 0x6, 0x1, 0x1000, 0x9, 0x9, 0x80000000, 0x9, 0x5, 0x48d64549, 0x2, 0x4, 0x1, 0xfffffffd, 0x81, 0x6, 0x200, 0xfffffa10, 0x0, 0x7fffffff, 0x42ee, 0x0, 0x7, 0x0, 0x8000, 0x81, 0x7, 0xfffffffc, 0x0, 0x6, 0x7, 0x9, 0x6, 0x433, 0x8, 0x9, 0x4, 0x9, 0x6, 0x9, 0x5, 0x3f, 0x4, 0x52a8, 0x2, 0x5, 0x3, 0xfffeffff, 0xa20, 0x400, 0x8, 0x4, 0x1f, 0x6, 0x3, 0x20, 0x4, 0x200, 0x80000001, 0x58258b04, 0x9, 0x9, 0xd78, 0x7, 0x1f, 0x80000000, 0x5, 0x4, 0x8, 0x3, 0x4, 0x80000001, 0x9f35, 0xffff, 0x378, 0x8, 0x1, 0x6641, 0x2, 0x0, 0x3, 0x1ebb, 0xfff, 0x3ff, 0x5, 0xff, 0x20, 0x4, 0x800, 0x8, 0x0, 0x5fb, 0xfff, 0x8, 0x5, 0x40000000, 0x302, 0x3ff, 0x6, 0x20, 0x3, 0x0, 0x8, 0x0, 0x3f, 0x1, 0x3, 0x0, 0x1, 0xd48b, 0x80, 0x1, 0x9, 0x3, 0x549, 0x2, 0x0, 0x6, 0x8, 0x0, 0x80, 0xffff, 0x7, 0x3, 0x1, 0x0, 0x0, 0x398d, 0x99, 0x3, 0x7, 0x20, 0x7, 0xffff0001, 0x7, 0x9, 0x81, 0x8, 0x81, 0x800, 0x9, 0x4, 0x3f, 0x0, 0x66, 0x8, 0x7, 0x10000, 0xfffffff8, 0x8, 0xffffffff, 0x30000, 0xb17, 0x81, 0x8, 0x6, 0x4, 0xd51b, 0x218, 0x1, 0x6, 0xb65a, 0x8, 0x7fffffff, 0x800, 0x8, 0x8, 0x10001, 0x0, 0x7, 0x7, 0xfff, 0x7f, 0xffffb930, 0x0, 0x1000]}]}, @TCA_BASIC_EMATCHES={0x3b8, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x114, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x6e}, {{0x0, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xdc, 0x1, 0x0, 0x0, {{0x517c, 0x0, 0x401}, "0e223b8c602f003a1809d71e52dde50aa46fc5e65f769c51166c0dbcaaff963d6205fd42fa7b2d195b36920750686aec4a49d93d9544774d71d4e77f9f8b969e07b833086a1bc6933f91a761223fae5d6be5a89dd7014e674bc927637b1e9bc3f0b04609c7eddc198b39f476d31dacd8b79feb39a4ffd2fe89902e052c70a470beca3235b704a346944383707105c2650a9c7d4d410b2491638114dee2bdd97606239039be79827d49eb362012c5e5d0b2b2a7f5d18f917ac96a43c16ca542d834d664750f1ea698f60270ada77a4b"}}, @TCF_EM_IPT={0x20, 0x3, 0x0, 0x0, {{0xa3, 0x9, 0x2}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_LIST={0x254, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x1ff, 0x2, 0x9}, {0x8001, 0x6, 0x2, "edce7ec835fc"}}}, @TCF_EM_META={0x98, 0x3, 0x0, 0x0, {{0x344e, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x7f}, {0x2, 0x1, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x9}, {0x2, 0x20}}}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0x2a, 0x2, [@TCF_META_TYPE_VAR="af3d56baa0b23b", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="96a1d9", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9205d7c9aa8ecfa15", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="34929255ef0230"]}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="36bb", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="31314f735d5c6f85"]}, @TCA_EM_META_RVALUE={0x17, 0x3, [@TCF_META_TYPE_VAR="21d2ddd8f5205d49", @TCF_META_TYPE_VAR="1dc5b7b5e93add", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="e2cc9418ed"]}]}}, @TCF_EM_CONTAINER={0x14, 0x2, 0x0, 0x0, {{0xffff}, "e1ee743bc4"}}, @TCF_EM_IPT={0xa0, 0x3, 0x0, 0x0, {{0x5, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7f}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x46, 0x5, "1d7360b29b9696ff431b81c50b01e2ba7dd80f2879ef050c2728ea0340e4b8dde0619849043cf7096678dab5b4b534d6b53d9cd2ee93db4d45fcb5fef865646e17cc"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xd6}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x4, 0x3, 0x7}, {0x1d, 0x5, 0x401, 0x4}}}, @TCF_EM_CONTAINER={0x70, 0x1, 0x0, 0x0, {{0x40, 0x0, 0x8}, "8546ab566aa8797b9bc58db0bb8f50ebcad20e03058316ca5bdefc479df7c18261f539534dab1a95a04d2e7f12a595f383ac2740f7112eeee4473f68466d8d29579100cb83824fa7b852aba062953595ce4396ff3a65a720aa7b04c645acdafdd481b5"}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x20}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x78a, 0x3, 0x74}, {0x3, 0x80000001, 0x0, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfff, 0x3, 0xc0ce}, {0x6118000, 0x0, 0x3, 0x10b6}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0x8}, {{0x1}, {0x1, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0xfffe, 0x2, 0x4}, {0xd7d7, 0x5, 0x0, "d7020cf61d"}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3ff, 0x7, 0x8}, {{0x0, 0x0, 0x1, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7f, 0x3, 0x1}, {0x9, 0x9, 0xb4, 0x7}}}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0xc44}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000002100)={'wg0\x00', {0x2, 0x0, @empty}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000021c0)={{r0}, 0x0, 0x6, @inherit={0x58, &(0x7f0000002140)={0x1, 0x2, 0x2, 0x6, {0x0, 0xff, 0x4, 0x9, 0x5}, [0x67c1, 0x3]}}, @subvolid=0x8000000000000001}) mkdirat(r2, &(0x7f00000031c0)='./file0/file0\x00', 0x1a) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000003200)={@private1}, &(0x7f0000003240)=0x14) 16:05:29 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@gettaction={0x12c, 0x32, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcf}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000002c0)="b5a033e8e7913a9ec9ae5e0b150b014c65f00c5fb36a6472061d36b30220", 0x1e}, {&(0x7f0000000300)="8bf3d557288ed0857eb77fc72ef5019744538e821bd78b8fc750e639b80bfa827dee910e13fcdaf1716f28f60ad1769fc4af1f08c94b38d49de0f5a83e92df", 0x3f}, {&(0x7f0000000340)="ac67dbb2b92bf1b51b4bbcfa4818ecf3bb1126b73bc538af340439794cc536f61a961ed367ef1f693040821e28f48d8856d0caf520cecff830c8a4e20809220a7427afa3c73fe794780239dc42e09d95982754973e904632d334bfaf3493dc29c3151df2f843dc1377615a3c1b5d9c0a5e6c6058bfd8b3f048db9c50d8e36834e316e2c2f2e85fc1b1fce7fa7e6eaeb9232b898032e318d861b25255c050de51fad03c7115f4e414b889ad192b525e146038d283e90bce6834122fb2df0004680f8a526cd63c410002f44e43ec98dd08fbc0387abddbc57325a4710de9f0a5a8808bbf2c4b8c611c2f4caa4a", 0xec}, {&(0x7f0000000440)}, {&(0x7f0000000480)="90b0bb10022fdafa783da24fac7251f3a512fb5e4a9b6b7ea21ac0a618f2ff6bb00a7cdf5b1bc0019be7a0cb1fbfadb6ed8d20fdd285ad4bf9d5e928f0ebce0b834c2b7d92cdfb66e711fcd7135713525ff1d4a42b4c52692e99b88989cabb0675d5c503b25c9c63c30357037227716154d130aafdbb1a9611083cc812561c3eded76450083806e9fbab3aa33222a106c3d59bc3e8b58bb0e6e1236884d7d9de3bd2eafc1c5e6fcd9c74f4bbcec99c90b7f0790c6a719c09bf301cdea69ac7514d6101aa15ef6457c78b0fad01366a1b710873019f8fcb335ddfed32cc8173e9f5a49a81761e505fdeae693e02745e399fe33c8ebeb6b1773c0aede15a7d0137f96fd23e218fe1528bc9ffb3d952a5a0d32e7a6a6f0e45e5fcc5a3925c0c25bc5717191994fe9e8b889f5a4b9aee4927fa8090fa96dae2eef79d7fe51ead42c88e781de84eb8be6656f357661782fae1075e3d9cecbac405375eb1c087325fdc9d97c5728421f490fc0e2bcf75363197b82f00b6b9cea8595d0c1c43f62d3897198f96685a32c053105dcd72bf2cec3a1145c683ba39798907249fc72b89f26bfbe3a36abb187d3092efea4672f8ff89820212d2909461a8a9df54915167f0f027f581c03f3ea65cb9f3c4f90769afe44445a5debd8c51bf94e3e8abb760a2ca7431e127f2e76a678335c35567af9755ace88df942281b38595d1d18f826a0e7bad1c754661f6803ccfc5acc32544d3ea80f63b753da188f6bb71b5ec83a8a7723bc3948d3a4217498dcc5a7fa6c9678282e535a1997f3eccf7437375495af82a1b75b556ebb7f53fbe08d248d9e3902f4d9057f047d0568b1699ac124251a8a92c36f40ccc7b53d43daad5d33d82504ef99f5100defa097abbcb444c174a2e1a1340f5bd279cf4440fed73b03a4e326253a8d69ed077db929f986be5e8d3870863dc35951b59f609a03fcb21f3fdb525cd087cfb70e81acc94b7974102efe745e4806c52f2df725ac01e3c6b9c2c845c257a07e7b59d5b764f6bcd65024a88ebca896ae16c4754d6ace861bce5966669f0ff4c9dd7e975148a79d472c408ed32897e5a958b2f6b8ac4e19ebe194b657d733de31c602292734e9db0066faa69a9faab978a6b832e01a7a641d943255fc8097bed8d89ed77e53850f91296d558c1cc3b0ca796af6d29a39b33aacb2cf4e66dd451a0b1f33bc5de9c2e7a28fd53271c718270ee6cf9032b11d7413c9c5edb80c2ede4e11adb103e66c0a6a58947d1c08b28a0eac7b283605084e320b9c9c62312fa536b468c6e1bfe3f5e9466c719e4322db22ab6ed4ad81609d40586f40cfc4d9b01316bbd7be4cc383e57e1c79e922420cf0ac9f7dbaf51aefab41c5b6a45effbf93d7865431c845daf3f15ae2d558c0fab13cade51432687b033d5ebad3832c51e78f4d7c710996b2a4c1c46249437ab0e25bae2a4133ed103f2bc911d53b69763db95ba09701e06a53d285de4d59f41d706c5ee21bf8e3e26a15deebe044897704f877c6c403251c7e37fcca2d62beb1c043065bb316db7641c1c30175a9bcf2f295a2502fb751ab614c9a891f2d32ac3a7423ffb8b7b5f43cefcd7e41d47e6b0127753a484d0fe5ae9e41e8aaf15501826f85468ec88e677600d1bdab6f63cc2101984b9d6e3d5ce4e28e3d53bd869d61b60764a76ee470942349614ba4c3275927141f3e474385c25be202033e05a577c854feb16caaf65b0a830b13df3250fb91434a3a6e39dc644e2367ebb3bad139621cc7530803497ed718801c63c1ae022ff5d7df9af0c6093bade5f797dc7e0787efe8806dbcb5f180132132d11231be63077875bba8fe3f3ea02859db0098a334de07a17ac7992d1c184736edd870774524c3d9d7cf330713a39b9377f29f3c7a45e2944b1ef475e59d9cd9212b9c2f58954e02515e07b6cf94ec985a5315a5e84d4f9e48a3334018a472bdfe5ff9af639c57e893b81beee38a6d29fb4d252434078fb4ad6ba417049ac28068ca2ea05aedd9cb9d5ab8d5cc8ded815b39dc3618d3328450a9ea0fb330f41b99d892bd9472654d695686ff6a55ba2863cbd20d29b746d05bbb574e87489a0e321d53b7247a57e51e76144ff087a013c56941fc77b9795042bd6ce700eb85981a59f085a229fd8736feed8fea49b6c43e3fe35a7103a3593f38311f787b7da9d147ef94c25eae3443f1a1340dfafd4375dd03dd5ee1c16d8faa543f05f54586589b94702a890fcfe654bb8b87feed9ff6e889ac252a38f54152d27065cd771ec0c9da2f8af7b7ec2bfdc3b53a47e7df54d20df7dd82d782f0619e3380e0692702d190ce0089e4507fb2f705c5f6f1cbb11ccf650e46b750cb762231cdce6bb2b273521d9cfacc93dac9eadb13cec7243f1a8b71a6b5a1f0a7139b7999ce03973d4e2c71d96803ead6fb0a36aa3c50214d451206e0942a1c035e9376cde9978fa7cfcdfa82630094e0406af59070f38c6433a0c33d6a081f7485ed1520ae330f76928a4394c356e88e9fa24e763e3f431fb8bba78d06d16c6ca69210d84b945a8765980a6e9041ea9cc5fa8c017b7fbbae77beb8e8c1101ade3a4cacb8190ddc76c5d99521a81b30a76c0fa2636ce0f94129d5f68cf1dc18d32fd393a3081a5061a5ebb8a2fc09d3e6085b0e1e4ac50ffa3ed0611e737725a8e1ef43c85b7ab9f2859171fe56f7922aeea1dcd4a83a45289b75c5ad082a5f1718e0141d0c2ddfa321941489d11f8e20fe7d36d56862e3a552afcc627e8f17b1cf3fcf79afa8e950db49e307f5b8f24faeca6b0d85675eea52f315be29074b8e093b22da1cfa4e8046f475a2387cbed41f4c76013a1293dccdf301021218ad0084576e9052f15c5792d4fab11636a67a2c5bb9a20e2f8f4953c9a317c748a79178ae557f6a59d81cb1755019f2543bc3f2a6fd669374f7265a72c1c2b5619da6f31482d59c89b1d8022ee33340a62e90f3893d34582dd345b7c1514e9af95eee1454108de905fa5232af77208a781316c1bfbddc5acc598f45ff5cbc4555490c1828d48a9bf49756ead293c0cca8ba164a16fd3dc59fef97f663ef53bfc3873d7f2ea6d1192f93e1bc0b9f4ebdd810b4d3a367120bac24c72dcdb93fc2c761e1f36fe3044d8622ac7f813ac3196aba1574847917608ffcbb5ed22765de77a854ede24a4c77ad692f7b21f39ea37986fe860e0119cbe8ab6b50ac02bc5a894835f7511a456decc5062fea8ffbcea5f376ea5f6b3d58773076e2047ab05207ddb916a5f487a6a66dde75c5a30b1ab21ea29bae5892cf8ba61e2eb856e4440e5799566973e6fe221cc6f354f525c24a41dd11e9a4f2c829eee579c56b4e3c5f1bb47d08aaec6868a365d0fb5614a58387fd9063ca4ecd2d25b20ed93c7df2f7e4b9a9d1980971b454be28506eedfd30f20e06a4294f0a56a30e15a3bb54d0e686f563f7ce164ba116b5708b84986ff06bf34d219113b11371bdb6b398902bd5ab40876647702d5c0ec9b3e570b64996ad6a3d018d2dc95c81607de1a0ad3a3e139c04b84dd5921981814dcfd17d5d71a296f5c9b7f386bdd604a440cefcc803919fde9a2c0d46ab8cccff6436d4dbe9a947b22d2683a7509218b6fb4d0e8ae557c2b6bad81be542c70cc0c50b6f6844568c8381b379ee0491c0d18a84cc13654127debe89758c1e0ced13a45a8f6102e377e6cd6badf991ffe9baf556083e6f4bc5357f7af7e4248081b974778285e2da470f37abb91bf7b1f72f73121d5c4c1400ace5e234a7a549d6285ef22ed22ebad75fa6382b7d68dbae31ea13244f9bd7e523887ac6d9bc2fa53df8d6fbfbff777a7ea02b27431ee7cd76c2d91f91cdde7f475daf7a19ac65a36c2dd422093eec6dff4543a13c86ec53c810a1b50c92a2c592128c282261b26c3310a16d55f5555db202f5127582b077e53c239141e4af21c59c9ad123199e9210438f8bd4d9b8644346ad37ba6a72b99ab8a4f99b3dca9db69631730ac9fd1299f1bf677945fbcb4730d239aae1fe25dfe72ae9e71198436fcecd2a2758330ce1c52927459a63c736dfd7555d37895c9a1660b519a937dbc80112d89abf982ed44af024ad31e63625a1bdd26e149b62853424c989639bf0ed04be515f88d627bcd27f2cd07befb0ae0577b1c04ec4778e7e43373d29c81141d38d364e9a2fce03260fd66e9078e8cfc77b42efc8a1a96ba847125b17b4f582298c938fe784b7c8cdd77fa319cb6ee312ab7ca83e5f747ca9abc719eef8963f974eb455914514a436fd9fe6fea1a96abc61967fc56fc70fee657254dceab854811941b48b3721036ad49281acd8fc4356b04ce494d65446a8d4bb6180193fcb8ab6da93c833269e0a6fed8f48a7089f44c4fbd08b297af33a9efaa68ce1ff84940565532c634bf5b065885b8aa88e0d26c154e7fd5dd84db0c1f12bd73a416162ed1d00ea0488c1d0ea3c9ec3f0ea09ef84ba292cd74f2a21587b0a04f49df0febda21435205b2791a48d0de0f01f71a07ead55f048a7b1409e929111a2ce6e387a03d0cc3cd71be90da43921a1aedeac8086c74d83e9c3592e4d45ba56ae6849bf5f676f495b1de22bccf4355ec32c2ee2a88b41deb32bdbea34ccb7197754c5465322f11587d26fd87df5d4c5583c77c3cc1d314076feb75a4d3abde3c432e4823b52af6bacc0e5ea6071cb56695880a85d5f9c58aee4dd8a66605f2c2059f3d1c9f84a3743811acadefa4eed18850e2bf261801cfc3640c07b80320e3a1a2b6ce65c83f75c8b95a7f4effbea93027aa67be704a449871841a66c0aac6d2aa7f7e46d868f6d1cdd3c95cbe33b7d870f9aa78773a39f4165c985796960a7803b638e83263f7140e988d1c005d03bcdc3376784125bff42527b8c9fa6245fed3fcba50589fd2a6ddb68e42df5d8d8ae458dd83b5929d6ed7b9f264d71fd69b0f1851b45607c5734b47edc7f2cf07b50251b2d7402d2ce8f41acb52f90254cc8ea7f423162689b86aa07bbafbb67c87ccc7706a2e669a40515a615a7bde5072bc9ad11664cff439d0e8dc9ddb3a5b38cad277203f458d75507f8467826c0d993e5143844e454217bbb5c2d802bce0f32056f790857beb4ec2de1e4ccf3e42cb0d3c28183a694c03234dfa67921db79f67cc2ecaccc4a074bf007fbd1dab33f141bbb5b061e25a7b35cabc2534506f0c4daf4dc7844dad615f0989e15e42306073de92e70bb9941a9b15359ce2172ffeb4437331aada032abdfe32f5ea20554cfd3288b94e75d50b0a8dbd61647343186af93b3a263614bda2fcc93bb67363a3a9b628ec240e2eba7d8b83de93e5c065834abae481db0a6798c2f89e174c9e17a0dc73063955dfa6033cfba951faf97ed4698d5337a0a1adb243d98cc518ad601f7d047d3debe848e13bae037486cc3b4ac50755ee936c39dcc5cd38334620dfc4b0d8fe24c4f75ba80d4ed7bd7e9ed08758ea07923987ffc66ef29e59aa222d57959916b1dde9124c4aad6b8924b20a3739fdfb2c41c93778d8119635de60d5e79b8159b18780bec365179c727440cbfbd791bf75fcc09843dc30c227f6560e396a4ed26b0875cf0e0cf92ec03fda81533304aae8cb7d0826a2cd38bdd5b8c2b582b93b6120a2bc752d4d32a483608cf764e0f8f3830e569f14e48e0c3b55fd97d93013932d07d2817c59777f6e5be49d443ea0165df2451705d31a749e6dd42bcc32fd4878ef18f025ef08eb1b097a4b1754c43bf95a04ddbbf6e60b97f9cd7b9eb9e5f30a577f544086b8da529381b8ecf0ba1fd", 0x1000}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="5234b21cb539c8", 0x7}, {&(0x7f0000001500)="416a781ca8db0074afb23218798291b41bdeb76735047da123b2d887b8c002e2bf1e2a04219ee54c631eee4d80fb78d4c2e4a7cbda51949d9977ea5184062cb207b9a105575fcd081073bb85ebbb09f3f0ce13e47cc99f8801d7f2d4f5bdff4b8147c5e16b4337f08e9866520fac44e5647389d2c59b85d02fad7bd7b5b4f0424cea046110a6f567565208ed45d75f0119561ccf4ea5aedd874b238ad2542eb4e0e44115b4a18de7b47939cd5a0c451408e66ec0b5da7c9afdecfc3302b3a59ba789d5a4c92c521949d22179efdddd75ba39d07331bc93940680", 0xda}, {&(0x7f0000001600)="0933a110454828b1d6b695eb054b6a6c8e01c07b7fa6c2d8c3d2c4df64d47e1d924b83e85c84b86b2346ae3b0b5061e710b38681baf7a8a58950ca55", 0x3c}, {&(0x7f0000001640)="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", 0xfa}], 0xa) r3 = accept$phonet_pipe(r0, 0x0, &(0x7f0000001800)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a00), 0xa0040, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001d00)={0x10c, 0x0, &(0x7f0000001b00)=[@release={0x40046306, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001880)={@fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, &(0x7f0000001840)=""/26, 0x1a, 0x0, 0x39}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000001900)={0x0, 0x18, 0x40}}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001940)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0xa}, @fda={0x66646185, 0x7, 0x1, 0xd}}, &(0x7f00000019c0)={0x0, 0x18, 0x38}}}, @increfs_done={0x40106308, 0x3}, @acquire_done={0x40106309, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001a40)={@fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r4}, @fd}, &(0x7f0000001ac0)={0x0, 0x18, 0x30}}}], 0x8b, 0x0, &(0x7f0000001c40)="03a86cbd5f00af6270256ca7083ebc51db4af5398c14c060c90e0b812349c88feb39fe794ee62e92ddecb1bacab8ad644c46d6eab8a4805c3ccc0ebaa0b47edd960e3d2cb7ffadf7b7f16e31527b4884ed132cc84280ccc6183f7a2dadf2d92408a8ac176fa9157b3772107d975f2bb4b80fa5ef727f7cbd107816ba3aeb6712e855afac82586d786efc84"}) r5 = dup3(r3, r0, 0x80000) sendmmsg$unix(r5, &(0x7f0000001f00)=[{{&(0x7f0000001d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="7b844f3cf95c1fbc445fc0a60fc146e59693a8dc007e00241f3d7d146c17ea89124690254d75a2ab787893210efa4e8585653e8bf607bc01d77212d8185d906e3c3de1b2ef3951de2733db149d6ece9a5423dcab792e760a06aa63e048dba13d5b7cca50bff60777ab483213cc7065511545b40ecb2a9af017e823d41c5d0693c20540886bcdb1c25af1c1e5f60c4d5eaa7e2ac47febb8ed244f2ecbc5aedbed0c6a26caa78055ec17ebd32b2bfb045de056d1d407edcc4918f564187786a3e582dfb3272970949b42180c342cf5e7dd33e2bc3bf6960e08ca5c739cb895262f70416273b849fcfbc3dd38001f81092a", 0xf0}], 0x1, 0x0, 0x0, 0x40080}}], 0x1, 0x4000800) r6 = signalfd(0xffffffffffffffff, &(0x7f0000001f40)={[0x5]}, 0x8) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000001f80)='dirsync\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001fc0)={r0}) writev(r7, &(0x7f0000002080)=[{&(0x7f0000002000)="5a949b58e8874843147fe67b4f7afbbb5adc464646f507a99e5f9d7bf40c9b9bae60691d9e08c0ddf3d634be8c407b692cddc52e2a2beae02cf9008cb3b325cdf33f05eefd8458db43411a8fdc50f4bf97634d83ed7127f6edd4f8d461838ee6b3ffef1bb7aba9f647c4cff9", 0x6c}], 0x1) r8 = signalfd4(r7, &(0x7f00000020c0)={[0x7fffffffffffffff]}, 0x8, 0x80000) ioctl$SNDCTL_SEQ_GETINCOUNT(r8, 0x80045105, &(0x7f0000002100)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000002140), 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r8, 0xc0189374, &(0x7f0000002180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) sendmsg$nl_route(r9, &(0x7f0000002800)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002200)=@bridge_getneigh={0x5c0, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x48, 0x20}, [@IFLA_OPERSTATE={0x5, 0x10, 0x1}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x450, 0x16, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x5, 0xe9, 0x34f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x85a5, 0xff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x80, 0x5af}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0xce4, 0x5b800000}}]}, {0xe0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x10, 0xfaa, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0x117, 0x7cb6}}, @IFLA_VF_MAC={0x28, 0x1, {0xbc}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0xfffffffe, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x200}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x7f, 0x9}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xc66, 0x4f8, 0x88a8}}, {0x14, 0x1, {0x800, 0x214, 0x0, 0x8100}}, {0x14, 0x1, {0x6, 0xb03, 0x1ff, 0x88a8}}, {0x14, 0x1, {0x9, 0xd1, 0xe11, 0x88a8}}, {0x14, 0x1, {0x0, 0xedd, 0x4, 0x88a8}}]}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x100}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xda7, 0x70c, 0x40, 0x88a8}}, {0x14, 0x1, {0x7, 0x656, 0x1730, 0x8100}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7ff, 0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x52, 0x2}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8000, 0x8001}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9ba, 0x2000}}]}, {0x18c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x3, 0x0, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0xb0, @local}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x400, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x10000}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1000, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0xffff}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0x5ec, 0x6, 0x8100}}, {0x14, 0x1, {0x5, 0x446, 0x7fffffff, 0x8100}}, {0x14, 0x1, {0x6a82, 0xf8d, 0x1, 0x8100}}, {0x14, 0x1, {0x80, 0xe24, 0x7c0, 0x88a8}}, {0x14, 0x1, {0xf8d9, 0x96b, 0x100, 0x8100}}, {0x14, 0x1, {0xff, 0x262, 0x5, 0x8100}}, {0x14, 0x1, {0x400, 0x774, 0xd756, 0x8100}}, {0x14, 0x1, {0x0, 0x8bb, 0x0, 0x88a8}}, {0x14, 0x1, {0x5, 0xc55, 0x6, 0x8100}}, {0x14, 0x1, {0x81, 0x68a, 0x8, 0x8100}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x401, 0x7fffffffffffffff}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x7fff}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x86d, 0x0, 0x88a8}}, {0x14, 0x1, {0x4, 0x6e1, 0x8001, 0x88a8}}]}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7, 0x40, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1, 0x40}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xffffffff, 0x7ff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x7}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x56fc, 0x9}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x5}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x544, 0x2, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xfffffff8, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0xa9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xc4, 0x80000000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0xfffffff7}}, @IFLA_VF_MAC={0x28, 0x1, {0x26, @remote}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x5}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1000, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x2400000000}}]}]}, @IFLA_MTU={0x8, 0x4, 0x1000}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xec9}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x26173}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xbcf1}, @IFLA_GRE_TOS={0x5, 0x9, 0xa1}, @IFLA_GRE_PMTUDISC={0x5}]}}}, @IFLA_MAP={0x24, 0xe, {0x0, 0x8, 0x9, 0xfff9, 0x3, 0x5}}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "5eb220665da2bf48a3ca221051e8ca00e1"}, @IFLA_AF_SPEC={0xb0, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x50, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1e}]}, @AF_INET={0x48, 0x2, 0x0, 0x1, {0x44, 0x1, 0x0, 0x1, [{0x8, 0x1b, 0x0, 0x0, 0x8ac}, {0x8, 0xf, 0x0, 0x0, 0x9}, {0x8, 0x21, 0x0, 0x0, 0x8}, {0x8, 0x7, 0x0, 0x0, 0xd8e}, {0x8, 0x19, 0x0, 0x0, 0x401}, {0x8, 0x14, 0x0, 0x0, 0x5}, {0x8, 0xb, 0x0, 0x0, 0x2}, {0x8, 0xe, 0x0, 0x0, 0x20}]}}, @AF_INET6={0x4}]}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x20040001}, 0x4800) writev(r6, &(0x7f0000003c00)=[{&(0x7f0000002840)="127d62dc3822327a07036b9ba9ac2da3d5752b5dc517084aeae74d66831ce27799f35e37ba703e4a2645608952728b01761fffd98c51c7a8b4d102944ea15639473e98a4787bfb4cde306695920f36c70b3cd79c72aff5bd8615e2c16fdaa4658f9eec51e9c9c2b1c622a230f2d7b3ce9bb04933b91bfe6e83f93b071ab113b871027dc8fc7ed6caa0a36ef5baefcd602c1823f8d6df1b575d6639a68977b5c150342d976f4277c372334ceb68d992e0601270df41ca2d8b39990778a77b988219799326d2c226631dc030183590976da26173b4679edcfd87491471fdf5fed8f253a60b3636237f946efed61d14d4b4d447cab5b66e565c8451bfc372898d8a5e47a306441cd9fdb93a06ac7f0e79e83ce78e6d994932e5d3726c8f38b4bdb512c02e29655d648991ebac3a6548111afeb62bd6fa0a8bfd9f222e0ff295e46a8725aa01918ab07ac81b2ea4549745215c578f816f785d1fb25dc6164f21e4bc8993d9fc250552bf00dd31d3f68fde295d7c7f1c7cbc70afbbee5978838868e2707e7afcbedfdeba6dcd448bd1ac9688d2f2846adce7d199836472d6b8ca6aa07a5e5dcfd4193a306cce72d896c3eb84b7d08636936a28ce67adcab05504833cac970f25967376a5e89fb40b3a39a1db87718b1447ec067dd698a4e780cff80d86650e16b92f978ef59198d94ed64454a167ecad4b4560baa941a8177607075e4cdbaed8dd45ae2f0b1c562475abd9b291b34f91c9446f28c218f1b56388e515db8a6402eacd23d2b3603258bd5cd257e82bcce21f3e2d3bb3a44f4934deb6b31147738ac235efbfb40a166158dbc17fcf8e84deae41fae0c6ed20bf8b1934579ebe34c7a4a1f264231ef96fc37dc5b932b4f09e132d503da74e44b5f0d907771dbbb3398cbb0797f51b77acea0e8adf016f58064d8687938b6f61932d28e6ddc66b97fce6d834afcaeaf905e5ee9176dd52fad07fcad7c0454f8fe2b33b287b23a4226f00561beff009debc8809d31eecf6cbc84095e1f99e24a7cebd4ef212dd053a88921eb6a621448d5ed64e2f2425a95de5f5d487f5f52e38215004979488cefe5cefc308d3eef62d10f109e76871bcbbf0a30ad1e8c91394fea00d2ef22b24d92154f0a78de9f2312746fbf688774e3fcba1c7cbaa1cc7d12f4ebb35c5aa8e37031942bdc2a9b27b6d5d09938afbdbfd29f91991741074cd89eae56520c67395c9fb883eb31acd99a0ce0402713f2d2ccd10d787c6d78fad32238032d77960de56fb77b7e1285389aafd01f3052e4992ae4417b9a6b9242b6941cf781104ac70e990fe0050afba14b52a7249423555ed067543f7e70d90014926c9ab1b09b64e20d5d18ad89e77228671916585f7a2c09e2c7006d7dd4a816145f0eb449d67f28aa81e4f4ec6e2b0797b54d6c405616f167063b73a0b941a462840efaa82837932fe3005f4c46707cfe53c894f650e0592c618916f80b9a78315754594ff81e1526419b0ba887d1fcf3741e9b564b738210e5a6e7e258ddab1f63e087ded8564f8fb3956c03cb5a020059210d62d973b834879fd670451caf1746567e066aab3da6fa7499c9066984235c398f6d315055e0d6bb001cb0b83fd29b41addfba330169b33aa3a270ae86b8ff6d81b024643fd9429b36b86789dbd89b3b5044da1d455e334d66db0d0868345034f489f898a1f2b8bdec63dcf7a9fcf5fcae700691d92a868a71a050600c4c6ec82decffa55624d260e3126e32d125f78098341abdc4d5a3308fbf255f66c70d0cfecb4f56e40102fb2dbbe2875dda161329c309c5e55eea413812404990034bab6ccfc7d53f8fcd6f14a435349ba0a0eb7acf3877e05e8e20782795f762f8ce993328bca4a22e745134edf2f4cdc1d2a54c7bb9e40cb3fc4018fc2b3ecb00026622e264b6a5acc822f4bef75d7f1259d2798a52cf42b46514cec5e3162bbfa5bcdd99c229b57e5419012af2565385063b6c31aac37594eb4f899f3fc32c9f81f3c912b3a6fd2de66dec702f83a3627c4bc83aa3a495c4052ec5c1d01e5fac61d3eb1df4acbcd6e74a8e7e17e597069aa2315bc345286a76a3ff994d76f48a4d2d009152c372d692f2f7faab2392445f9c3fc3fae5050da04073785af8d2a14527e37ccd459216513dac1201ebf383be9e1d49825dfff3f10806195d3dea04feaa367f21da2d498e68c2012254ec0c9e0d6c0834b9d29ca86ae8fc266dabb4c6f94af4fb326aa76eebae5ccfac1bb1f772d31997e54f2403794d93190a8c731f4ef59292ab4b12ff6ff0c24ddf915f1efd0e5b19f7d698ad177f3b2f744bc2eaeec8ca7aabeba43d8c1cda505b4783040f0cc5a7e75ff7095fc1890cef59d793a191a7b53ce46b3bc321d27cdae2908009c291790336b0b34261a7ca21940c9379ae91be6bd92d53eb9f0aee7f2595f2efda55c93243b75b711394e79c18e3401a0f72bc2935ff1586b0a0517d498fcbfb0ccad4543d261146a5689931ec81b1d14c64382ace57a8d708eb0226d17dec956cbd9a1293d553b808b92a6a1043b8a32815e23440a8a1dd7be300f73aeff19d2a4d10faf4b3c4001912713ea14ac4cbea6bad8adeb4fd9b8d473ef78393455f3d55b2c0180de7eeaad3ac267318cef64e22608be6522f2125202a66d4a2863901ff58780a35643782311bddd2ed0a8bbcd6305987a3f7b1cba47fcb24fcae65adf1426b0a79d4b5a3a2c1b344061c4727b97a4a15d4483e3db48dcab13c7cd02d4b8bc1f0d0ab54cf5d1147eae4f6b2ec37482eaffee3b7f169054943eddf1d040160f1104e3222a172111a3edb52c089ac7f7ea097c05cac05eb3b212f1ebc4bba3631be214e9f25f0738e1ccb83950db071d1721383fdb6c4fc4ca458cd8a1be008ddeed3766ea8d8f961d34341c7b3616a46e97b1fe236109eb170bae5ea0efb6b1a9ec75c9166b95a0581780d023e8d0083c197b6cc0ab4460382f0d7049fd540b2987f057113e84011a8d8bb28cbfa9b54d6693b8400bcbfafaa21b6ec4fd070607fd75a254a826e146bd35cbcb823d975c1989e2638b495f7ea70ea6683f18012e6301ed0bdf2021b8febf5e95aa933bd1279657302635eed754b88ff50cf9ec97e194d85d146bf1a3dc07b6272bff6d6d4f040ac170d3ca2a709d2050e063f2eb75d1652e320dd410c2ecc97e77ebd5ca55dda4efd01dd589d42ea5f962193cf65a9f781e5a8f54512c4c0a05400f72a9cf9f4707192db661e9cd5563676c3a8823555f5a580f6804937c27c1bca4be20b42bf156987581f07c6232c1d7c93ae0e34fc23771dbca7a4c0c4f56ccb14a119a45e0d41c83693955d6309cd02e14db9d2de5c2493e6228534c22368d7f01f0a31560e5c161f118f857e27e6660d2f2a3a21343d2b26dfe352d4def22214c11911b4d6084b7999046d7086f9c91ede2985a8a748b9f33732bf4cc4d2317c5ec7d3cbac27ecf995aec54b234f1d694bbafa581046be89c1f63441d711c14b851b9d4a72b60bbd93ccb4097d61cb38010c3927d2ed22eb1f8fb1859edb4e5fc6d2bf1ee1f752ebf24dba847a9939e9b7c68a037df1ceb5216ea99a0219107ba993bde825467363b6718fa4edfbdfc2e7fb484eb3cd82dab65b054fc19d8e95739765ed575eaaca4a7e1854c67d8ccb6c303d6550978a9196fa5a96acc89ceb3445de9198396248ddd6b37d10bfa30cd2c2584373fdc546436f28e270ca3ee453514dd0852120d09a8b52beee1371a5eee2809ffee74577e264d15d218940bcf6aa3a1c5754dbeca78ad94cd3ca6d4cb39865b32b9f62510b01116faf040a5ce065e051a36b8ebd762819b3dcaa12e404dddd54df84780e926e69fe172dea623fa4f68e68dd066e33e3ad1091a78231bb6c75c284f5141029671970b1a13b40f999aa5f5087731ad5806a1819905b5145f6e19fdce4097e6bde33a3ef13dce6fc313bfd15e140ac3a7ce798fad1a7d9f9c2e143b97bf58d9176ecf217ade2b6a7d83bf465c0fa2581b03d0a5dc7ccad5cd0bdb8d0782bfbd6693ab03c452ad960ba0a8c625264e33ee9d4ba3cde5c6c50ee3d6087413ea75b929763c111a6cda9dcb6d8b506c92b54d0348f28f79dd76698b743860627b129d24dcedaa86f63b131919609764f648fb897fd7a9e2cfebb3ba66d8365018381684fdea9aeef0e5657e66304e3c605f658741b2cb1e54806c3343c764751b142bafa4d2cb4aa31fe3623dba0f5a3998e27ec81d47d2b198c69d63acb93f3d64196c88c12c3cc534add115bdad06ebd2496e7907a7ac0097a8f4251981a7aba5d84cd3efa4b0cba2929c29dc7c9ddaf1d311966f2fc7d1891f6995c43d47b02a27ebecebacc2d3cf5971d5409c539994a55806a53d2d5e3b2d0f01ed188ac19b53345cbd5ac2783801befafb033642e4990fdb549662ee2afeacd887e31178641e873e6c34d5a05f00ed662a6faa4e518eb47855fa0e49eb8f22b7aa637e18f866a2ff61ca79d017edc760e9230d0622f3227143c6763cb93fea6f22d8417d65eda4f34b60789613489cd3ea6e5adef5a34d5509e4cabb1d0beab6a60ca2a09651f4ae4e56ba648a954a3c96da727ec3c9569d8509e5a99247ed612c2f67d85fe6f750e1b252a11b3c6762d8f97709b612ad39c4680007febb0904ceb3d3179be35f686a474c7a06f5ad0e5bd26d7f0e26748a9d90d3f1187f67e92123fc8601d872f2084dd5ebccd9874f2294a32aef65f9f50764cfde8997b5992491de562f063d6320b9f13df8d5d30509654a3719a2f5b5f6c30fd6d8a71abcc83c9a1dffc8d34ecd9165d2b13dbe7e369cedd51f339716ec87b2743c8e1529feeac88466bf5dd5f3342578c76f4e6813ba06d633fb3747dcdd954e9d23c855686ce2ca6db69e263595730d485ae7b0944827756b033948c131263ea4f71ea548fd58d0981f1a8a672450a459e9787507129f58ee9a99e63dc83330cd1609829df855841be8a644480b0021bcab604ef99025afd3e865cefac3823d54d5a340982911af203a1098d3b259e56d7d2139520b14327c23251234889ccde63a387573d1ee81aabeca4755e834f3d57bbd22f97b5c95697fa1903adbff6eb2693c340862d208435bedbb214329048c5bac73472b7db09f9d7f440accb988e5ecfaed86b110ef106675e45aa68eb16874d0f63865168cf0115e437d9463eef11ad383bb7d4d18fc0b1f83c2ae5a82cdad6355c551835c2abec50312209261a6d6703b819e7ba22a6858f4a19e56cd4f5c1dc4589eaec6637c91f3bd98849d0bf4326f93a6c18c93f342a67d96d1863f925d4914f34baa5f4c987085766d3c347ba022d9862a97be9099fbb1b6984a1d9577f3a5aafe77783d59e90abf48b960a61b82273b0e8b9d78dcb12f73599686f1a98daff30707536e90197d9e6e77f15734c745f5acaa8471d27468eeed27623177ce4fe54fb24b015c50513b91c63bc2dde9516054bc7b60d082438c7d1aaa1acb152e7f6c881bf195b223224a28bf955f7a271a421893ff06ea8c5747c07e93fb56bff3311f1685f113752e98a731d05df11a35ec176463046791538030c87969f5185fa73d7ef60127e7918de419834787e6a3a7b3626721e6bc045d8a3779dc7aa0cbd694441f1e4eb8b1752e746a19e500f2bcae8e37ca5e84226a35dbca72680c817be0c02b092e2e300b0e1454bb5b34dc78b16abc218ba4abef34ac82e4b4dce05c5e92f5d876d84605366ee6eadf5f88756b2e16648f7f7ecc90134857afcb4eb17a8fd7c09de356b1", 0x1000}, {&(0x7f0000003840)="96f28a08c3a0266df8f83dce43c76069cc3bdae54d9a441e570f3c9b1fbb3d6cb315c7a46a6b9af245a45b515c4d729b11d779771027a4e02fca46c5cad2f04d5a643e3f2e8cc32b8a69657d08b7a6e0ceb2863b4dbf3cb8113b7229252efbb6086e27ad75dbdde1cc47fba9226d22eef2576d77ca559705f43e4290c1329a04ad7258ea68ea996bb1226a1196193fc5f78eb264544751e2ac2cb2768d43773266632cb1bb", 0xa5}, {&(0x7f0000003900)="0379f44663dea24460514a167eacc0ed7b48f3e8115b4fae4d2ee5599a78ece0aecbdd88b2d9bb77a981adb839a26f2fc034ab370c950b1cbd6653578287c7eaea7a152f1455938bab437e0e4fd9e8bf0a2128031bd88546b7eb568cda446dd17d3d34b4ddf090ebefabe5d6b222ecbede7e6eab0b7743018ca6c1057c0c2bde1908c6d4e63d50b45f59c0c51ce2a8f4db5063a30bbcf48d1e38138802ada081925f3e9f5b50c39adb0957464781fb54450707d3f4f90edaa814", 0xba}, {&(0x7f00000039c0)="d1300e2c792a6050885f728558547760c1dc39311d828d6f5d3000d743b7c13345b6678737cbbfab6b4c6619dbf1c47383dc2e1ed544b43a55ae9e401ea9f57de84658cc3883f9360bd6728826575dd0d26cecce78a78ded94ae00367a86372ee210c5540c9b7318d9d5b9a4658e8d96186eed07965d6a6ccc5d02ff9024556b9c0a91157d3809c1430fe8975e3229ecc6a6e539a22c8b5d89bfac70ab353abdde10b31e8f439238f7a2f8aec46dd26d9a6f7600ab6e40c2f1454c4723875d881cdf0d4982295ee0b7f927b668861e630f010355f14fcc0b54243b94bee135314af90d845bce", 0xe6}, {&(0x7f0000003ac0)="044c3dea86c4029284601e75b5ef9ee9f65a8c66121ae66deff34d82d64b9b", 0x1f}, {&(0x7f0000003b00)="1583f9f5cd2bef871e69154a1b8df412884cfdbfe2fab322de8d6edfdae2f941d751bac7e9d826e531cdfd95929bb9a7ca581b205137af669883534c6ce1367d50c65af7b4b9a157933f61a92732c2dee1b0d4cc38aeb33833ca21cafa1083a057a4f2518cc5e80404979c5da6b3de822bfc50f6782f84201071a8f384ac915491b2f4799cbd7fb6bdc8f3c64c3976764bc30fed10e781a95e2de88f69ffcd20fdbbc2b4e77ecb8cfb117755ee88a5f026941d074a5a7a1e42de3420197e69eecdf5dbc100f84ca042f5b936f4ebd4b78d09c008a52afaeb7e6a21", 0xdb}], 0x6) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d12, &(0x7f0000003c80)=0x44) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000003cc0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$KVM_NMI(r10, 0xae9a) r11 = creat(&(0x7f0000003d00)='./file0\x00', 0x0) vmsplice(r11, &(0x7f0000003d80)=[{&(0x7f0000003d40)="0890e53dfc876c4253", 0x9}], 0x1, 0xa) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003dc0)='task\x00') ioctl$SOUND_MIXER_READ_DEVMASK(r12, 0x80044dfe, &(0x7f0000003e00)) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000003e40)={0x0, 0xffff}, 0x8) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000003e80)={0x6, 0x4, 0xf34}) 16:05:29 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x64, 0x14, 0x102, 0x70bd25, 0x25dfdbfc, {0x2, 0x3f, 0x1, 0xff}, [@IFA_ADDRESS={0x8, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x184}, @IFA_LABEL={0x14, 0x3, 'vlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10f, 0x0, 0xf5}}, @IFA_LABEL={0x14, 0x3, 'macvtap0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x84c4c9260d3e190a}, 0x4000001) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xcb}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_getvlan={0x28, 0x72, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x2004800}, 0x40002040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_getaddr={0x34, 0x16, 0x4, 0x70bd25, 0x25dfdbfd, {0x2, 0x40, 0xc6, 0xfd}, [@IFA_ADDRESS={0x8, 0x1, @private=0xa010100}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x3, 0xda, 0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44058}, 0x10) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x29, 0x1f, 0x93, 0x1, 0x22, @rand_addr=' \x01\x00', @loopback, 0x80, 0x7, 0xd9}}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x448}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@newtclass={0x34, 0x28, 0x20, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfff2, 0x10}, {0xa, 0x4}, {0x2, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x81}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004801}, 0x4000001) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_deladdrlabel={0x3c, 0x49, 0x800, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x8, 0x0, r2, 0x1ff}, [@IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@gettaction={0x68, 0x32, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0xcb18b888b3fb8ac}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40040) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000940)={@loopback, @loopback, 0x0}, &(0x7f0000000980)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000009c0)={r4, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@gettclass={0x24, 0x2a, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0xa, 0x2}, {0x1, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x11) r5 = socket(0x11, 0x1, 0x2) sendmsg$nl_route(r5, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x42100, 0x10000}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000c00)={0x1, 0x1, 0x1, r4, 0x9c33}, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x80) connect(r3, &(0x7f0000000d40)=@pppoe={0x18, 0x0, {0x1, @multicast, 'bond_slave_1\x00'}}, 0x80) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000e00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x34, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000fc0)={'syztnl2\x00', &(0x7f0000000f40)={'syztnl2\x00', r2, 0x10, 0x80, 0x2, 0x200, {{0x13, 0x4, 0x2, 0x2c, 0x4c, 0x68, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010101, @private=0xa010101, {[@cipso={0x86, 0x20, 0x3, [{0x6, 0x3, "8d"}, {0x2, 0x5, "7d62b6"}, {0x0, 0xa, "67569b2bd294827e"}, {0x6, 0x8, "f164edaf10bc"}]}, @generic={0x7, 0xf, "7c67d26dade378d2c3a71dbb25"}, @rr={0x7, 0x7, 0x42, [@private=0xa010100]}]}}}}}) sendmsg$nl_route(r3, &(0x7f00000010c0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)=@bridge_delneigh={0x48, 0x1d, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x80, 0x9c4f48afb409105c, 0x9}, [@NDA_DST_MAC={0xa}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}, @NDA_IFINDEX={0x8, 0x8, r1}, @NDA_VNI={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x2810) sendmsg$nl_route(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)=@ipv6_newaddrlabel={0x24, 0x48, 0x200, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x1f, 0x0, r7}, [@IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) chroot(&(0x7f0000001200)='./file0\x00') setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000001240)=0xb, 0x4) open$dir(&(0x7f0000001280)='./file0\x00', 0x2000, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)=@getchain={0x64, 0x66, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x6, 0x4}, {0xe, 0xfff2}, {0xe, 0x10}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x10000}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0xda2}, {0x8, 0xb, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=@ipmr_delroute={0x40, 0x19, 0x8, 0x70bd27, 0x25dfdbff, {0x80, 0x0, 0xa0, 0x8, 0xfd, 0x3, 0xfe, 0x4, 0x2a00}, [@RTA_UID={0x8}, @RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x3}}, @RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) [ 289.808620][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 289.888147][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 289.901784][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 289.913895][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 289.924184][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 289.933833][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 290.118709][ T4387] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 290.144566][ T5017] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 290.153576][ T5017] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 290.166030][ T5017] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 290.176435][ T5017] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 290.184970][ T5017] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 290.193557][ T5017] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 290.202390][ T5017] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 290.202970][ T5021] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 290.211066][ T5017] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 290.219731][ T5021] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 290.228662][ T5017] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 290.252627][ T5017] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 290.265751][ T5017] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 290.267527][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 290.289930][ T5011] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 290.300342][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 290.309318][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 290.503942][ T4387] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 290.512855][ T4387] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 290.575365][ T4387] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 290.596646][ T5017] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 290.607156][ T5017] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 290.617217][ T5011] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 290.617308][ T5017] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 290.637013][ T5017] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 290.648512][ T5017] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 290.657274][ T5017] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 290.731213][ T5011] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 290.742875][ T5011] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 291.481553][ T5015] chnl_net:caif_netlink_parms(): no params data found [ 291.983757][ T5023] chnl_net:caif_netlink_parms(): no params data found [ 292.020974][ T47] Bluetooth: hci0: command 0x0409 tx timeout [ 292.086328][ T5024] chnl_net:caif_netlink_parms(): no params data found [ 292.369130][ T47] Bluetooth: hci3: command 0x0409 tx timeout [ 292.377468][ T47] Bluetooth: hci1: command 0x0409 tx timeout [ 292.423001][ T5011] Bluetooth: hci2: command 0x0409 tx timeout [ 292.617698][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 292.849000][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.856936][ T5015] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.864690][ T5015] bridge_slave_0: entered allmulticast mode [ 292.873742][ T5015] bridge_slave_0: entered promiscuous mode [ 292.943428][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 292.962171][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.969780][ T5015] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.979214][ T5015] bridge_slave_1: entered allmulticast mode [ 292.988593][ T5015] bridge_slave_1: entered promiscuous mode [ 293.002302][ T5011] Bluetooth: hci5: command 0x0409 tx timeout [ 293.040993][ T5033] chnl_net:caif_netlink_parms(): no params data found [ 293.140874][ T5011] Bluetooth: hci4: command 0x0409 tx timeout [ 293.432110][ T5024] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.439742][ T5024] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.447433][ T5024] bridge_slave_0: entered allmulticast mode [ 293.456265][ T5024] bridge_slave_0: entered promiscuous mode [ 293.480867][ T5015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.496960][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.506043][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.513709][ T5023] bridge_slave_0: entered allmulticast mode [ 293.522344][ T5023] bridge_slave_0: entered promiscuous mode [ 293.540898][ T5015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.561729][ T5024] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.569332][ T5024] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.577746][ T5024] bridge_slave_1: entered allmulticast mode [ 293.586651][ T5024] bridge_slave_1: entered promiscuous mode [ 293.691311][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.698916][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.708803][ T5023] bridge_slave_1: entered allmulticast mode [ 293.718658][ T5023] bridge_slave_1: entered promiscuous mode [ 293.820572][ T5015] team0: Port device team_slave_0 added [ 293.955722][ T5015] team0: Port device team_slave_1 added [ 293.971146][ T5024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.025136][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.033073][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.040828][ T5026] bridge_slave_0: entered allmulticast mode [ 294.049580][ T5026] bridge_slave_0: entered promiscuous mode [ 294.075299][ T5023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.102685][ T5011] Bluetooth: hci0: command 0x041b tx timeout [ 294.108329][ T5024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.126750][ T5023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.196888][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.204631][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.212356][ T5026] bridge_slave_1: entered allmulticast mode [ 294.230910][ T5026] bridge_slave_1: entered promiscuous mode [ 294.457425][ T5011] Bluetooth: hci1: command 0x041b tx timeout [ 294.457499][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 294.507577][ T47] Bluetooth: hci2: command 0x041b tx timeout [ 294.555518][ T5024] team0: Port device team_slave_0 added [ 294.572888][ T5023] team0: Port device team_slave_0 added [ 294.598204][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.605510][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.631721][ T5015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.712942][ T5024] team0: Port device team_slave_1 added [ 294.791357][ T5023] team0: Port device team_slave_1 added [ 294.799405][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.810871][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.837597][ T5015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.857778][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.890333][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.969376][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.977311][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.985280][ T5035] bridge_slave_0: entered allmulticast mode [ 294.993598][ T5035] bridge_slave_0: entered promiscuous mode [ 295.005357][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.013020][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.020584][ T5033] bridge_slave_0: entered allmulticast mode [ 295.029277][ T5033] bridge_slave_0: entered promiscuous mode [ 295.063458][ T47] Bluetooth: hci5: command 0x041b tx timeout [ 295.139180][ T5024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.146551][ T5024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.172852][ T5024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.184800][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.192591][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.200170][ T5035] bridge_slave_1: entered allmulticast mode [ 295.208974][ T5035] bridge_slave_1: entered promiscuous mode [ 295.219169][ T5024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.226364][ T5024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.252680][ T5024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.266081][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.266261][ T47] Bluetooth: hci4: command 0x041b tx timeout [ 295.273787][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.287067][ T5033] bridge_slave_1: entered allmulticast mode [ 295.295058][ T5033] bridge_slave_1: entered promiscuous mode [ 295.339806][ T5026] team0: Port device team_slave_0 added [ 295.348760][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.356220][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.382536][ T5023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.400059][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.407317][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.433535][ T5023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.550284][ T5026] team0: Port device team_slave_1 added [ 295.677278][ T5015] hsr_slave_0: entered promiscuous mode [ 295.685915][ T5015] hsr_slave_1: entered promiscuous mode [ 295.759200][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.766485][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.792804][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.819407][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.837724][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.939623][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.946819][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.973136][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.992598][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.025416][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.108509][ T5024] hsr_slave_0: entered promiscuous mode [ 296.122982][ T5024] hsr_slave_1: entered promiscuous mode [ 296.130366][ T5024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.138179][ T5024] Cannot create hsr debugfs directory [ 296.181320][ T47] Bluetooth: hci0: command 0x040f tx timeout [ 296.186785][ T5023] hsr_slave_0: entered promiscuous mode [ 296.197227][ T5023] hsr_slave_1: entered promiscuous mode [ 296.206281][ T5023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.214234][ T5023] Cannot create hsr debugfs directory [ 296.330147][ T5033] team0: Port device team_slave_0 added [ 296.347373][ T5033] team0: Port device team_slave_1 added [ 296.396253][ T5035] team0: Port device team_slave_0 added [ 296.501036][ T47] Bluetooth: hci3: command 0x040f tx timeout [ 296.507303][ T5011] Bluetooth: hci1: command 0x040f tx timeout [ 296.565745][ T5035] team0: Port device team_slave_1 added [ 296.583698][ T47] Bluetooth: hci2: command 0x040f tx timeout [ 296.700812][ T5026] hsr_slave_0: entered promiscuous mode [ 296.709659][ T5026] hsr_slave_1: entered promiscuous mode [ 296.717965][ T5026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.725729][ T5026] Cannot create hsr debugfs directory [ 296.817098][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.824625][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.850908][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.877730][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.885100][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.911476][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.925340][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.932632][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.959108][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.113066][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.120217][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.146973][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.151123][ T47] Bluetooth: hci5: command 0x040f tx timeout [ 297.300852][ T47] Bluetooth: hci4: command 0x040f tx timeout [ 297.608912][ T5035] hsr_slave_0: entered promiscuous mode [ 297.617244][ T5035] hsr_slave_1: entered promiscuous mode [ 297.625845][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.633937][ T5035] Cannot create hsr debugfs directory [ 297.659668][ T5033] hsr_slave_0: entered promiscuous mode [ 297.669523][ T5033] hsr_slave_1: entered promiscuous mode [ 297.677767][ T5033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.685679][ T5033] Cannot create hsr debugfs directory [ 298.261102][ T47] Bluetooth: hci0: command 0x0419 tx timeout [ 298.402561][ T5024] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 298.441590][ T5024] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 298.465032][ T5024] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 298.499447][ T5024] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 298.605246][ T47] Bluetooth: hci3: command 0x0419 tx timeout [ 298.605281][ T5011] Bluetooth: hci1: command 0x0419 tx timeout [ 298.660947][ T47] Bluetooth: hci2: command 0x0419 tx timeout [ 298.775165][ T5015] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.797358][ T5015] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.860433][ T5015] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.906073][ T5015] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 299.104716][ T5023] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 299.155888][ T5023] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 299.247121][ T47] Bluetooth: hci5: command 0x0419 tx timeout [ 299.284430][ T5023] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.356043][ T5023] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.380993][ T47] Bluetooth: hci4: command 0x0419 tx timeout [ 299.535917][ T5026] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 299.581474][ T5026] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 299.632049][ T5026] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 299.700409][ T5026] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 299.905025][ T5033] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 299.957478][ T5033] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.071669][ T5033] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.096207][ T5033] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.132409][ T5024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.299698][ T5035] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 300.353350][ T5035] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 300.408301][ T5035] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 300.439760][ T5035] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 300.533149][ T5015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.567472][ T5024] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.666120][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.673802][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.826573][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.834250][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.879840][ T5015] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.016256][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.023954][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.190263][ T5023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.256525][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.264232][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.513475][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.637560][ T5015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.659638][ T5023] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.690516][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.807570][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.815272][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.859954][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.955471][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.963117][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.016618][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.049971][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.079293][ T5024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.136463][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.144128][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.159824][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.167447][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.261680][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.312423][ T5015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.397114][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.404791][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.435105][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.442769][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.466383][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.474041][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.494305][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.501945][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.790519][ T5026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.848085][ T5023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.858754][ T5023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.108090][ T5024] veth0_vlan: entered promiscuous mode [ 303.355675][ T5024] veth1_vlan: entered promiscuous mode [ 303.470300][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.478742][ T5015] veth0_vlan: entered promiscuous mode [ 303.495791][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.557810][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.618120][ T5015] veth1_vlan: entered promiscuous mode [ 303.661960][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.875144][ T5024] veth0_macvtap: entered promiscuous mode [ 304.004728][ T5024] veth1_macvtap: entered promiscuous mode [ 304.204517][ T5015] veth0_macvtap: entered promiscuous mode [ 304.240119][ T5023] veth0_vlan: entered promiscuous mode [ 304.261702][ T5026] veth0_vlan: entered promiscuous mode [ 304.279878][ T5015] veth1_macvtap: entered promiscuous mode [ 304.417746][ T5033] veth0_vlan: entered promiscuous mode [ 304.428493][ T5035] veth0_vlan: entered promiscuous mode [ 304.440749][ T5026] veth1_vlan: entered promiscuous mode [ 304.473273][ T5024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.552418][ T5023] veth1_vlan: entered promiscuous mode [ 304.569021][ T5033] veth1_vlan: entered promiscuous mode [ 304.613839][ T5024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.631645][ T5035] veth1_vlan: entered promiscuous mode [ 304.658320][ T5024] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.670932][ T5024] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.679903][ T5024] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.690273][ T5024] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.736513][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.748846][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.762917][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.877081][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.888008][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.902672][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.010426][ T5023] veth0_macvtap: entered promiscuous mode [ 305.030053][ T5015] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.039342][ T5015] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.048502][ T5015] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.057626][ T5015] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.144099][ T5023] veth1_macvtap: entered promiscuous mode [ 305.167091][ T5026] veth0_macvtap: entered promiscuous mode [ 305.266859][ T5033] veth0_macvtap: entered promiscuous mode [ 305.321384][ T5026] veth1_macvtap: entered promiscuous mode [ 305.415126][ T774] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.423765][ T774] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.435501][ T5033] veth1_macvtap: entered promiscuous mode [ 305.589176][ T5035] veth0_macvtap: entered promiscuous mode [ 305.622802][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.633794][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.643924][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.654641][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.668631][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.694846][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.706439][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.718767][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.730958][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.742223][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.753092][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.767739][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.844436][ T5035] veth1_macvtap: entered promiscuous mode [ 305.858746][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.870265][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.880575][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.891334][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.901420][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.912064][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.922985][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.933637][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.948475][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.991848][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.999852][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.013346][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.024251][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.034356][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.045062][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.060312][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.128649][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.140093][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.151930][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.162734][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.172756][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.186000][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.200906][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.232831][ T774] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.241007][ T774] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.248634][ T5026] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.248823][ T5026] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.249004][ T5026] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.249185][ T5026] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.278231][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.299859][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.311331][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.323715][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.333774][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.344478][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.354670][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.365367][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.379670][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.448012][ T5033] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.457995][ T5033] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.467122][ T5033] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.476255][ T5033] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.513443][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.524399][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.534448][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.545086][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.557241][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.568062][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.578185][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.588955][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.599023][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.609673][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.624045][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.669520][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.681397][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.692493][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.703467][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.713527][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.724182][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.734269][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.744988][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.757190][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.768085][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.782232][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.792177][ T5023] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.801446][ T5023] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.810418][ T5023] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.819518][ T5023] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.951047][ T5035] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.960049][ T5035] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.969225][ T5035] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.978292][ T5035] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.010367][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.018650][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.343628][ T5088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.351798][ T5088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:05:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x80) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x64, 0x14, 0x102, 0x70bd25, 0x25dfdbfc, {0x2, 0x3f, 0x1, 0xff}, [@IFA_ADDRESS={0x8, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x184}, @IFA_LABEL={0x14, 0x3, 'vlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10f, 0x0, 0xf5}}, @IFA_LABEL={0x14, 0x3, 'macvtap0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x84c4c9260d3e190a}, 0x4000001) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xcb}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_getvlan={0x28, 0x72, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x2004800}, 0x40002040) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_getaddr={0x34, 0x16, 0x4, 0x70bd25, 0x25dfdbfd, {0x2, 0x40, 0xc6, 0xfd}, [@IFA_ADDRESS={0x8, 0x1, @private=0xa010100}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x3, 0xda, 0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44058}, 0x10) (async) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x29, 0x1f, 0x93, 0x1, 0x22, @rand_addr=' \x01\x00', @loopback, 0x80, 0x7, 0xd9}}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x448}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@newtclass={0x34, 0x28, 0x20, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfff2, 0x10}, {0xa, 0x4}, {0x2, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x81}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004801}, 0x4000001) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_deladdrlabel={0x3c, 0x49, 0x800, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x8, 0x0, r2, 0x1ff}, [@IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) (async) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@gettaction={0x68, 0x32, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0xcb18b888b3fb8ac}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40040) (async) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000940)={@loopback, @loopback, 0x0}, &(0x7f0000000980)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000009c0)={r4, 0x1, 0x6, @remote}, 0x10) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@gettclass={0x24, 0x2a, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0xa, 0x2}, {0x1, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x11) (async) r5 = socket(0x11, 0x1, 0x2) sendmsg$nl_route(r5, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x42100, 0x10000}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000c00)={0x1, 0x1, 0x1, r4, 0x9c33}, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x80) (async) connect(r3, &(0x7f0000000d40)=@pppoe={0x18, 0x0, {0x1, @multicast, 'bond_slave_1\x00'}}, 0x80) (async) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000e00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x34, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000fc0)={'syztnl2\x00', &(0x7f0000000f40)={'syztnl2\x00', r2, 0x10, 0x80, 0x2, 0x200, {{0x13, 0x4, 0x2, 0x2c, 0x4c, 0x68, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010101, @private=0xa010101, {[@cipso={0x86, 0x20, 0x3, [{0x6, 0x3, "8d"}, {0x2, 0x5, "7d62b6"}, {0x0, 0xa, "67569b2bd294827e"}, {0x6, 0x8, "f164edaf10bc"}]}, @generic={0x7, 0xf, "7c67d26dade378d2c3a71dbb25"}, @rr={0x7, 0x7, 0x42, [@private=0xa010100]}]}}}}}) sendmsg$nl_route(r3, &(0x7f00000010c0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)=@bridge_delneigh={0x48, 0x1d, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x80, 0x9c4f48afb409105c, 0x9}, [@NDA_DST_MAC={0xa}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}, @NDA_IFINDEX={0x8, 0x8, r1}, @NDA_VNI={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x2810) (async) sendmsg$nl_route(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)=@ipv6_newaddrlabel={0x24, 0x48, 0x200, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x1f, 0x0, r7}, [@IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) (async) chroot(&(0x7f0000001200)='./file0\x00') (async) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000001240)=0xb, 0x4) open$dir(&(0x7f0000001280)='./file0\x00', 0x2000, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)=@getchain={0x64, 0x66, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x6, 0x4}, {0xe, 0xfff2}, {0xe, 0x10}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x10000}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0xda2}, {0x8, 0xb, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=@ipmr_delroute={0x40, 0x19, 0x8, 0x70bd27, 0x25dfdbff, {0x80, 0x0, 0xa0, 0x8, 0xfd, 0x3, 0xfe, 0x4, 0x2a00}, [@RTA_UID={0x8}, @RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x3}}, @RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) [ 307.481431][ T774] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.489471][ T774] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.686075][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.694234][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.973406][ T5080] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.983656][ T5080] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.984903][ T5085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.999192][ T5085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.253753][ T5088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.263293][ T5088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:05:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r2 = openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x8d7b1d48dca8768d, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x4, 0x0, 0x20}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_HOPLIMIT={0x5, 0x4, 0x1}}, @NHA_FDB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20044040) (async) r4 = syz_open_dev$hiddev(&(0x7f0000000200), 0x14, 0x4100) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (async) fcntl$setsig(r3, 0xa, 0x23) (async) r5 = fcntl$dupfd(r1, 0x406, r1) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000380)={{0x1, 0x1, 0x7, 0x2}, 0x3}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@delnexthop={0x20, 0x69, 0xd5cb06d33cc2db9b, 0x70bd2d, 0x25dfdbff, {}, [{0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x48090) (async) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000005c0)={@private, @private, 0x0}, &(0x7f0000000600)=0xc) (rerun: 64) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=@can_delroute={0x15c, 0x19, 0x10, 0x70bd27, 0x25dfdbfb, {0x1d, 0x1, 0x5}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_CS_CRC8={0x11e, 0x6, {0x11, 0x15, 0x2d, 0xff, 0xf8, "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", 0x0, "42fbb37ee99f7f10a57db066dffd1d9ffff43dc8"}}, @CGW_MOD_UID={0x8, 0xe, r6}, @CGW_DST_IF={0x8, 0xa, r7}, @CGW_LIM_HOPS={0x5}, @CGW_CS_XOR={0x8, 0x5, {0x1, 0x7, 0xfffffffffffffff8, 0x6}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) (async) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000840)=0x7) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000880)={0x0, 0x2, [0x51, 0x100000000, 0x3, 0xffffffff00000000, 0x3, 0xffffffff]}) (async) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r1) (async) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000940)={@local, 0x0}, &(0x7f0000000980)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a40)={'syztnl1\x00', &(0x7f00000009c0)={'ip6_vti0\x00', r7, 0x29, 0x5, 0x18, 0x9, 0x12, @private2, @private2, 0x40, 0x80, 0x8, 0x1ff}}) (async) getsockname$packet(r3, &(0x7f0000000a80)={0x11, 0x0, 0x0}, &(0x7f0000000ac0)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000c80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b00)={0x13c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c0) (async) sendmsg$can_j1939(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x1d, r10, 0x1, {0x0, 0xf0}}, 0x18, &(0x7f0000000d80)={&(0x7f0000000d00)="a8e4a7dfdd8d377c78b73579af499b5ddee0a7bc5127c6f6f984e8671cbb5576753f1e2ad430fb2597080a6f0779dd7a9e38ff667be8cb1e89951ab4dc60646a50689fe7b53a", 0x46}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) syz_open_dev$hiddev(0xfffffffffffffffd, 0x1, 0x10400) (async, rerun: 32) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000e00)={0x1, 0xffffffff, 0x0, 0x1f, 0x0, 0x1f}) (rerun: 32) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000e40), 0x20000, 0x0) ioctl$HIDIOCGSTRING(r12, 0x81044804, &(0x7f0000000e80)={0x61, "ed3912abde5108640145e0571ed0be175120cce51beb8bb86b1772b40213857bedeec6df89b2b37d6cc60f1bb1102d858a63d4d3c6975697f65e92df1c26827ae7c8c938050a953ed4dba369310fc0d9f97ee5c1aaab6ebecf38967555c96378ca"}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r1, {0x309b0d04}}, './file0\x00'}) ioctl$HIDIOCGFLAG(r13, 0x8004480e, &(0x7f0000000f40)) 16:05:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x64, 0x14, 0x102, 0x70bd25, 0x25dfdbfc, {0x2, 0x3f, 0x1, 0xff}, [@IFA_ADDRESS={0x8, 0x1, @local}, @IFA_FLAGS={0x8, 0x8, 0x184}, @IFA_LABEL={0x14, 0x3, 'vlan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x10f, 0x0, 0xf5}}, @IFA_LABEL={0x14, 0x3, 'macvtap0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x84c4c9260d3e190a}, 0x4000001) (async) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xcb}, 0xc) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_getvlan={0x28, 0x72, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x2004800}, 0x40002040) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_getaddr={0x34, 0x16, 0x4, 0x70bd25, 0x25dfdbfd, {0x2, 0x40, 0xc6, 0xfd}, [@IFA_ADDRESS={0x8, 0x1, @private=0xa010100}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x3, 0xda, 0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44058}, 0x10) (async) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x29, 0x1f, 0x93, 0x1, 0x22, @rand_addr=' \x01\x00', @loopback, 0x80, 0x7, 0xd9}}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x448}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@newtclass={0x34, 0x28, 0x20, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfff2, 0x10}, {0xa, 0x4}, {0x2, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x81}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004801}, 0x4000001) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@ipv6_deladdrlabel={0x3c, 0x49, 0x800, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x8, 0x0, r2, 0x1ff}, [@IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@gettaction={0x68, 0x32, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0xcb18b888b3fb8ac}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40040) (async) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000940)={@loopback, @loopback, 0x0}, &(0x7f0000000980)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000009c0)={r4, 0x1, 0x6, @remote}, 0x10) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@gettclass={0x24, 0x2a, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0xa, 0x2}, {0x1, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x11) r5 = socket(0x11, 0x1, 0x2) sendmsg$nl_route(r5, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x42100, 0x10000}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) (async) setsockopt$MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000c00)={0x1, 0x1, 0x1, r4, 0x9c33}, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x80) (async) connect(r3, &(0x7f0000000d40)=@pppoe={0x18, 0x0, {0x1, @multicast, 'bond_slave_1\x00'}}, 0x80) (async) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000e00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x34, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000fc0)={'syztnl2\x00', &(0x7f0000000f40)={'syztnl2\x00', r2, 0x10, 0x80, 0x2, 0x200, {{0x13, 0x4, 0x2, 0x2c, 0x4c, 0x68, 0x0, 0x0, 0x4, 0x0, @rand_addr=0x64010101, @private=0xa010101, {[@cipso={0x86, 0x20, 0x3, [{0x6, 0x3, "8d"}, {0x2, 0x5, "7d62b6"}, {0x0, 0xa, "67569b2bd294827e"}, {0x6, 0x8, "f164edaf10bc"}]}, @generic={0x7, 0xf, "7c67d26dade378d2c3a71dbb25"}, @rr={0x7, 0x7, 0x42, [@private=0xa010100]}]}}}}}) sendmsg$nl_route(r3, &(0x7f00000010c0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)=@bridge_delneigh={0x48, 0x1d, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x0, r1, 0x80, 0x9c4f48afb409105c, 0x9}, [@NDA_DST_MAC={0xa}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}, @NDA_IFINDEX={0x8, 0x8, r1}, @NDA_VNI={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x2810) (async) sendmsg$nl_route(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)=@ipv6_newaddrlabel={0x24, 0x48, 0x200, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x1f, 0x0, r7}, [@IFAL_LABEL={0x8, 0x2, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) (async) chroot(&(0x7f0000001200)='./file0\x00') (async) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000001240)=0xb, 0x4) (async) open$dir(&(0x7f0000001280)='./file0\x00', 0x2000, 0x0) (async) sendmsg$nl_route_sched(r5, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)=@getchain={0x64, 0x66, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x6, 0x4}, {0xe, 0xfff2}, {0xe, 0x10}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x10000}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0xda2}, {0x8, 0xb, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)=@ipmr_delroute={0x40, 0x19, 0x8, 0x70bd27, 0x25dfdbff, {0x80, 0x0, 0xa0, 0x8, 0xfd, 0x3, 0xfe, 0x4, 0x2a00}, [@RTA_UID={0x8}, @RTA_SPORT={0x6, 0x1c, 0x4e20}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5, 0x2, 0x3}}, @RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) [ 308.467496][ T5092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.475767][ T5092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.489392][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.503458][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:05:49 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x83, 0x2, 0x88, 0x10, 0x7fd, 0x1, 0xc4c7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x189901, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045005, &(0x7f0000000100)=0x2000) ioctl$SNDCTL_DSP_SETFMT(r2, 0x5001, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000024c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 16:05:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r2 = openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r1}, 0x8) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newnexthop={0x28, 0x68, 0x8d7b1d48dca8768d, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x4, 0x0, 0x20}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_HOPLIMIT={0x5, 0x4, 0x1}}, @NHA_FDB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20044040) r4 = syz_open_dev$hiddev(&(0x7f0000000200), 0x14, 0x4100) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x23) (async) r5 = fcntl$dupfd(r1, 0x406, r1) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000380)={{0x1, 0x1, 0x7, 0x2}, 0x3}) (async) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@delnexthop={0x20, 0x69, 0xd5cb06d33cc2db9b, 0x70bd2d, 0x25dfdbff, {}, [{0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x48090) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000005c0)={@private, @private, 0x0}, &(0x7f0000000600)=0xc) sendmsg$nl_route(r1, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)=@can_delroute={0x15c, 0x19, 0x10, 0x70bd27, 0x25dfdbfb, {0x1d, 0x1, 0x5}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_CS_CRC8={0x11e, 0x6, {0x11, 0x15, 0x2d, 0xff, 0xf8, "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", 0x0, "42fbb37ee99f7f10a57db066dffd1d9ffff43dc8"}}, @CGW_MOD_UID={0x8, 0xe, r6}, @CGW_DST_IF={0x8, 0xa, r7}, @CGW_LIM_HOPS={0x5}, @CGW_CS_XOR={0x8, 0x5, {0x1, 0x7, 0xfffffffffffffff8, 0x6}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000840)=0x7) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000880)={0x0, 0x2, [0x51, 0x100000000, 0x3, 0xffffffff00000000, 0x3, 0xffffffff]}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r1) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000940)={@local, 0x0}, &(0x7f0000000980)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a40)={'syztnl1\x00', &(0x7f00000009c0)={'ip6_vti0\x00', r7, 0x29, 0x5, 0x18, 0x9, 0x12, @private2, @private2, 0x40, 0x80, 0x8, 0x1ff}}) (async) getsockname$packet(r3, &(0x7f0000000a80)={0x11, 0x0, 0x0}, &(0x7f0000000ac0)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000c80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b00)={0x13c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c0) (async) sendmsg$can_j1939(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x1d, r10, 0x1, {0x0, 0xf0}}, 0x18, &(0x7f0000000d80)={&(0x7f0000000d00)="a8e4a7dfdd8d377c78b73579af499b5ddee0a7bc5127c6f6f984e8671cbb5576753f1e2ad430fb2597080a6f0779dd7a9e38ff667be8cb1e89951ab4dc60646a50689fe7b53a", 0x46}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) syz_open_dev$hiddev(0xfffffffffffffffd, 0x1, 0x10400) (async) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000e00)={0x1, 0xffffffff, 0x0, 0x1f, 0x0, 0x1f}) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000e40), 0x20000, 0x0) ioctl$HIDIOCGSTRING(r12, 0x81044804, &(0x7f0000000e80)={0x61, "ed3912abde5108640145e0571ed0be175120cce51beb8bb86b1772b40213857bedeec6df89b2b37d6cc60f1bb1102d858a63d4d3c6975697f65e92df1c26827ae7c8c938050a953ed4dba369310fc0d9f97ee5c1aaab6ebecf38967555c96378ca"}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r1, {0x309b0d04}}, './file0\x00'}) ioctl$HIDIOCGFLAG(r13, 0x8004480e, &(0x7f0000000f40)) 16:05:50 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x100000001, 0x1}) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x3) (async, rerun: 32) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x9) (rerun: 32) read(0xffffffffffffffff, &(0x7f0000000080)=""/195, 0xc3) (async) ioctl$VHOST_VDPA_GET_DEVICE_ID(0xffffffffffffffff, 0x8004af70, &(0x7f0000000180)) (async, rerun: 64) r0 = socket$unix(0x1, 0x5, 0x0) (rerun: 64) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0x20, 0x28, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (rerun: 32) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}]}, 0x58}}, 0x20000816) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x400}}, './file0\x00'}) ioctl$VHOST_VDPA_GET_GROUP_NUM(r2, 0x8004af81, &(0x7f0000000400)) (async) r3 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000440)={0x3, 0x2}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f0000000500)={0x5, 0x18, '\x00', 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) (async, rerun: 64) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000540)={0x4, {0xe, 0x7, 0x10001, 0x3ff, 0x7}}) (async, rerun: 64) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x10}, 0x18) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000600)={0x3, 0x32435750, 0x3, @discrete={0x8, 0x1b}}) (async) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x440400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000680)={0x0, r5, 0x7, 0x2, 0x1, 0x6}) (async) r6 = fsmount(r1, 0x0, 0x82) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x6) syz_clone3(&(0x7f0000000840)={0x100010000, &(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740), {0x20}, &(0x7f0000000780)=""/23, 0x17, &(0x7f00000007c0)=""/57, &(0x7f0000000800)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6, {r1}}, 0x58) fcntl$lock(r1, 0x26, &(0x7f00000008c0)={0x2, 0x4, 0x1, 0x2, r7}) (async) close(r1) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000940), 0x80000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r9, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x81}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x10040840) 16:05:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r0}}, 0x18) (async) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x200}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, r1, 0xc77}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000001}, {0xa, 0x4e20, 0x945, @loopback, 0xbb3}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffff59}, r2, 0x3ff}}, 0x48) (async) r3 = memfd_secret(0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000000440)) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580), 0x2, 0x1}}, 0x20) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffff9, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff1e}, {0xa, 0x4e23, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1780}, 0xffffffffffffffff, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0), 0x13f, 0xa}}, 0x20) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x3f}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780), 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x40}, 0x4}, {0xa, 0x4e23, 0x5, @mcast2, 0x7}, 0xffffffffffffffff, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000880), 0x106, 0x3}}, 0x20) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000900)={0x0, 0x3f, 0x55}) (async) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000980)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast1, 0x2f8}, {0xa, 0x4e21, 0x2, @empty, 0x5}, r1, 0x8}}, 0x48) (async) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a00), 0x800c1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000bc0)={0xc, 0x8, 0xfa00, {&(0x7f0000000a40)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r6, {0xfffffff7}}, './file0\x00'}) unlinkat(r8, &(0x7f0000000c40)='./file0/file0\x00', 0x200) (async) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80), 0x8000, 0x0) (async) r10 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0xc1, 0x188, 0xd}, 0x18) renameat2(r9, &(0x7f0000000cc0)='./file0/file0\x00', r10, &(0x7f0000000d80)='./file0\x00', 0x0) 16:05:50 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x88, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 16:05:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async, rerun: 64) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@gettaction={0x12c, 0x32, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcf}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000002c0)="b5a033e8e7913a9ec9ae5e0b150b014c65f00c5fb36a6472061d36b30220", 0x1e}, {&(0x7f0000000300)="8bf3d557288ed0857eb77fc72ef5019744538e821bd78b8fc750e639b80bfa827dee910e13fcdaf1716f28f60ad1769fc4af1f08c94b38d49de0f5a83e92df", 0x3f}, {&(0x7f0000000340)="ac67dbb2b92bf1b51b4bbcfa4818ecf3bb1126b73bc538af340439794cc536f61a961ed367ef1f693040821e28f48d8856d0caf520cecff830c8a4e20809220a7427afa3c73fe794780239dc42e09d95982754973e904632d334bfaf3493dc29c3151df2f843dc1377615a3c1b5d9c0a5e6c6058bfd8b3f048db9c50d8e36834e316e2c2f2e85fc1b1fce7fa7e6eaeb9232b898032e318d861b25255c050de51fad03c7115f4e414b889ad192b525e146038d283e90bce6834122fb2df0004680f8a526cd63c410002f44e43ec98dd08fbc0387abddbc57325a4710de9f0a5a8808bbf2c4b8c611c2f4caa4a", 0xec}, {&(0x7f0000000440)}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="5234b21cb539c8", 0x7}, {&(0x7f0000001500)="416a781ca8db0074afb23218798291b41bdeb76735047da123b2d887b8c002e2bf1e2a04219ee54c631eee4d80fb78d4c2e4a7cbda51949d9977ea5184062cb207b9a105575fcd081073bb85ebbb09f3f0ce13e47cc99f8801d7f2d4f5bdff4b8147c5e16b4337f08e9866520fac44e5647389d2c59b85d02fad7bd7b5b4f0424cea046110a6f567565208ed45d75f0119561ccf4ea5aedd874b238ad2542eb4e0e44115b4a18de7b47939cd5a0c451408e66ec0b5da7c9afdecfc3302b3a59ba789d5a4c92c521949d22179efdddd75ba39d07331bc93940680", 0xda}, {&(0x7f0000001600)="0933a110454828b1d6b695eb054b6a6c8e01c07b7fa6c2d8c3d2c4df64d47e1d924b83e85c84b86b2346ae3b0b5061e710b38681baf7a8a58950ca55", 0x3c}, {&(0x7f0000001640)="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", 0xfa}], 0xa) (async) r3 = accept$phonet_pipe(r0, 0x0, &(0x7f0000001800)) (async) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a00), 0xa0040, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001d00)={0x10c, 0x0, &(0x7f0000001b00)=[@release={0x40046306, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001880)={@fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, &(0x7f0000001840)=""/26, 0x1a, 0x0, 0x39}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000001900)={0x0, 0x18, 0x40}}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001940)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0xa}, @fda={0x66646185, 0x7, 0x1, 0xd}}, &(0x7f00000019c0)={0x0, 0x18, 0x38}}}, @increfs_done={0x40106308, 0x3}, @acquire_done={0x40106309, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001a40)={@fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r4}, @fd}, &(0x7f0000001ac0)={0x0, 0x18, 0x30}}}], 0x8b, 0x0, &(0x7f0000001c40)="03a86cbd5f00af6270256ca7083ebc51db4af5398c14c060c90e0b812349c88feb39fe794ee62e92ddecb1bacab8ad644c46d6eab8a4805c3ccc0ebaa0b47edd960e3d2cb7ffadf7b7f16e31527b4884ed132cc84280ccc6183f7a2dadf2d92408a8ac176fa9157b3772107d975f2bb4b80fa5ef727f7cbd107816ba3aeb6712e855afac82586d786efc84"}) r5 = dup3(r3, r0, 0x80000) sendmmsg$unix(r5, &(0x7f0000001f00)=[{{&(0x7f0000001d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="7b844f3cf95c1fbc445fc0a60fc146e59693a8dc007e00241f3d7d146c17ea89124690254d75a2ab787893210efa4e8585653e8bf607bc01d77212d8185d906e3c3de1b2ef3951de2733db149d6ece9a5423dcab792e760a06aa63e048dba13d5b7cca50bff60777ab483213cc7065511545b40ecb2a9af017e823d41c5d0693c20540886bcdb1c25af1c1e5f60c4d5eaa7e2ac47febb8ed244f2ecbc5aedbed0c6a26caa78055ec17ebd32b2bfb045de056d1d407edcc4918f564187786a3e582dfb3272970949b42180c342cf5e7dd33e2bc3bf6960e08ca5c739cb895262f70416273b849fcfbc3dd38001f81092a", 0xf0}], 0x1, 0x0, 0x0, 0x40080}}], 0x1, 0x4000800) r6 = signalfd(0xffffffffffffffff, &(0x7f0000001f40)={[0x5]}, 0x8) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000001f80)='dirsync\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001fc0)={r0}) writev(r7, &(0x7f0000002080)=[{&(0x7f0000002000)="5a949b58e8874843147fe67b4f7afbbb5adc464646f507a99e5f9d7bf40c9b9bae60691d9e08c0ddf3d634be8c407b692cddc52e2a2beae02cf9008cb3b325cdf33f05eefd8458db43411a8fdc50f4bf97634d83ed7127f6edd4f8d461838ee6b3ffef1bb7aba9f647c4cff9", 0x6c}], 0x1) r8 = signalfd4(r7, &(0x7f00000020c0)={[0x7fffffffffffffff]}, 0x8, 0x80000) ioctl$SNDCTL_SEQ_GETINCOUNT(r8, 0x80045105, &(0x7f0000002100)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000002140), 0x4) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r8, 0xc0189374, &(0x7f0000002180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) sendmsg$nl_route(r9, &(0x7f0000002800)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002200)=@bridge_getneigh={0x5c0, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x48, 0x20}, [@IFLA_OPERSTATE={0x5, 0x10, 0x1}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x450, 0x16, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x5, 0xe9, 0x34f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x85a5, 0xff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x80, 0x5af}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0xce4, 0x5b800000}}]}, {0xe0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x10, 0xfaa, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0x117, 0x7cb6}}, @IFLA_VF_MAC={0x28, 0x1, {0xbc}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0xfffffffe, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x200}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x7f, 0x9}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xc66, 0x4f8, 0x88a8}}, {0x14, 0x1, {0x800, 0x214, 0x0, 0x8100}}, {0x14, 0x1, {0x6, 0xb03, 0x1ff, 0x88a8}}, {0x14, 0x1, {0x9, 0xd1, 0xe11, 0x88a8}}, {0x14, 0x1, {0x0, 0xedd, 0x4, 0x88a8}}]}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x100}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xda7, 0x70c, 0x40, 0x88a8}}, {0x14, 0x1, {0x7, 0x656, 0x1730, 0x8100}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7ff, 0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x52, 0x2}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8000, 0x8001}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9ba, 0x2000}}]}, {0x18c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x3, 0x0, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0xb0, @local}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x400, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x10000}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1000, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0xffff}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0x5ec, 0x6, 0x8100}}, {0x14, 0x1, {0x5, 0x446, 0x7fffffff, 0x8100}}, {0x14, 0x1, {0x6a82, 0xf8d, 0x1, 0x8100}}, {0x14, 0x1, {0x80, 0xe24, 0x7c0, 0x88a8}}, {0x14, 0x1, {0xf8d9, 0x96b, 0x100, 0x8100}}, {0x14, 0x1, {0xff, 0x262, 0x5, 0x8100}}, {0x14, 0x1, {0x400, 0x774, 0xd756, 0x8100}}, {0x14, 0x1, {0x0, 0x8bb, 0x0, 0x88a8}}, {0x14, 0x1, {0x5, 0xc55, 0x6, 0x8100}}, {0x14, 0x1, {0x81, 0x68a, 0x8, 0x8100}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x401, 0x7fffffffffffffff}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x7fff}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x86d, 0x0, 0x88a8}}, {0x14, 0x1, {0x4, 0x6e1, 0x8001, 0x88a8}}]}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7, 0x40, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1, 0x40}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xffffffff, 0x7ff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x7}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x56fc, 0x9}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x5}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x544, 0x2, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xfffffff8, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0xa9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xc4, 0x80000000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0xfffffff7}}, @IFLA_VF_MAC={0x28, 0x1, {0x26, @remote}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x5}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1000, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x2400000000}}]}]}, @IFLA_MTU={0x8, 0x4, 0x1000}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xec9}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x26173}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xbcf1}, @IFLA_GRE_TOS={0x5, 0x9, 0xa1}, @IFLA_GRE_PMTUDISC={0x5}]}}}, @IFLA_MAP={0x24, 0xe, {0x0, 0x8, 0x9, 0xfff9, 0x3, 0x5}}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "5eb220665da2bf48a3ca221051e8ca00e1"}, @IFLA_AF_SPEC={0xb0, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x50, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1e}]}, @AF_INET={0x48, 0x2, 0x0, 0x1, {0x44, 0x1, 0x0, 0x1, [{0x8, 0x1b, 0x0, 0x0, 0x8ac}, {0x8, 0xf, 0x0, 0x0, 0x9}, {0x8, 0x21, 0x0, 0x0, 0x8}, {0x8, 0x7, 0x0, 0x0, 0xd8e}, {0x8, 0x19, 0x0, 0x0, 0x401}, {0x8, 0x14, 0x0, 0x0, 0x5}, {0x8, 0xb, 0x0, 0x0, 0x2}, {0x8, 0xe, 0x0, 0x0, 0x20}]}}, @AF_INET6={0x4}]}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x20040001}, 0x4800) writev(r6, &(0x7f0000003c00)=[{&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)="96f28a08c3a0266df8f83dce43c76069cc3bdae54d9a441e570f3c9b1fbb3d6cb315c7a46a6b9af245a45b515c4d729b11d779771027a4e02fca46c5cad2f04d5a643e3f2e8cc32b8a69657d08b7a6e0ceb2863b4dbf3cb8113b7229252efbb6086e27ad75dbdde1cc47fba9226d22eef2576d77ca559705f43e4290c1329a04ad7258ea68ea996bb1226a1196193fc5f78eb264544751e2ac2cb2768d43773266632cb1bb", 0xa5}, {&(0x7f0000003900)="0379f44663dea24460514a167eacc0ed7b48f3e8115b4fae4d2ee5599a78ece0aecbdd88b2d9bb77a981adb839a26f2fc034ab370c950b1cbd6653578287c7eaea7a152f1455938bab437e0e4fd9e8bf0a2128031bd88546b7eb568cda446dd17d3d34b4ddf090ebefabe5d6b222ecbede7e6eab0b7743018ca6c1057c0c2bde1908c6d4e63d50b45f59c0c51ce2a8f4db5063a30bbcf48d1e38138802ada081925f3e9f5b50c39adb0957464781fb54450707d3f4f90edaa814", 0xba}, {&(0x7f00000039c0)="d1300e2c792a6050885f728558547760c1dc39311d828d6f5d3000d743b7c13345b6678737cbbfab6b4c6619dbf1c47383dc2e1ed544b43a55ae9e401ea9f57de84658cc3883f9360bd6728826575dd0d26cecce78a78ded94ae00367a86372ee210c5540c9b7318d9d5b9a4658e8d96186eed07965d6a6ccc5d02ff9024556b9c0a91157d3809c1430fe8975e3229ecc6a6e539a22c8b5d89bfac70ab353abdde10b31e8f439238f7a2f8aec46dd26d9a6f7600ab6e40c2f1454c4723875d881cdf0d4982295ee0b7f927b668861e630f010355f14fcc0b54243b94bee135314af90d845bce", 0xe6}, {&(0x7f0000003ac0)="044c3dea86c4029284601e75b5ef9ee9f65a8c66121ae66deff34d82d64b9b", 0x1f}, {&(0x7f0000003b00)="1583f9f5cd2bef871e69154a1b8df412884cfdbfe2fab322de8d6edfdae2f941d751bac7e9d826e531cdfd95929bb9a7ca581b205137af669883534c6ce1367d50c65af7b4b9a157933f61a92732c2dee1b0d4cc38aeb33833ca21cafa1083a057a4f2518cc5e80404979c5da6b3de822bfc50f6782f84201071a8f384ac915491b2f4799cbd7fb6bdc8f3c64c3976764bc30fed10e781a95e2de88f69ffcd20fdbbc2b4e77ecb8cfb117755ee88a5f026941d074a5a7a1e42de3420197e69eecdf5dbc100f84ca042f5b936f4ebd4b78d09c008a52afaeb7e6a21", 0xdb}], 0x6) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d12, &(0x7f0000003c80)=0x44) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000003cc0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$KVM_NMI(r10, 0xae9a) (async) r11 = creat(&(0x7f0000003d00)='./file0\x00', 0x0) vmsplice(r11, &(0x7f0000003d80)=[{&(0x7f0000003d40)="0890e53dfc876c4253", 0x9}], 0x1, 0xa) (async) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003dc0)='task\x00') ioctl$SOUND_MIXER_READ_DEVMASK(r12, 0x80044dfe, &(0x7f0000003e00)) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000003e40)={0x0, 0xffff}, 0x8) (async) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000003e80)={0x6, 0x4, 0xf34}) 16:05:50 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x20, 0x43, 0x200, 0x70bd28, 0x25dfdbfe, {0x7}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x10000}]}, 0x20}, 0x1, 0x0, 0x0, 0x8084}, 0x800) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x3c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1c}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x84001, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x110b, 0x3}, @flat=@weak_handle={0x77682a85, 0x1000, 0x2}, @fda={0x66646185, 0x3, 0x0, 0x38}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}, 0x1000}, @increfs={0x40046304, 0x3}], 0x39, 0x0, &(0x7f0000000440)="23832b8d6fd67280f7e53f56ae90088d72284a501c08d29582aab431f8f80c22589014be0bd6b82707f347dbeae4f5bf908f135627c53a9dcc"}) setsockopt$MRT6_TABLE(r1, 0x29, 0xcf, &(0x7f00000004c0)=0xff, 0x4) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x131) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x40, 0x7, 0x0, 0x23, {{0x24, 0x4, 0x3, 0x9, 0x90, 0x65, 0x0, 0x4, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x28, 0x1, [{0x5, 0xa, "e9653b4c5e17cec8"}, {0x0, 0xc, "34fd3e8be170c1d0844a"}, {0x1, 0x2}, {0x0, 0xa, "43474ad75b9f96b3"}]}, @cipso={0x86, 0xb, 0x2, [{0x2, 0x5, "be022d"}]}, @cipso={0x86, 0x38, 0x3, [{0x7, 0x6, "2aba39b8"}, {0x7, 0xe, "c439c9dd6b8adcb5460e82e0"}, {0x6, 0x11, "cef2f59c5989d097040af6f626912c"}, {0x0, 0x6, "32b137b7"}, {0x7, 0x4, 'g\b'}, {0x7, 0x3, 'a'}]}, @lsrr={0x83, 0xf, 0x25, [@dev={0xac, 0x14, 0x14, 0x12}, @private=0xa010101, @remote]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@newneigh={0x30, 0x1c, 0x0, 0x70bd25, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x0, 0x40, 0x8}, [@NDA_CACHEINFO={0x14, 0x3, {0x80000001, 0x401, 0xb8, 0xffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1881}, 0x10) (async) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x350, 0x280, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, &(0x7f0000000740), {[{{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'veth1_to_batadv\x00', 'batadv_slave_1\x00', {}, {}, 0x5e, 0x20, 0x3}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x3}}}, {{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @local, [0xff, 0xff, 0xffffffff], [0xffffffff, 0xded46e5f34c0c36a, 0x0, 0xffffff00], 'batadv0\x00', 'geneve0\x00', {0xff}, {0xff}, 0x3b, 0x3, 0x6, 0x21}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@hl={{0x28}, {0x1, 0xff}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1d, 0x5, 0x5, 0x4, 'snmp\x00', 'syz1\x00', {0xfff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000b80)={0x6, 0x20, [0x200, 0x43], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000c00), &(0x7f0000000c40)=0xe) (async, rerun: 64) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000c80)={'batadv_slave_0\x00', {0x2, 0x0, @loopback}}) (rerun: 64) r5 = accept4(r2, &(0x7f0000000cc0)=@rc={0x1f, @none}, &(0x7f0000000d40)=0x80, 0x0) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x3fa, 0x8, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004400) (async) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000e80)={0x0, 0x3ff, 0x7a, 0xffffffff, 0x8000, 0xcb}, &(0x7f0000000ec0)=0x14) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00), 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000f40)=@assoc_value, &(0x7f0000000f80)=0x8) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001000), r4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'ip6_vti0\x00', r3, 0x29, 0x5, 0x4, 0xfffff800, 0x56, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x40, 0x700, 0x1000, 0x3}}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4880}, 0x4040004) (async) sendmsg$nl_route(r6, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=@can_newroute={0x5c, 0x18, 0x100, 0x70bd2d, 0x25dfdbfb, {0x1d, 0x1, 0x4}, [@CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "32ebaf24bb538140"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x3, 0xfffffffffffffff8, 0x1, 0x6}}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1}, 0x8, 0x0, 0x0, 0x0, "9df0b4cfd3f40ac0"}}}, @CGW_DST_IF={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xe08d7a80888d811d}, 0x2004054) (async, rerun: 64) fchmodat(r2, &(0x7f0000001340)='./file0/file0\x00', 0x20) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001380)={{0x1, 0x1, 0x18, r4, {0x3, 0x4}}, './file0/file0\x00'}) sendmsg$nl_route_sched(r9, &(0x7f00000020c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002080)={&(0x7f0000001400)=@newchain={0xc44, 0x64, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff2, 0xe}, {0xfff2, 0xb}, {0xffff, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x6}}, @TCA_RATE={0x6, 0x5, {0x20, 0x5}}, @filter_kind_options=@f_basic={{0xa}, {0xbfc, 0x2, [@TCA_BASIC_POLICE={0x840, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffd}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffff9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x6, 0x2, 0xff, 0x1f, 0x401, 0xfffffff6, 0x8, 0xffffffff, 0x6, 0x8, 0x1, 0x9, 0x6, 0xffffffff, 0x0, 0x2, 0x1, 0x18b7, 0x7, 0x4, 0x2, 0x5, 0x0, 0x80000001, 0x400, 0x9, 0x401, 0x490b, 0x3, 0x1, 0x6dd, 0x0, 0x9, 0x1d4, 0x6, 0x1000, 0x0, 0xfe7a, 0x7fff, 0x778a, 0x0, 0x7, 0x3, 0x0, 0x401, 0x6, 0x2486, 0x8c, 0xffff8001, 0x8, 0x5, 0x200, 0x1b1ba399, 0x4, 0x3c490d83, 0x2, 0x10000, 0x7, 0xdbb, 0x2, 0x1, 0x800, 0x5, 0x4, 0x36accdd4, 0x4, 0xfff, 0x2, 0xfff, 0x3, 0x100, 0x10000000, 0x1000, 0x1f, 0x20, 0x9, 0x0, 0x5, 0x3f, 0x40, 0x5, 0x5, 0x0, 0x9, 0x1, 0x3ff, 0x9, 0x1, 0x80000000, 0x6, 0x6, 0xffff8001, 0x4, 0xb9bb, 0x339f, 0x2, 0xfff, 0x9, 0x2, 0x2, 0x86, 0x7, 0xffffffff, 0x80000000, 0x0, 0x2, 0x2, 0xffffff95, 0x400, 0x2, 0x7, 0x10000, 0x7ff, 0x1, 0x2, 0x9, 0x1, 0xe7, 0x4, 0x3, 0x1, 0x3, 0x9, 0x8, 0x8, 0x3, 0x1, 0x1c0b, 0x98c000, 0x0, 0x4, 0x22, 0xfffffffb, 0xfff, 0xfffff800, 0x8, 0x100, 0x7ff, 0x2, 0x6, 0xffffffff, 0x2, 0x5, 0x5, 0x7, 0x3, 0x40, 0x1f, 0x9, 0x8, 0x5, 0x5, 0x4, 0x7, 0xd2e5, 0x20, 0x9, 0xc8b, 0x2, 0x1, 0x80, 0xaeda, 0x7, 0x2, 0x8, 0x1000, 0x3fa, 0xd0d, 0x40, 0xfffff7c6, 0x5, 0x8, 0x3, 0x0, 0x2d, 0x5, 0x40, 0x80000001, 0xffffffff, 0x6, 0x800, 0x1, 0x9, 0x75dd, 0x8, 0x8001, 0x7fff, 0x3, 0x2, 0xea7, 0x9, 0xce1, 0x80, 0x80000000, 0x174, 0x1000, 0x0, 0x7f, 0x18000000, 0x7, 0x9, 0x32, 0x353a0, 0xa7, 0x0, 0xffff, 0x3, 0xeafe, 0x5, 0x8, 0x7ff, 0x2, 0x3f, 0x5, 0x7c644f23, 0x400, 0xff, 0x1, 0x9, 0x571, 0x1ff, 0x401, 0x9, 0x80, 0x3f, 0x9, 0x80, 0x8, 0x2, 0x7, 0x3f, 0x630, 0x8, 0x800, 0xffffffff, 0x9, 0x3, 0x8, 0xffffff4a, 0x9, 0x1f, 0x71, 0x1, 0x10001, 0x100, 0x7f, 0x40, 0x400, 0x8ff, 0x7fffffff, 0x5, 0x22, 0x4, 0x2, 0x1ff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4f, 0x1, 0x6, 0x3, 0x4, 0xde5d, 0x0, 0xffffffff, 0x1, 0x1000, 0x4, 0x952, 0x0, 0x5, 0xffffff7f, 0x1ff, 0x6, 0x101, 0x0, 0x3, 0x401, 0x54, 0x3, 0x2, 0x9, 0x3f, 0x69, 0x3600000, 0x7, 0x7, 0x5, 0x7, 0xfffffff7, 0x6, 0x9, 0x3, 0x6, 0x3, 0x6, 0x4, 0x401, 0x4, 0xffff, 0x4, 0xb803, 0x0, 0x5, 0x1, 0x400, 0x3, 0x0, 0x4, 0x7f, 0x1, 0x7, 0x8, 0x8, 0x6, 0x6, 0x8001, 0x80, 0x269c, 0xb9, 0x1, 0x800, 0x8, 0xffffffff, 0x2, 0x0, 0x8b, 0x3, 0x800, 0x7, 0x4, 0x7fff, 0x3f, 0x5, 0x2, 0x4, 0x3, 0x0, 0x6, 0x1, 0x1000, 0x9, 0x9, 0x80000000, 0x9, 0x5, 0x48d64549, 0x2, 0x4, 0x1, 0xfffffffd, 0x81, 0x6, 0x200, 0xfffffa10, 0x0, 0x7fffffff, 0x42ee, 0x0, 0x7, 0x0, 0x8000, 0x81, 0x7, 0xfffffffc, 0x0, 0x6, 0x7, 0x9, 0x6, 0x433, 0x8, 0x9, 0x4, 0x9, 0x6, 0x9, 0x5, 0x3f, 0x4, 0x52a8, 0x2, 0x5, 0x3, 0xfffeffff, 0xa20, 0x400, 0x8, 0x4, 0x1f, 0x6, 0x3, 0x20, 0x4, 0x200, 0x80000001, 0x58258b04, 0x9, 0x9, 0xd78, 0x7, 0x1f, 0x80000000, 0x5, 0x4, 0x8, 0x3, 0x4, 0x80000001, 0x9f35, 0xffff, 0x378, 0x8, 0x1, 0x6641, 0x2, 0x0, 0x3, 0x1ebb, 0xfff, 0x3ff, 0x5, 0xff, 0x20, 0x4, 0x800, 0x8, 0x0, 0x5fb, 0xfff, 0x8, 0x5, 0x40000000, 0x302, 0x3ff, 0x6, 0x20, 0x3, 0x0, 0x8, 0x0, 0x3f, 0x1, 0x3, 0x0, 0x1, 0xd48b, 0x80, 0x1, 0x9, 0x3, 0x549, 0x2, 0x0, 0x6, 0x8, 0x0, 0x80, 0xffff, 0x7, 0x3, 0x1, 0x0, 0x0, 0x398d, 0x99, 0x3, 0x7, 0x20, 0x7, 0xffff0001, 0x7, 0x9, 0x81, 0x8, 0x81, 0x800, 0x9, 0x4, 0x3f, 0x0, 0x66, 0x8, 0x7, 0x10000, 0xfffffff8, 0x8, 0xffffffff, 0x30000, 0xb17, 0x81, 0x8, 0x6, 0x4, 0xd51b, 0x218, 0x1, 0x6, 0xb65a, 0x8, 0x7fffffff, 0x800, 0x8, 0x8, 0x10001, 0x0, 0x7, 0x7, 0xfff, 0x7f, 0xffffb930, 0x0, 0x1000]}]}, @TCA_BASIC_EMATCHES={0x3b8, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x114, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x6e}, {{0x0, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xdc, 0x1, 0x0, 0x0, {{0x517c, 0x0, 0x401}, "0e223b8c602f003a1809d71e52dde50aa46fc5e65f769c51166c0dbcaaff963d6205fd42fa7b2d195b36920750686aec4a49d93d9544774d71d4e77f9f8b969e07b833086a1bc6933f91a761223fae5d6be5a89dd7014e674bc927637b1e9bc3f0b04609c7eddc198b39f476d31dacd8b79feb39a4ffd2fe89902e052c70a470beca3235b704a346944383707105c2650a9c7d4d410b2491638114dee2bdd97606239039be79827d49eb362012c5e5d0b2b2a7f5d18f917ac96a43c16ca542d834d664750f1ea698f60270ada77a4b"}}, @TCF_EM_IPT={0x20, 0x3, 0x0, 0x0, {{0xa3, 0x9, 0x2}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_LIST={0x254, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x1ff, 0x2, 0x9}, {0x8001, 0x6, 0x2, "edce7ec835fc"}}}, @TCF_EM_META={0x98, 0x3, 0x0, 0x0, {{0x344e, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x7f}, {0x2, 0x1, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x9}, {0x2, 0x20}}}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0x2a, 0x2, [@TCF_META_TYPE_VAR="af3d56baa0b23b", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="96a1d9", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9205d7c9aa8ecfa15", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="34929255ef0230"]}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="36bb", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="31314f735d5c6f85"]}, @TCA_EM_META_RVALUE={0x17, 0x3, [@TCF_META_TYPE_VAR="21d2ddd8f5205d49", @TCF_META_TYPE_VAR="1dc5b7b5e93add", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="e2cc9418ed"]}]}}, @TCF_EM_CONTAINER={0x14, 0x2, 0x0, 0x0, {{0xffff}, "e1ee743bc4"}}, @TCF_EM_IPT={0xa0, 0x3, 0x0, 0x0, {{0x5, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7f}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x46, 0x5, "1d7360b29b9696ff431b81c50b01e2ba7dd80f2879ef050c2728ea0340e4b8dde0619849043cf7096678dab5b4b534d6b53d9cd2ee93db4d45fcb5fef865646e17cc"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xd6}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x4, 0x3, 0x7}, {0x1d, 0x5, 0x401, 0x4}}}, @TCF_EM_CONTAINER={0x70, 0x1, 0x0, 0x0, {{0x40, 0x0, 0x8}, "8546ab566aa8797b9bc58db0bb8f50ebcad20e03058316ca5bdefc479df7c18261f539534dab1a95a04d2e7f12a595f383ac2740f7112eeee4473f68466d8d29579100cb83824fa7b852aba062953595ce4396ff3a65a720aa7b04c645acdafdd481b5"}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x20}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x78a, 0x3, 0x74}, {0x3, 0x80000001, 0x0, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfff, 0x3, 0xc0ce}, {0x6118000, 0x0, 0x3, 0x10b6}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0x8}, {{0x1}, {0x1, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0xfffe, 0x2, 0x4}, {0xd7d7, 0x5, 0x0, "d7020cf61d"}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3ff, 0x7, 0x8}, {{0x0, 0x0, 0x1, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7f, 0x3, 0x1}, {0x9, 0x9, 0xb4, 0x7}}}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0xc44}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) (async) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000002100)={'wg0\x00', {0x2, 0x0, @empty}}) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000021c0)={{r0}, 0x0, 0x6, @inherit={0x58, &(0x7f0000002140)={0x1, 0x2, 0x2, 0x6, {0x0, 0xff, 0x4, 0x9, 0x5}, [0x67c1, 0x3]}}, @subvolid=0x8000000000000001}) mkdirat(r2, &(0x7f00000031c0)='./file0/file0\x00', 0x1a) (async) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000003200)={@private1}, &(0x7f0000003240)=0x14) [ 309.792212][ T5080] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 310.083287][ T5080] usb 6-1: Using ep0 maxpacket: 16 16:05:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@gettaction={0x12c, 0x32, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcf}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) writev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000002c0)="b5a033e8e7913a9ec9ae5e0b150b014c65f00c5fb36a6472061d36b30220", 0x1e}, {&(0x7f0000000300)="8bf3d557288ed0857eb77fc72ef5019744538e821bd78b8fc750e639b80bfa827dee910e13fcdaf1716f28f60ad1769fc4af1f08c94b38d49de0f5a83e92df", 0x3f}, {&(0x7f0000000340)="ac67dbb2b92bf1b51b4bbcfa4818ecf3bb1126b73bc538af340439794cc536f61a961ed367ef1f693040821e28f48d8856d0caf520cecff830c8a4e20809220a7427afa3c73fe794780239dc42e09d95982754973e904632d334bfaf3493dc29c3151df2f843dc1377615a3c1b5d9c0a5e6c6058bfd8b3f048db9c50d8e36834e316e2c2f2e85fc1b1fce7fa7e6eaeb9232b898032e318d861b25255c050de51fad03c7115f4e414b889ad192b525e146038d283e90bce6834122fb2df0004680f8a526cd63c410002f44e43ec98dd08fbc0387abddbc57325a4710de9f0a5a8808bbf2c4b8c611c2f4caa4a", 0xec}, {&(0x7f0000000440)}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="5234b21cb539c8", 0x7}, {&(0x7f0000001500)="416a781ca8db0074afb23218798291b41bdeb76735047da123b2d887b8c002e2bf1e2a04219ee54c631eee4d80fb78d4c2e4a7cbda51949d9977ea5184062cb207b9a105575fcd081073bb85ebbb09f3f0ce13e47cc99f8801d7f2d4f5bdff4b8147c5e16b4337f08e9866520fac44e5647389d2c59b85d02fad7bd7b5b4f0424cea046110a6f567565208ed45d75f0119561ccf4ea5aedd874b238ad2542eb4e0e44115b4a18de7b47939cd5a0c451408e66ec0b5da7c9afdecfc3302b3a59ba789d5a4c92c521949d22179efdddd75ba39d07331bc93940680", 0xda}, {&(0x7f0000001600)="0933a110454828b1d6b695eb054b6a6c8e01c07b7fa6c2d8c3d2c4df64d47e1d924b83e85c84b86b2346ae3b0b5061e710b38681baf7a8a58950ca55", 0x3c}, {&(0x7f0000001640)="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", 0xfa}], 0xa) r3 = accept$phonet_pipe(r0, 0x0, &(0x7f0000001800)) (async) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a00), 0xa0040, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001d00)={0x10c, 0x0, &(0x7f0000001b00)=[@release={0x40046306, 0x1}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001880)={@fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x0, &(0x7f0000001840)=""/26, 0x1a, 0x0, 0x39}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000001900)={0x0, 0x18, 0x40}}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001940)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0xa}, @fda={0x66646185, 0x7, 0x1, 0xd}}, &(0x7f00000019c0)={0x0, 0x18, 0x38}}}, @increfs_done={0x40106308, 0x3}, @acquire_done={0x40106309, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001a40)={@fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r4}, @fd}, &(0x7f0000001ac0)={0x0, 0x18, 0x30}}}], 0x8b, 0x0, &(0x7f0000001c40)="03a86cbd5f00af6270256ca7083ebc51db4af5398c14c060c90e0b812349c88feb39fe794ee62e92ddecb1bacab8ad644c46d6eab8a4805c3ccc0ebaa0b47edd960e3d2cb7ffadf7b7f16e31527b4884ed132cc84280ccc6183f7a2dadf2d92408a8ac176fa9157b3772107d975f2bb4b80fa5ef727f7cbd107816ba3aeb6712e855afac82586d786efc84"}) r5 = dup3(r3, r0, 0x80000) sendmmsg$unix(r5, &(0x7f0000001f00)=[{{&(0x7f0000001d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="7b844f3cf95c1fbc445fc0a60fc146e59693a8dc007e00241f3d7d146c17ea89124690254d75a2ab787893210efa4e8585653e8bf607bc01d77212d8185d906e3c3de1b2ef3951de2733db149d6ece9a5423dcab792e760a06aa63e048dba13d5b7cca50bff60777ab483213cc7065511545b40ecb2a9af017e823d41c5d0693c20540886bcdb1c25af1c1e5f60c4d5eaa7e2ac47febb8ed244f2ecbc5aedbed0c6a26caa78055ec17ebd32b2bfb045de056d1d407edcc4918f564187786a3e582dfb3272970949b42180c342cf5e7dd33e2bc3bf6960e08ca5c739cb895262f70416273b849fcfbc3dd38001f81092a", 0xf0}], 0x1, 0x0, 0x0, 0x40080}}], 0x1, 0x4000800) (async) r6 = signalfd(0xffffffffffffffff, &(0x7f0000001f40)={[0x5]}, 0x8) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000001f80)='dirsync\x00', 0x0, 0x0) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001fc0)={r0}) writev(r7, &(0x7f0000002080)=[{&(0x7f0000002000)="5a949b58e8874843147fe67b4f7afbbb5adc464646f507a99e5f9d7bf40c9b9bae60691d9e08c0ddf3d634be8c407b692cddc52e2a2beae02cf9008cb3b325cdf33f05eefd8458db43411a8fdc50f4bf97634d83ed7127f6edd4f8d461838ee6b3ffef1bb7aba9f647c4cff9", 0x6c}], 0x1) (async, rerun: 32) r8 = signalfd4(r7, &(0x7f00000020c0)={[0x7fffffffffffffff]}, 0x8, 0x80000) (rerun: 32) ioctl$SNDCTL_SEQ_GETINCOUNT(r8, 0x80045105, &(0x7f0000002100)) (async) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000002140), 0x4) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r8, 0xc0189374, &(0x7f0000002180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) sendmsg$nl_route(r9, &(0x7f0000002800)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002200)=@bridge_getneigh={0x5c0, 0x1e, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x48, 0x20}, [@IFLA_OPERSTATE={0x5, 0x10, 0x1}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x450, 0x16, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x5, 0xe9, 0x34f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x85a5, 0xff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x80, 0x5af}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0xce4, 0x5b800000}}]}, {0xe0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x10, 0xfaa, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0x117, 0x7cb6}}, @IFLA_VF_MAC={0x28, 0x1, {0xbc}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0xfffffffe, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x200}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x7f, 0x9}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xc66, 0x4f8, 0x88a8}}, {0x14, 0x1, {0x800, 0x214, 0x0, 0x8100}}, {0x14, 0x1, {0x6, 0xb03, 0x1ff, 0x88a8}}, {0x14, 0x1, {0x9, 0xd1, 0xe11, 0x88a8}}, {0x14, 0x1, {0x0, 0xedd, 0x4, 0x88a8}}]}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x100}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xda7, 0x70c, 0x40, 0x88a8}}, {0x14, 0x1, {0x7, 0x656, 0x1730, 0x8100}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7ff, 0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x52, 0x2}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8000, 0x8001}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9ba, 0x2000}}]}, {0x18c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x3, 0x0, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0xb0, @local}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x400, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x10000}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1000, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0xffff}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0x5ec, 0x6, 0x8100}}, {0x14, 0x1, {0x5, 0x446, 0x7fffffff, 0x8100}}, {0x14, 0x1, {0x6a82, 0xf8d, 0x1, 0x8100}}, {0x14, 0x1, {0x80, 0xe24, 0x7c0, 0x88a8}}, {0x14, 0x1, {0xf8d9, 0x96b, 0x100, 0x8100}}, {0x14, 0x1, {0xff, 0x262, 0x5, 0x8100}}, {0x14, 0x1, {0x400, 0x774, 0xd756, 0x8100}}, {0x14, 0x1, {0x0, 0x8bb, 0x0, 0x88a8}}, {0x14, 0x1, {0x5, 0xc55, 0x6, 0x8100}}, {0x14, 0x1, {0x81, 0x68a, 0x8, 0x8100}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x401, 0x7fffffffffffffff}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x7fff}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1, 0x86d, 0x0, 0x88a8}}, {0x14, 0x1, {0x4, 0x6e1, 0x8001, 0x88a8}}]}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7, 0x40, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1, 0x40}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xffffffff, 0x7ff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x7}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x56fc, 0x9}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4, 0x5}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x544, 0x2, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0x80, 0xfffffff8, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0xa9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xc4, 0x80000000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0xfffffff7}}, @IFLA_VF_MAC={0x28, 0x1, {0x26, @remote}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x5}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1000, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x3, 0x2400000000}}]}]}, @IFLA_MTU={0x8, 0x4, 0x1000}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xec9}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x26173}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xbcf1}, @IFLA_GRE_TOS={0x5, 0x9, 0xa1}, @IFLA_GRE_PMTUDISC={0x5}]}}}, @IFLA_MAP={0x24, 0xe, {0x0, 0x8, 0x9, 0xfff9, 0x3, 0x5}}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "5eb220665da2bf48a3ca221051e8ca00e1"}, @IFLA_AF_SPEC={0xb0, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_INET6={0x50, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1e}]}, @AF_INET={0x48, 0x2, 0x0, 0x1, {0x44, 0x1, 0x0, 0x1, [{0x8, 0x1b, 0x0, 0x0, 0x8ac}, {0x8, 0xf, 0x0, 0x0, 0x9}, {0x8, 0x21, 0x0, 0x0, 0x8}, {0x8, 0x7, 0x0, 0x0, 0xd8e}, {0x8, 0x19, 0x0, 0x0, 0x401}, {0x8, 0x14, 0x0, 0x0, 0x5}, {0x8, 0xb, 0x0, 0x0, 0x2}, {0x8, 0xe, 0x0, 0x0, 0x20}]}}, @AF_INET6={0x4}]}]}, 0x5c0}, 0x1, 0x0, 0x0, 0x20040001}, 0x4800) writev(r6, &(0x7f0000003c00)=[{&(0x7f0000002840)="127d62dc3822327a07036b9ba9ac2da3d5752b5dc517084aeae74d66831ce27799f35e37ba703e4a2645608952728b01761fffd98c51c7a8b4d102944ea15639473e98a4787bfb4cde306695920f36c70b3cd79c72aff5bd8615e2c16fdaa4658f9eec51e9c9c2b1c622a230f2d7b3ce9bb04933b91bfe6e83f93b071ab113b871027dc8fc7ed6caa0a36ef5baefcd602c1823f8d6df1b575d6639a68977b5c150342d976f4277c372334ceb68d992e0601270df41ca2d8b39990778a77b988219799326d2c226631dc030183590976da26173b4679edcfd87491471fdf5fed8f253a60b3636237f946efed61d14d4b4d447cab5b66e565c8451bfc372898d8a5e47a306441cd9fdb93a06ac7f0e79e83ce78e6d994932e5d3726c8f38b4bdb512c02e29655d648991ebac3a6548111afeb62bd6fa0a8bfd9f222e0ff295e46a8725aa01918ab07ac81b2ea4549745215c578f816f785d1fb25dc6164f21e4bc8993d9fc250552bf00dd31d3f68fde295d7c7f1c7cbc70afbbee5978838868e2707e7afcbedfdeba6dcd448bd1ac9688d2f2846adce7d199836472d6b8ca6aa07a5e5dcfd4193a306cce72d896c3eb84b7d08636936a28ce67adcab05504833cac970f25967376a5e89fb40b3a39a1db87718b1447ec067dd698a4e780cff80d86650e16b92f978ef59198d94ed64454a167ecad4b4560baa941a8177607075e4cdbaed8dd45ae2f0b1c562475abd9b291b34f91c9446f28c218f1b56388e515db8a6402eacd23d2b3603258bd5cd257e82bcce21f3e2d3bb3a44f4934deb6b31147738ac235efbfb40a166158dbc17fcf8e84deae41fae0c6ed20bf8b1934579ebe34c7a4a1f264231ef96fc37dc5b932b4f09e132d503da74e44b5f0d907771dbbb3398cbb0797f51b77acea0e8adf016f58064d8687938b6f61932d28e6ddc66b97fce6d834afcaeaf905e5ee9176dd52fad07fcad7c0454f8fe2b33b287b23a4226f00561beff009debc8809d31eecf6cbc84095e1f99e24a7cebd4ef212dd053a88921eb6a621448d5ed64e2f2425a95de5f5d487f5f52e38215004979488cefe5cefc308d3eef62d10f109e76871bcbbf0a30ad1e8c91394fea00d2ef22b24d92154f0a78de9f2312746fbf688774e3fcba1c7cbaa1cc7d12f4ebb35c5aa8e37031942bdc2a9b27b6d5d09938afbdbfd29f91991741074cd89eae56520c67395c9fb883eb31acd99a0ce0402713f2d2ccd10d787c6d78fad32238032d77960de56fb77b7e1285389aafd01f3052e4992ae4417b9a6b9242b6941cf781104ac70e990fe0050afba14b52a7249423555ed067543f7e70d90014926c9ab1b09b64e20d5d18ad89e77228671916585f7a2c09e2c7006d7dd4a816145f0eb449d67f28aa81e4f4ec6e2b0797b54d6c405616f167063b73a0b941a462840efaa82837932fe3005f4c46707cfe53c894f650e0592c618916f80b9a78315754594ff81e1526419b0ba887d1fcf3741e9b564b738210e5a6e7e258ddab1f63e087ded8564f8fb3956c03cb5a020059210d62d973b834879fd670451caf1746567e066aab3da6fa7499c9066984235c398f6d315055e0d6bb001cb0b83fd29b41addfba330169b33aa3a270ae86b8ff6d81b024643fd9429b36b86789dbd89b3b5044da1d455e334d66db0d0868345034f489f898a1f2b8bdec63dcf7a9fcf5fcae700691d92a868a71a050600c4c6ec82decffa55624d260e3126e32d125f78098341abdc4d5a3308fbf255f66c70d0cfecb4f56e40102fb2dbbe2875dda161329c309c5e55eea413812404990034bab6ccfc7d53f8fcd6f14a435349ba0a0eb7acf3877e05e8e20782795f762f8ce993328bca4a22e745134edf2f4cdc1d2a54c7bb9e40cb3fc4018fc2b3ecb00026622e264b6a5acc822f4bef75d7f1259d2798a52cf42b46514cec5e3162bbfa5bcdd99c229b57e5419012af2565385063b6c31aac37594eb4f899f3fc32c9f81f3c912b3a6fd2de66dec702f83a3627c4bc83aa3a495c4052ec5c1d01e5fac61d3eb1df4acbcd6e74a8e7e17e597069aa2315bc345286a76a3ff994d76f48a4d2d009152c372d692f2f7faab2392445f9c3fc3fae5050da04073785af8d2a14527e37ccd459216513dac1201ebf383be9e1d49825dfff3f10806195d3dea04feaa367f21da2d498e68c2012254ec0c9e0d6c0834b9d29ca86ae8fc266dabb4c6f94af4fb326aa76eebae5ccfac1bb1f772d31997e54f2403794d93190a8c731f4ef59292ab4b12ff6ff0c24ddf915f1efd0e5b19f7d698ad177f3b2f744bc2eaeec8ca7aabeba43d8c1cda505b4783040f0cc5a7e75ff7095fc1890cef59d793a191a7b53ce46b3bc321d27cdae2908009c291790336b0b34261a7ca21940c9379ae91be6bd92d53eb9f0aee7f2595f2efda55c93243b75b711394e79c18e3401a0f72bc2935ff1586b0a0517d498fcbfb0ccad4543d261146a5689931ec81b1d14c64382ace57a8d708eb0226d17dec956cbd9a1293d553b808b92a6a1043b8a32815e23440a8a1dd7be300f73aeff19d2a4d10faf4b3c4001912713ea14ac4cbea6bad8adeb4fd9b8d473ef78393455f3d55b2c0180de7eeaad3ac267318cef64e22608be6522f2125202a66d4a2863901ff58780a35643782311bddd2ed0a8bbcd6305987a3f7b1cba47fcb24fcae65adf1426b0a79d4b5a3a2c1b344061c4727b97a4a15d4483e3db48dcab13c7cd02d4b8bc1f0d0ab54cf5d1147eae4f6b2ec37482eaffee3b7f169054943eddf1d040160f1104e3222a172111a3edb52c089ac7f7ea097c05cac05eb3b212f1ebc4bba3631be214e9f25f0738e1ccb83950db071d1721383fdb6c4fc4ca458cd8a1be008ddeed3766ea8d8f961d34341c7b3616a46e97b1fe236109eb170bae5ea0efb6b1a9ec75c9166b95a0581780d023e8d0083c197b6cc0ab4460382f0d7049fd540b2987f057113e84011a8d8bb28cbfa9b54d6693b8400bcbfafaa21b6ec4fd070607fd75a254a826e146bd35cbcb823d975c1989e2638b495f7ea70ea6683f18012e6301ed0bdf2021b8febf5e95aa933bd1279657302635eed754b88ff50cf9ec97e194d85d146bf1a3dc07b6272bff6d6d4f040ac170d3ca2a709d2050e063f2eb75d1652e320dd410c2ecc97e77ebd5ca55dda4efd01dd589d42ea5f962193cf65a9f781e5a8f54512c4c0a05400f72a9cf9f4707192db661e9cd5563676c3a8823555f5a580f6804937c27c1bca4be20b42bf156987581f07c6232c1d7c93ae0e34fc23771dbca7a4c0c4f56ccb14a119a45e0d41c83693955d6309cd02e14db9d2de5c2493e6228534c22368d7f01f0a31560e5c161f118f857e27e6660d2f2a3a21343d2b26dfe352d4def22214c11911b4d6084b7999046d7086f9c91ede2985a8a748b9f33732bf4cc4d2317c5ec7d3cbac27ecf995aec54b234f1d694bbafa581046be89c1f63441d711c14b851b9d4a72b60bbd93ccb4097d61cb38010c3927d2ed22eb1f8fb1859edb4e5fc6d2bf1ee1f752ebf24dba847a9939e9b7c68a037df1ceb5216ea99a0219107ba993bde825467363b6718fa4edfbdfc2e7fb484eb3cd82dab65b054fc19d8e95739765ed575eaaca4a7e1854c67d8ccb6c303d6550978a9196fa5a96acc89ceb3445de9198396248ddd6b37d10bfa30cd2c2584373fdc546436f28e270ca3ee453514dd0852120d09a8b52beee1371a5eee2809ffee74577e264d15d218940bcf6aa3a1c5754dbeca78ad94cd3ca6d4cb39865b32b9f62510b01116faf040a5ce065e051a36b8ebd762819b3dcaa12e404dddd54df84780e926e69fe172dea623fa4f68e68dd066e33e3ad1091a78231bb6c75c284f5141029671970b1a13b40f999aa5f5087731ad5806a1819905b5145f6e19fdce4097e6bde33a3ef13dce6fc313bfd15e140ac3a7ce798fad1a7d9f9c2e143b97bf58d9176ecf217ade2b6a7d83bf465c0fa2581b03d0a5dc7ccad5cd0bdb8d0782bfbd6693ab03c452ad960ba0a8c625264e33ee9d4ba3cde5c6c50ee3d6087413ea75b929763c111a6cda9dcb6d8b506c92b54d0348f28f79dd76698b743860627b129d24dcedaa86f63b131919609764f648fb897fd7a9e2cfebb3ba66d8365018381684fdea9aeef0e5657e66304e3c605f658741b2cb1e54806c3343c764751b142bafa4d2cb4aa31fe3623dba0f5a3998e27ec81d47d2b198c69d63acb93f3d64196c88c12c3cc534add115bdad06ebd2496e7907a7ac0097a8f4251981a7aba5d84cd3efa4b0cba2929c29dc7c9ddaf1d311966f2fc7d1891f6995c43d47b02a27ebecebacc2d3cf5971d5409c539994a55806a53d2d5e3b2d0f01ed188ac19b53345cbd5ac2783801befafb033642e4990fdb549662ee2afeacd887e31178641e873e6c34d5a05f00ed662a6faa4e518eb47855fa0e49eb8f22b7aa637e18f866a2ff61ca79d017edc760e9230d0622f3227143c6763cb93fea6f22d8417d65eda4f34b60789613489cd3ea6e5adef5a34d5509e4cabb1d0beab6a60ca2a09651f4ae4e56ba648a954a3c96da727ec3c9569d8509e5a99247ed612c2f67d85fe6f750e1b252a11b3c6762d8f97709b612ad39c4680007febb0904ceb3d3179be35f686a474c7a06f5ad0e5bd26d7f0e26748a9d90d3f1187f67e92123fc8601d872f2084dd5ebccd9874f2294a32aef65f9f50764cfde8997b5992491de562f063d6320b9f13df8d5d30509654a3719a2f5b5f6c30fd6d8a71abcc83c9a1dffc8d34ecd9165d2b13dbe7e369cedd51f339716ec87b2743c8e1529feeac88466bf5dd5f3342578c76f4e6813ba06d633fb3747dcdd954e9d23c855686ce2ca6db69e263595730d485ae7b0944827756b033948c131263ea4f71ea548fd58d0981f1a8a672450a459e9787507129f58ee9a99e63dc83330cd1609829df855841be8a644480b0021bcab604ef99025afd3e865cefac3823d54d5a340982911af203a1098d3b259e56d7d2139520b14327c23251234889ccde63a387573d1ee81aabeca4755e834f3d57bbd22f97b5c95697fa1903adbff6eb2693c340862d208435bedbb214329048c5bac73472b7db09f9d7f440accb988e5ecfaed86b110ef106675e45aa68eb16874d0f63865168cf0115e437d9463eef11ad383bb7d4d18fc0b1f83c2ae5a82cdad6355c551835c2abec50312209261a6d6703b819e7ba22a6858f4a19e56cd4f5c1dc4589eaec6637c91f3bd98849d0bf4326f93a6c18c93f342a67d96d1863f925d4914f34baa5f4c987085766d3c347ba022d9862a97be9099fbb1b6984a1d9577f3a5aafe77783d59e90abf48b960a61b82273b0e8b9d78dcb12f73599686f1a98daff30707536e90197d9e6e77f15734c745f5acaa8471d27468eeed27623177ce4fe54fb24b015c50513b91c63bc2dde9516054bc7b60d082438c7d1aaa1acb152e7f6c881bf195b223224a28bf955f7a271a421893ff06ea8c5747c07e93fb56bff3311f1685f113752e98a731d05df11a35ec176463046791538030c87969f5185fa73d7ef60127e7918de419834787e6a3a7b3626721e6bc045d8a3779dc7aa0cbd694441f1e4eb8b1752e746a19e500f2bcae8e37ca5e84226a35dbca72680c817be0c02b092e2e300b0e1454bb5b34dc78b16abc218ba4abef34ac82e4b4dce05c5e92f5d876d84605366ee6eadf5f88756b2e16648f7f7ecc90134857afcb4eb17a8fd7c09de356b1", 0x1000}, {&(0x7f0000003840)="96f28a08c3a0266df8f83dce43c76069cc3bdae54d9a441e570f3c9b1fbb3d6cb315c7a46a6b9af245a45b515c4d729b11d779771027a4e02fca46c5cad2f04d5a643e3f2e8cc32b8a69657d08b7a6e0ceb2863b4dbf3cb8113b7229252efbb6086e27ad75dbdde1cc47fba9226d22eef2576d77ca559705f43e4290c1329a04ad7258ea68ea996bb1226a1196193fc5f78eb264544751e2ac2cb2768d43773266632cb1bb", 0xa5}, {&(0x7f0000003900)="0379f44663dea24460514a167eacc0ed7b48f3e8115b4fae4d2ee5599a78ece0aecbdd88b2d9bb77a981adb839a26f2fc034ab370c950b1cbd6653578287c7eaea7a152f1455938bab437e0e4fd9e8bf0a2128031bd88546b7eb568cda446dd17d3d34b4ddf090ebefabe5d6b222ecbede7e6eab0b7743018ca6c1057c0c2bde1908c6d4e63d50b45f59c0c51ce2a8f4db5063a30bbcf48d1e38138802ada081925f3e9f5b50c39adb0957464781fb54450707d3f4f90edaa814", 0xba}, {&(0x7f00000039c0)="d1300e2c792a6050885f728558547760c1dc39311d828d6f5d3000d743b7c13345b6678737cbbfab6b4c6619dbf1c47383dc2e1ed544b43a55ae9e401ea9f57de84658cc3883f9360bd6728826575dd0d26cecce78a78ded94ae00367a86372ee210c5540c9b7318d9d5b9a4658e8d96186eed07965d6a6ccc5d02ff9024556b9c0a91157d3809c1430fe8975e3229ecc6a6e539a22c8b5d89bfac70ab353abdde10b31e8f439238f7a2f8aec46dd26d9a6f7600ab6e40c2f1454c4723875d881cdf0d4982295ee0b7f927b668861e630f010355f14fcc0b54243b94bee135314af90d845bce", 0xe6}, {&(0x7f0000003ac0)="044c3dea86c4029284601e75b5ef9ee9f65a8c66121ae66deff34d82d64b9b", 0x1f}, {&(0x7f0000003b00)="1583f9f5cd2bef871e69154a1b8df412884cfdbfe2fab322de8d6edfdae2f941d751bac7e9d826e531cdfd95929bb9a7ca581b205137af669883534c6ce1367d50c65af7b4b9a157933f61a92732c2dee1b0d4cc38aeb33833ca21cafa1083a057a4f2518cc5e80404979c5da6b3de822bfc50f6782f84201071a8f384ac915491b2f4799cbd7fb6bdc8f3c64c3976764bc30fed10e781a95e2de88f69ffcd20fdbbc2b4e77ecb8cfb117755ee88a5f026941d074a5a7a1e42de3420197e69eecdf5dbc100f84ca042f5b936f4ebd4b78d09c008a52afaeb7e6a21", 0xdb}], 0x6) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d12, &(0x7f0000003c80)=0x44) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000003cc0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$KVM_NMI(r10, 0xae9a) r11 = creat(&(0x7f0000003d00)='./file0\x00', 0x0) vmsplice(r11, &(0x7f0000003d80)=[{&(0x7f0000003d40)="0890e53dfc876c4253", 0x9}], 0x1, 0xa) (async) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003dc0)='task\x00') ioctl$SOUND_MIXER_READ_DEVMASK(r12, 0x80044dfe, &(0x7f0000003e00)) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000003e40)={0x0, 0xffff}, 0x8) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000003e80)={0x6, 0x4, 0xf34}) 16:05:51 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x100000001, 0x1}) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x9) (async) read(0xffffffffffffffff, &(0x7f0000000080)=""/195, 0xc3) ioctl$VHOST_VDPA_GET_DEVICE_ID(0xffffffffffffffff, 0x8004af70, &(0x7f0000000180)) (async) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0x20, 0x28, '\x00', 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (rerun: 32) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}]}, 0x58}}, 0x20000816) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x400}}, './file0\x00'}) (rerun: 64) ioctl$VHOST_VDPA_GET_GROUP_NUM(r2, 0x8004af81, &(0x7f0000000400)) (async) r3 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000440)={0x3, 0x2}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r4, 0xc038943b, &(0x7f0000000500)={0x5, 0x18, '\x00', 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000540)={0x4, {0xe, 0x7, 0x10001, 0x3ff, 0x7}}) (async, rerun: 32) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x10}, 0x18) (async, rerun: 32) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000600)={0x3, 0x32435750, 0x3, @discrete={0x8, 0x1b}}) (async, rerun: 64) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x440400, 0x0) (rerun: 64) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000680)={0x0, r5, 0x7, 0x2, 0x1, 0x6}) (async, rerun: 64) r6 = fsmount(r1, 0x0, 0x82) (rerun: 64) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x6) (async, rerun: 32) syz_clone3(&(0x7f0000000840)={0x100010000, &(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740), {0x20}, &(0x7f0000000780)=""/23, 0x17, &(0x7f00000007c0)=""/57, &(0x7f0000000800)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6, {r1}}, 0x58) (rerun: 32) fcntl$lock(r1, 0x26, &(0x7f00000008c0)={0x2, 0x4, 0x1, 0x2, r7}) (async) close(r1) (async) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) (async) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000940), 0x80000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r9, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x81}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x10040840) 16:05:51 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x88, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 16:05:51 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) (async, rerun: 64) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r0}}, 0x18) (rerun: 64) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00', 0x200}}}, 0x90) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, r1, 0xc77}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000001}, {0xa, 0x4e20, 0x945, @loopback, 0xbb3}, r1}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}, {0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffff59}, r2, 0x3ff}}, 0x48) r3 = memfd_secret(0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000000440)) (async, rerun: 64) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) (rerun: 64) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000480)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580), 0x2, 0x1}}, 0x20) (rerun: 32) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffff9, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff1e}, {0xa, 0x4e23, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1780}, 0xffffffffffffffff, 0x3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0), 0x13f, 0xa}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x3f}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000780), 0x106, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000800)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x40}, 0x4}, {0xa, 0x4e23, 0x5, @mcast2, 0x7}, 0xffffffffffffffff, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000880), 0x106, 0x3}}, 0x20) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000900)={0x0, 0x3f, 0x55}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000980)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast1, 0x2f8}, {0xa, 0x4e21, 0x2, @empty, 0x5}, r1, 0x8}}, 0x48) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a00), 0x800c1, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000bc0)={0xc, 0x8, 0xfa00, {&(0x7f0000000a40)}}, 0x10) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r6, {0xfffffff7}}, './file0\x00'}) (rerun: 64) unlinkat(r8, &(0x7f0000000c40)='./file0/file0\x00', 0x200) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80), 0x8000, 0x0) (async, rerun: 32) r10 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0xc1, 0x188, 0xd}, 0x18) (rerun: 32) renameat2(r9, &(0x7f0000000cc0)='./file0/file0\x00', r10, &(0x7f0000000d80)='./file0\x00', 0x0) 16:05:51 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x20, 0x43, 0x200, 0x70bd28, 0x25dfdbfe, {0x7}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x10000}]}, 0x20}, 0x1, 0x0, 0x0, 0x8084}, 0x800) (async) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x3c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1c}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x84001, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x110b, 0x3}, @flat=@weak_handle={0x77682a85, 0x1000, 0x2}, @fda={0x66646185, 0x3, 0x0, 0x38}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}, 0x1000}, @increfs={0x40046304, 0x3}], 0x39, 0x0, &(0x7f0000000440)="23832b8d6fd67280f7e53f56ae90088d72284a501c08d29582aab431f8f80c22589014be0bd6b82707f347dbeae4f5bf908f135627c53a9dcc"}) setsockopt$MRT6_TABLE(r1, 0x29, 0xcf, &(0x7f00000004c0)=0xff, 0x4) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x131) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'syztnl2\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x40, 0x7, 0x0, 0x23, {{0x24, 0x4, 0x3, 0x9, 0x90, 0x65, 0x0, 0x4, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x28, 0x1, [{0x5, 0xa, "e9653b4c5e17cec8"}, {0x0, 0xc, "34fd3e8be170c1d0844a"}, {0x1, 0x2}, {0x0, 0xa, "43474ad75b9f96b3"}]}, @cipso={0x86, 0xb, 0x2, [{0x2, 0x5, "be022d"}]}, @cipso={0x86, 0x38, 0x3, [{0x7, 0x6, "2aba39b8"}, {0x7, 0xe, "c439c9dd6b8adcb5460e82e0"}, {0x6, 0x11, "cef2f59c5989d097040af6f626912c"}, {0x0, 0x6, "32b137b7"}, {0x7, 0x4, 'g\b'}, {0x7, 0x3, 'a'}]}, @lsrr={0x83, 0xf, 0x25, [@dev={0xac, 0x14, 0x14, 0x12}, @private=0xa010101, @remote]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@newneigh={0x30, 0x1c, 0x0, 0x70bd25, 0x25dfdbfb, {0x1c, 0x0, 0x0, r3, 0x0, 0x40, 0x8}, [@NDA_CACHEINFO={0x14, 0x3, {0x80000001, 0x401, 0xb8, 0xffff}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1881}, 0x10) (async) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x350, 0x280, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, &(0x7f0000000740), {[{{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'veth1_to_batadv\x00', 'batadv_slave_1\x00', {}, {}, 0x5e, 0x20, 0x3}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x3}}}, {{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @local, [0xff, 0xff, 0xffffffff], [0xffffffff, 0xded46e5f34c0c36a, 0x0, 0xffffff00], 'batadv0\x00', 'geneve0\x00', {0xff}, {0xff}, 0x3b, 0x3, 0x6, 0x21}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@hl={{0x28}, {0x1, 0xff}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1d, 0x5, 0x5, 0x4, 'snmp\x00', 'syz1\x00', {0xfff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) (async) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000b80)={0x6, 0x20, [0x200, 0x43], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0]}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000c00), &(0x7f0000000c40)=0xe) (async) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000c80)={'batadv_slave_0\x00', {0x2, 0x0, @loopback}}) r5 = accept4(r2, &(0x7f0000000cc0)=@rc={0x1f, @none}, &(0x7f0000000d40)=0x80, 0x0) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x3fa, 0x8, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004400) (async) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000e80)={0x0, 0x3ff, 0x7a, 0xffffffff, 0x8000, 0xcb}, &(0x7f0000000ec0)=0x14) (async) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00), 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000f40)=@assoc_value, &(0x7f0000000f80)=0x8) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001000), r4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'ip6_vti0\x00', r3, 0x29, 0x5, 0x4, 0xfffff800, 0x56, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x40, 0x700, 0x1000, 0x3}}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f00000011c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4880}, 0x4040004) sendmsg$nl_route(r6, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=@can_newroute={0x5c, 0x18, 0x100, 0x70bd2d, 0x25dfdbfb, {0x1d, 0x1, 0x4}, [@CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "32ebaf24bb538140"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x3, 0xfffffffffffffff8, 0x1, 0x6}}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1}, 0x8, 0x0, 0x0, 0x0, "9df0b4cfd3f40ac0"}}}, @CGW_DST_IF={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0xe08d7a80888d811d}, 0x2004054) (async, rerun: 64) fchmodat(r2, &(0x7f0000001340)='./file0/file0\x00', 0x20) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000001380)={{0x1, 0x1, 0x18, r4, {0x3, 0x4}}, './file0/file0\x00'}) sendmsg$nl_route_sched(r9, &(0x7f00000020c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002080)={&(0x7f0000001400)=@newchain={0xc44, 0x64, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff2, 0xe}, {0xfff2, 0xb}, {0xffff, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x6}}, @TCA_RATE={0x6, 0x5, {0x20, 0x5}}, @filter_kind_options=@f_basic={{0xa}, {0xbfc, 0x2, [@TCA_BASIC_POLICE={0x840, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffd}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffff9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x6, 0x2, 0xff, 0x1f, 0x401, 0xfffffff6, 0x8, 0xffffffff, 0x6, 0x8, 0x1, 0x9, 0x6, 0xffffffff, 0x0, 0x2, 0x1, 0x18b7, 0x7, 0x4, 0x2, 0x5, 0x0, 0x80000001, 0x400, 0x9, 0x401, 0x490b, 0x3, 0x1, 0x6dd, 0x0, 0x9, 0x1d4, 0x6, 0x1000, 0x0, 0xfe7a, 0x7fff, 0x778a, 0x0, 0x7, 0x3, 0x0, 0x401, 0x6, 0x2486, 0x8c, 0xffff8001, 0x8, 0x5, 0x200, 0x1b1ba399, 0x4, 0x3c490d83, 0x2, 0x10000, 0x7, 0xdbb, 0x2, 0x1, 0x800, 0x5, 0x4, 0x36accdd4, 0x4, 0xfff, 0x2, 0xfff, 0x3, 0x100, 0x10000000, 0x1000, 0x1f, 0x20, 0x9, 0x0, 0x5, 0x3f, 0x40, 0x5, 0x5, 0x0, 0x9, 0x1, 0x3ff, 0x9, 0x1, 0x80000000, 0x6, 0x6, 0xffff8001, 0x4, 0xb9bb, 0x339f, 0x2, 0xfff, 0x9, 0x2, 0x2, 0x86, 0x7, 0xffffffff, 0x80000000, 0x0, 0x2, 0x2, 0xffffff95, 0x400, 0x2, 0x7, 0x10000, 0x7ff, 0x1, 0x2, 0x9, 0x1, 0xe7, 0x4, 0x3, 0x1, 0x3, 0x9, 0x8, 0x8, 0x3, 0x1, 0x1c0b, 0x98c000, 0x0, 0x4, 0x22, 0xfffffffb, 0xfff, 0xfffff800, 0x8, 0x100, 0x7ff, 0x2, 0x6, 0xffffffff, 0x2, 0x5, 0x5, 0x7, 0x3, 0x40, 0x1f, 0x9, 0x8, 0x5, 0x5, 0x4, 0x7, 0xd2e5, 0x20, 0x9, 0xc8b, 0x2, 0x1, 0x80, 0xaeda, 0x7, 0x2, 0x8, 0x1000, 0x3fa, 0xd0d, 0x40, 0xfffff7c6, 0x5, 0x8, 0x3, 0x0, 0x2d, 0x5, 0x40, 0x80000001, 0xffffffff, 0x6, 0x800, 0x1, 0x9, 0x75dd, 0x8, 0x8001, 0x7fff, 0x3, 0x2, 0xea7, 0x9, 0xce1, 0x80, 0x80000000, 0x174, 0x1000, 0x0, 0x7f, 0x18000000, 0x7, 0x9, 0x32, 0x353a0, 0xa7, 0x0, 0xffff, 0x3, 0xeafe, 0x5, 0x8, 0x7ff, 0x2, 0x3f, 0x5, 0x7c644f23, 0x400, 0xff, 0x1, 0x9, 0x571, 0x1ff, 0x401, 0x9, 0x80, 0x3f, 0x9, 0x80, 0x8, 0x2, 0x7, 0x3f, 0x630, 0x8, 0x800, 0xffffffff, 0x9, 0x3, 0x8, 0xffffff4a, 0x9, 0x1f, 0x71, 0x1, 0x10001, 0x100, 0x7f, 0x40, 0x400, 0x8ff, 0x7fffffff, 0x5, 0x22, 0x4, 0x2, 0x1ff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4f, 0x1, 0x6, 0x3, 0x4, 0xde5d, 0x0, 0xffffffff, 0x1, 0x1000, 0x4, 0x952, 0x0, 0x5, 0xffffff7f, 0x1ff, 0x6, 0x101, 0x0, 0x3, 0x401, 0x54, 0x3, 0x2, 0x9, 0x3f, 0x69, 0x3600000, 0x7, 0x7, 0x5, 0x7, 0xfffffff7, 0x6, 0x9, 0x3, 0x6, 0x3, 0x6, 0x4, 0x401, 0x4, 0xffff, 0x4, 0xb803, 0x0, 0x5, 0x1, 0x400, 0x3, 0x0, 0x4, 0x7f, 0x1, 0x7, 0x8, 0x8, 0x6, 0x6, 0x8001, 0x80, 0x269c, 0xb9, 0x1, 0x800, 0x8, 0xffffffff, 0x2, 0x0, 0x8b, 0x3, 0x800, 0x7, 0x4, 0x7fff, 0x3f, 0x5, 0x2, 0x4, 0x3, 0x0, 0x6, 0x1, 0x1000, 0x9, 0x9, 0x80000000, 0x9, 0x5, 0x48d64549, 0x2, 0x4, 0x1, 0xfffffffd, 0x81, 0x6, 0x200, 0xfffffa10, 0x0, 0x7fffffff, 0x42ee, 0x0, 0x7, 0x0, 0x8000, 0x81, 0x7, 0xfffffffc, 0x0, 0x6, 0x7, 0x9, 0x6, 0x433, 0x8, 0x9, 0x4, 0x9, 0x6, 0x9, 0x5, 0x3f, 0x4, 0x52a8, 0x2, 0x5, 0x3, 0xfffeffff, 0xa20, 0x400, 0x8, 0x4, 0x1f, 0x6, 0x3, 0x20, 0x4, 0x200, 0x80000001, 0x58258b04, 0x9, 0x9, 0xd78, 0x7, 0x1f, 0x80000000, 0x5, 0x4, 0x8, 0x3, 0x4, 0x80000001, 0x9f35, 0xffff, 0x378, 0x8, 0x1, 0x6641, 0x2, 0x0, 0x3, 0x1ebb, 0xfff, 0x3ff, 0x5, 0xff, 0x20, 0x4, 0x800, 0x8, 0x0, 0x5fb, 0xfff, 0x8, 0x5, 0x40000000, 0x302, 0x3ff, 0x6, 0x20, 0x3, 0x0, 0x8, 0x0, 0x3f, 0x1, 0x3, 0x0, 0x1, 0xd48b, 0x80, 0x1, 0x9, 0x3, 0x549, 0x2, 0x0, 0x6, 0x8, 0x0, 0x80, 0xffff, 0x7, 0x3, 0x1, 0x0, 0x0, 0x398d, 0x99, 0x3, 0x7, 0x20, 0x7, 0xffff0001, 0x7, 0x9, 0x81, 0x8, 0x81, 0x800, 0x9, 0x4, 0x3f, 0x0, 0x66, 0x8, 0x7, 0x10000, 0xfffffff8, 0x8, 0xffffffff, 0x30000, 0xb17, 0x81, 0x8, 0x6, 0x4, 0xd51b, 0x218, 0x1, 0x6, 0xb65a, 0x8, 0x7fffffff, 0x800, 0x8, 0x8, 0x10001, 0x0, 0x7, 0x7, 0xfff, 0x7f, 0xffffb930, 0x0, 0x1000]}]}, @TCA_BASIC_EMATCHES={0x3b8, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x114, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x6e}, {{0x0, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xdc, 0x1, 0x0, 0x0, {{0x517c, 0x0, 0x401}, "0e223b8c602f003a1809d71e52dde50aa46fc5e65f769c51166c0dbcaaff963d6205fd42fa7b2d195b36920750686aec4a49d93d9544774d71d4e77f9f8b969e07b833086a1bc6933f91a761223fae5d6be5a89dd7014e674bc927637b1e9bc3f0b04609c7eddc198b39f476d31dacd8b79feb39a4ffd2fe89902e052c70a470beca3235b704a346944383707105c2650a9c7d4d410b2491638114dee2bdd97606239039be79827d49eb362012c5e5d0b2b2a7f5d18f917ac96a43c16ca542d834d664750f1ea698f60270ada77a4b"}}, @TCF_EM_IPT={0x20, 0x3, 0x0, 0x0, {{0xa3, 0x9, 0x2}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_LIST={0x254, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x1ff, 0x2, 0x9}, {0x8001, 0x6, 0x2, "edce7ec835fc"}}}, @TCF_EM_META={0x98, 0x3, 0x0, 0x0, {{0x344e, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x7f}, {0x2, 0x1, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x9}, {0x2, 0x20}}}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0x2a, 0x2, [@TCF_META_TYPE_VAR="af3d56baa0b23b", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="96a1d9", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9205d7c9aa8ecfa15", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="34929255ef0230"]}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="36bb", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="31314f735d5c6f85"]}, @TCA_EM_META_RVALUE={0x17, 0x3, [@TCF_META_TYPE_VAR="21d2ddd8f5205d49", @TCF_META_TYPE_VAR="1dc5b7b5e93add", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="e2cc9418ed"]}]}}, @TCF_EM_CONTAINER={0x14, 0x2, 0x0, 0x0, {{0xffff}, "e1ee743bc4"}}, @TCF_EM_IPT={0xa0, 0x3, 0x0, 0x0, {{0x5, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7f}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x46, 0x5, "1d7360b29b9696ff431b81c50b01e2ba7dd80f2879ef050c2728ea0340e4b8dde0619849043cf7096678dab5b4b534d6b53d9cd2ee93db4d45fcb5fef865646e17cc"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xd6}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x4, 0x3, 0x7}, {0x1d, 0x5, 0x401, 0x4}}}, @TCF_EM_CONTAINER={0x70, 0x1, 0x0, 0x0, {{0x40, 0x0, 0x8}, "8546ab566aa8797b9bc58db0bb8f50ebcad20e03058316ca5bdefc479df7c18261f539534dab1a95a04d2e7f12a595f383ac2740f7112eeee4473f68466d8d29579100cb83824fa7b852aba062953595ce4396ff3a65a720aa7b04c645acdafdd481b5"}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x20}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x78a, 0x3, 0x74}, {0x3, 0x80000001, 0x0, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfff, 0x3, 0xc0ce}, {0x6118000, 0x0, 0x3, 0x10b6}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0x8}, {{0x1}, {0x1, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0xfffe, 0x2, 0x4}, {0xd7d7, 0x5, 0x0, "d7020cf61d"}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3ff, 0x7, 0x8}, {{0x0, 0x0, 0x1, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7f, 0x3, 0x1}, {0x9, 0x9, 0xb4, 0x7}}}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0xc44}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) (async, rerun: 64) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000002100)={'wg0\x00', {0x2, 0x0, @empty}}) (async, rerun: 64) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000021c0)={{r0}, 0x0, 0x6, @inherit={0x58, &(0x7f0000002140)={0x1, 0x2, 0x2, 0x6, {0x0, 0xff, 0x4, 0x9, 0x5}, [0x67c1, 0x3]}}, @subvolid=0x8000000000000001}) mkdirat(r2, &(0x7f00000031c0)='./file0/file0\x00', 0x1a) (async, rerun: 64) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000003200)={@private1}, &(0x7f0000003240)=0x14) (rerun: 64) [ 310.391323][ T5080] usb 6-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=c4.c7 [ 310.401740][ T5080] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.409974][ T5080] usb 6-1: Product: syz [ 310.414572][ T5080] usb 6-1: Manufacturer: syz [ 310.419360][ T5080] usb 6-1: SerialNumber: syz [ 310.517456][ T5080] usb 6-1: config 0 descriptor?? [ 311.095665][ T5124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.106391][ T5124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 311.220172][ T5080] snd-usb-audio: probe of 6-1:0.0 failed with error -2 [ 312.088745][ T5094] udevd[5094]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 312.618411][ T5078] usb 6-1: USB disconnect, device number 2 16:05:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x83, 0x2, 0x88, 0x10, 0x7fd, 0x1, 0xc4c7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) (async) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) (async) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x189901, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045005, &(0x7f0000000100)=0x2000) ioctl$SNDCTL_DSP_SETFMT(r2, 0x5001, 0x0) (async) syz_usb_control_io(r1, 0x0, &(0x7f00000024c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) 16:05:54 executing program 0: socketpair(0x0, 0x458526fef740f42f, 0x0, 0x0) 16:05:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 16:05:54 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x88, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 16:05:54 executing program 2: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:05:54 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:05:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, 0x0, 0x26}, 0x20) 16:05:54 executing program 3: socket(0x18, 0x80000, 0x2) 16:05:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 16:05:54 executing program 2: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xb7, 0x8}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f00000002c0)=[0x1], &(0x7f0000000300)=[{0x4, 0x5, 0x1, 0x1}, {0x0, 0x2, 0xc, 0xc}, {0x5, 0x2, 0xb, 0xa}], 0x10, 0x400000}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@cgroup, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r0, r2, 0x3, 0x2000, 0x0, @link_id, r3}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000d40), 0xc, &(0x7f00000018c0)={&(0x7f0000000d80)={0x80, r4, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x4}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x20, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xee}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x2400089e}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x6, 0x8, &(0x7f0000001940)=@raw=[@cb_func={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0x72}, @kfunc, @kfunc, @cb_func={0x18, 0x5}, @exit], &(0x7f00000019c0)='GPL\x00', 0x6, 0x9b, &(0x7f0000001a00)=""/155, 0x0, 0x20, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000001ac0), 0x8, 0x10, &(0x7f0000001b00)={0x0, 0xc, 0x4}, 0x10}, 0x90) socketpair(0x0, 0x6, 0x0, &(0x7f0000002940)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000002ac0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002a80)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x800) 16:05:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000480), 0x4) [ 313.851290][ T5080] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 313.932269][ T5188] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 16:05:54 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000240), &(0x7f0000000280)=0x10) [ 314.167529][ T5080] usb 6-1: Using ep0 maxpacket: 16 [ 314.391272][ T5198] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 314.524421][ T5080] usb 6-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=c4.c7 [ 314.534297][ T5080] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.548388][ T5080] usb 6-1: Product: syz [ 314.553293][ T5080] usb 6-1: Manufacturer: syz [ 314.558094][ T5080] usb 6-1: SerialNumber: syz [ 314.604071][ T5080] usb 6-1: config 0 descriptor?? [ 314.909453][ T5080] snd-usb-audio: probe of 6-1:0.0 failed with error -2 [ 314.998136][ T5106] udevd[5106]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 315.075001][ T5184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 315.084833][ T5184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:05:56 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x83, 0x2, 0x88, 0x10, 0x7fd, 0x1, 0xc4c7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) (async) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) (async) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x189901, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045005, &(0x7f0000000100)=0x2000) ioctl$SNDCTL_DSP_SETFMT(r2, 0x5001, 0x0) (async) syz_usb_control_io(r1, 0x0, &(0x7f00000024c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 16:05:56 executing program 0: getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 16:05:56 executing program 1: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 16:05:56 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000780)) 16:05:56 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) [ 315.232790][ T5078] usb 6-1: USB disconnect, device number 3 16:05:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x4) 16:05:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:05:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x31) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r1) pipe(&(0x7f0000000780)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000640)=@raw=[@call={0x85, 0x0, 0x0, 0xc0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000680)='GPL\x00', 0x1, 0x9d, &(0x7f00000006c0)=""/157, 0x41000, 0x77, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0x1, 0x575, 0x200}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000900)=[{0x3, 0x3, 0x8, 0x3}, {0x5, 0x5, 0xe, 0x6}], 0x10, 0x1}, 0x90) 16:05:56 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)) 16:05:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0xa, &(0x7f0000001040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 315.891601][ T5078] usb 6-1: new high-speed USB device number 4 using dummy_hcd 16:05:56 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:05:56 executing program 1: socket(0x3, 0x0, 0x80000000) [ 316.161736][ T5078] usb 6-1: Using ep0 maxpacket: 16 [ 316.891273][ T5078] usb 6-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=c4.c7 [ 316.903546][ T5078] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.914448][ T5078] usb 6-1: Product: syz [ 316.918824][ T5078] usb 6-1: Manufacturer: syz [ 316.924540][ T5078] usb 6-1: SerialNumber: syz [ 316.942920][ T5078] usb 6-1: config 0 descriptor?? [ 317.244631][ T5078] snd-usb-audio: probe of 6-1:0.0 failed with error -2 [ 317.316288][ T5106] udevd[5106]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 317.417167][ T5213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.426592][ T5213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:05:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 16:05:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 16:05:58 executing program 4: socket(0x26, 0x5, 0x3f000000) 16:05:58 executing program 1: socket$inet6(0xa, 0xa00, 0x0) 16:05:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x64010101}}}}) 16:05:58 executing program 2: socketpair(0x23, 0x0, 0xfeffffff, &(0x7f0000001900)) [ 317.575272][ T5080] usb 6-1: USB disconnect, device number 4 16:05:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000380)) 16:05:58 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 16:05:58 executing program 3: socket$isdn(0x22, 0x3, 0x5) 16:05:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x32, &(0x7f0000000180)=""/50, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:05:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 16:05:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_bridge\x00'}) 16:05:59 executing program 4: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:05:59 executing program 2: pipe(&(0x7f0000000d40)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x80800) 16:05:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 16:05:59 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 16:05:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000003000000000200000003000000000000000100000000000009"], 0x0, 0x3e}, 0x20) 16:05:59 executing program 0: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 16:05:59 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:05:59 executing program 4: socketpair(0x25, 0x1, 0x803, &(0x7f0000000000)) 16:05:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002d80)=@bloom_filter={0x1e, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 16:05:59 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:05:59 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 16:05:59 executing program 0: socketpair(0x18, 0x0, 0x7fffffff, &(0x7f0000000000)) 16:06:00 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 16:06:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:06:00 executing program 3: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000180)) 16:06:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000640)=@raw=[@call], &(0x7f0000000680)='GPL\x00', 0x0, 0x9d, &(0x7f00000006c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000640)=@raw=[@map_idx], &(0x7f0000000680)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800), 0x10}, 0x90) 16:06:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000640)=@raw=[@map_idx], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:00 executing program 1: socket(0x25, 0x1, 0xfffffffe) 16:06:00 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:06:00 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000140)) 16:06:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x14}, 0x14}}, 0x0) 16:06:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000180)) 16:06:01 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000280)) 16:06:01 executing program 5: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x74fc6f5e80c4ce5a) 16:06:01 executing program 1: pipe(&(0x7f0000000d40)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:06:01 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x1e8, 0x418, 0xe8, 0xe8, 0x4e8, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'bond0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 16:06:01 executing program 0: r0 = socket(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 16:06:01 executing program 5: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) 16:06:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}]}, 0x1c}}, 0x0) 16:06:01 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000800), 0x3f7c0e2f) 16:06:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:06:01 executing program 4: epoll_create(0xda03) 16:06:01 executing program 2: socket$inet(0x2, 0x0, 0x31) 16:06:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 16:06:01 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)=@o_path={0x0, 0x0, 0x4018}, 0x18) 16:06:01 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000001900)) 16:06:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array, @volatile]}}, 0x0, 0xfffffece}, 0x20) 16:06:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x5, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 16:06:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003580)={0x0, 0x3, &(0x7f0000003340)=@framed, &(0x7f00000033c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 16:06:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)=@o_path={0x0, r0}, 0x18) 16:06:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), 0x4) 16:06:02 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x3c8}}, 0x0) 16:06:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x32}, 0x20) 16:06:03 executing program 2: socketpair(0x2b, 0x1, 0x5, &(0x7f0000000780)) 16:06:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:03 executing program 4: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 16:06:03 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000700)) 16:06:03 executing program 0: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:06:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="c2"], 0x2cc}}, 0x0) 16:06:03 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x58042, 0x0) 16:06:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "924a501a4a23e9f7", "c102c50332078b9d512b72201177048bbfad733ffb048208008e3e91cd40819a", "b39eaa07", "181204a7cda15d3c"}, 0x38) 16:06:03 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 16:06:03 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000940)) 16:06:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:06:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), 0xffffffffffffffff) 16:06:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x143) 16:06:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 16:06:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x4c}}, 0x0) 16:06:04 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000e80)) 16:06:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) [ 323.416725][ T5384] Zero length message leads to an empty skb 16:06:04 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x10, r0, 0x0) 16:06:04 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') 16:06:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000080)=@raw=[@alu={0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x90) 16:06:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x2c) 16:06:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:06:04 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c0022800800"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) 16:06:04 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 16:06:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@updsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in6=@loopback}, {@in6=@mcast1}, @in=@remote}}, 0xf0}}, 0x0) 16:06:04 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 16:06:04 executing program 3: socket$inet(0x2, 0xa, 0x31) 16:06:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x13, 0x0, "6f767f04f0e0c781c5d017cd2aed39beefe8bcd68b92c2d522f2b8fd515a2cec64cad1be53ada770384041554803ceeb1ebff14df9f3efcff5fd3694b6050a984e20f512eb574139b95546c4d1fdcf1e"}, 0xd8) [ 324.384001][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.394771][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.405035][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.415225][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 16:06:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) [ 324.427621][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.437994][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.448211][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.458461][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.468727][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.482502][ T5408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 16:06:05 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@o_path={0x0, 0x0, 0x4008}, 0x18) 16:06:05 executing program 0: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0x100, 0x12, 0x400, 0x70bd27, 0x25dfdbfb, {{'cbc(twofish)\x00'}, '\x00', '\x00', 0x2000}, [{0x8}, {0x8, 0x1, 0xffff7fff}, {0x8}, {0x8}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x44045) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000240), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4100040}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x6c, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x404c800) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x7, 0x8, 0x6, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x2, &(0x7f0000000640)=@raw=[@call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000680)='GPL\x00', 0x1, 0x9d, &(0x7f00000006c0)=""/157, 0x41000, 0x77, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000007c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000800), 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff]}, 0x90) sendmsg$nl_route(r1, 0x0, 0x4050) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000d40)={&(0x7f0000000c80), 0xc, 0x0}, 0x0) 16:06:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x2cc}}, 0x0) 16:06:05 executing program 5: socketpair(0x63, 0x0, 0x0, &(0x7f0000001900)) 16:06:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f59472b3cb7bc84, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:06 executing program 2: socketpair(0x22, 0x0, 0x7fff, &(0x7f0000000000)) 16:06:06 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000001600)='ns/net\x00') socket$nl_generic(0x10, 0x3, 0x10) 16:06:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001fc0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x0, 0xffffffff, 0x0, 0x3c0, 0x4b0, 0x4b0, 0xffffffff, 0x4b0, 0x4b0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@local, @icmp_id}}}, {{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'vxcan1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv4=@loopback, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'wg0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@dev, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 16:06:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) 16:06:06 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) connect$can_bcm(0xffffffffffffffff, &(0x7f00000001c0), 0x10) socketpair(0x26, 0xa, 0x5, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x18c, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), r1) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 16:06:06 executing program 1: socket(0xa, 0x3, 0x7) 16:06:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter, 0x48) 16:06:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2}]}}, 0x0, 0x32}, 0x20) 16:06:06 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000001900)) 16:06:06 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6f8, 0x1e8, 0x418, 0xe8, 0xe8, 0x4e8, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [0x0, 0xffffffff], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x2]}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @remote, @loopback, @ipv4={'\x00', '\xff\xff', @empty}, @mcast1, @private0, @remote, @private2, @private2, @private0, @empty, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, @local]}}]}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0x0, 0x0, 0x0, 0xffffffff], [], '\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'bond0\x00', 'wg1\x00', {}, {0xff}}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x758) 16:06:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 16:06:06 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), 0xffffffffffffffff) [ 326.168383][ T5453] x_tables: duplicate underflow at hook 1 16:06:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000180)) 16:06:07 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x1e8, 0x418, 0xe8, 0xe8, 0x4e8, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'bond0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 16:06:07 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x28}, 0x18) 16:06:07 executing program 4: socket(0x10, 0x3, 0xfffffffe) 16:06:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001140)={'batadv_slave_1\x00'}) 16:06:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x1, 0x0, 0x0, 0x0, 0x2001}, 0x48) 16:06:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 16:06:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) 16:06:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r1 = epoll_create(0xda03) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) 16:06:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:06:07 executing program 0: socket$inet(0x2, 0xa, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:06:07 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x1e8, 0x418, 0xe8, 0xe8, 0x4e8, 0xe8, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'bond0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 16:06:07 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), 0xffffffffffffffff) 16:06:08 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000300)=ANY=[]}) 16:06:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000cc0)={0xfffffffffffffffe, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 16:06:08 executing program 2: socket$inet6(0xa, 0x6, 0x9) 16:06:08 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair(0x26, 0x0, 0x5, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000a80)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000001600)='ns/net\x00') ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 16:06:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000014c0)={'ip6_vti0\x00', &(0x7f0000001440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 16:06:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x31) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0x118, 0x12, 0x400, 0x70bd27, 0x25dfdbfb, {{'cbc(twofish)\x00'}, '\x00', '\x00', 0x2000}, [{0x8, 0x1, 0x10000}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0xffff7fff}, {0x8}, {0x8, 0x1, 0xfffffff7}, {0x8}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x44045) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000240), &(0x7f0000000280)=0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x200000a4}, 0x2400c000) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4100040}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x160, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa16}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x34}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x780}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}]}, 0x160}, 0x1, 0x0, 0x0, 0xc000}, 0x404c800) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x7, 0x8, 0x6, 0x40, 0x2280, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000640)=@raw=[@call={0x85, 0x0, 0x0, 0xc0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000680)='GPL\x00', 0x1, 0x9d, &(0x7f00000006c0)=""/157, 0x41000, 0x77, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0x1, 0x575, 0x200}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1, r4, 0x1, 0xffffffffffffffff], &(0x7f0000000900)=[{0x3, 0x3, 0x8, 0x3}, {0x5, 0x5, 0xe, 0x6}], 0x10, 0x1}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x9, 0x5, 0x7, 0x102, r3, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) sendmsg$nl_route(r2, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)=@bridge_newvlan={0x3c, 0x70, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x3}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x3}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xe}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40024}, 0x4050) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x3c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x848}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}]}, 0x1c}}, 0x2000084) 16:06:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004f40)='./cgroup/syz0\x00', 0x200002, 0x0) 16:06:08 executing program 0: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x2400c000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000640)=@raw=[@call], &(0x7f0000000680)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x2000084) 16:06:09 executing program 5: r0 = socket(0x26, 0x5, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 16:06:09 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 16:06:09 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001900)) 16:06:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 16:06:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="c206"], 0x2cc}}, 0x0) 16:06:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000180)) 16:06:09 executing program 5: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000016c0)) 16:06:09 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:06:09 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x1e8, 0x418, 0xe8, 0xe8, 0x4e8, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'ipvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'bond0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 16:06:09 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) 16:06:09 executing program 2: pipe(&(0x7f0000000e40)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 16:06:09 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 16:06:10 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000014c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2e) 16:06:10 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={0x0, 0x0, 0x401c}, 0x18) 16:06:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}, 0x0) 16:06:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x39}}], 0x1, 0x0) 16:06:10 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xbe25}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 16:06:10 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:06:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}, 0x0) 16:06:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000080), &(0x7f0000000040)=0x4) 16:06:10 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000ab40)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 16:06:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x39}}], 0x1, 0x0) 16:06:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) 16:06:11 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 16:06:11 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 16:06:11 executing program 0: sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="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", 0xfffffffffffffd55, 0x40005, 0x0, 0x0) 16:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}, 0x0) 16:06:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="188891bd8531085c305d36ed277716103453853decfe879b37b8006fcc90f6d85d439699f02e62634ccdf143ea15551357421488b9662a43e9e21588f78132bc554fad9658b5f68276aff074cec2ffa2a9cc72303ff75116b701a1f1a86657ff8951501139548ac4e7923f976b745199969f13563e98aaa5fa35992a8e82a72295be3d47c4061e435865c274b355a4edb52b9c1ec091a61287d4f95bd929b44802153a4ed45688fa197a8add8698191d882f7262aee986d28e34", 0xba}], 0x1000000000000148}}, {{&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000200)="148f71b489930932ce372b0d78abf35f51b8f43dce64f7be8e9a484972293cf3c98daa4f6c77c495335eb60241e544d189846bfbc30189c2124c2a013e624f63d256ea110e6156940e244f3e81c059cf0d9c6d11172c742dc9643037eaf17e9dd6565301eb5fe08b17d2229ff367306cfc56b612739224796ff95c0c8259d0d5907296626706f4ca00b52d065caf6455f2fd629316cb751662135457134a2f73afccfd98cfa00e8a9c159a42bb02cf14c8cb8bd4944ecf86b90dc97d0e1ae52f933eb0778f88f1f18ef50f00c48bba26b85622413a244d4dc3e6e395de1d5f9e", 0xe0}, {&(0x7f0000000ac0)="b156c88eb3df5861c5a0536d17f98713ff3684ad07748c9aeda04940f0970f3a8ef4", 0x22}, {&(0x7f0000000340)="254059716fc92614d6e365872ea358b21af3dece928bfd14b8d6fd8e9cd4c2e5b7bde900b492eee0b35eb72234bde193475f1f18b22b548f326de2eed7e00433e6f34b3baf5f883178a55bc414fa00d4780b0aff2dbf5b78079db892ea999df8599c5e7d2812449ce4598abbc8e437c7a42ca52ba13a432f4fdb3652ae28a3a6db482d7afc193da410e6db507bef97b24f31be8a36b9e6517c6a1373c76951b303609aef8ecc4b9f3f40c2d5f51236a77bca77fe8f88f412fedd219f2cd76257401f370c66f1306d2615706ccdde35874943ec9276737b2ef47b", 0xda}, {&(0x7f0000000440)="06967d8dbb38f94de0bf51471f47213aa8199fec34e325ad329204836ed9ad96d69803450d363fe7d5e36b7e1ab75c24b396059e2c5e9dc9d48c9ac72c87523c593f7673ac99f055668458ede18b4590b10f10ba0d45e41a2e1ccc674b78d5ab6330444130e5f1a6e68763b839fb3e6dfa3531db98f1961716409cc0ea59e5571d2cce0ca31882aa201fac30fbda86f6e2572b92a1e6d1a665060d2a8ea9f6328d796a255b2ee710e60bccb3bbd7fa5337ebb6f305496cdd4b7d10fafbf8eab2d284a6d79e6f404a9089f3eeea7b2a9f3c971a18339884e00d6922f59241ad34d69e4e7a9d6a6b65bff4", 0xea}, {&(0x7f0000000540)="ef95325050d2519c2bba6637c6c1e0bd78d773c2a9353d774a4842dac96e2c570e6c90601df990e1124c447d536e1d44b716c24933b5b586779f287d465ad00f436dfb655c51100e8a445acc0477aa2e9247e415a424fbae2c232883fb44f0ea6dc27789a7035d5641770db4053d481093e20e1e64ef691bd3e637874615537b4bae5a586aa4d0db1d853be7d61f73f3c7f0972bd55b713509615f3d2b168026718788afd047c1ea71ab0da734d7832d8a765bb8", 0xb4}, {&(0x7f0000000b00)="7ca29b639446ba6ce2b1ddb41420c1ca4474e01264753e3a96a9afda576ad1aa3e41f8cb657cf6b556bf0ce4b2a7fcb1e19d9d00a6089090a67d66c43d34f0b776b0c19725aa4e7b804e0a926c9d437a1fc90ca6a9ee44cc9f079dbed6f72b1a7fe113205a2bd1a1188f1c93aedf1aad28f9f1ae802d8506271c8f4538f1af6f445ebd9d71481bf0368b392b8c1a9b5f251a9ded68e741a397a3b2efbf46af58c90e0634bf96508f57cd064c5c9032cd8a28be50234d408019c98bc9842c28e185f35bb0b1061b055b1e5355392a", 0xe9}, {&(0x7f0000000700)="2d307487d0d2d235ebd7f2420879ade1c82643f35adac611920022b90e731a286ac9811d2f60bdca7f60ad05e4b85c41e45862f2af361bc799c82e7736d516aa0f88466a9cd5580f0c023ce00e3b162a1181b39fca6447be1f53398c6b2d73481c68c7929d4857269e33d4dc257680980cd75ad5a98dea3163ebf572b4d6d19fa6c0c64bb04c97d63c4c108b1c1a30546a6a136dfc2b", 0xa3}, {&(0x7f0000000600)="b2af82b21226f08d4f83c6476b4ceb99ebc61c0df9fa2787e1c094310e3a9d028228fc4c19e804f20e22ce4fdb75b22f837e6012de47cdb240b920ee0e8b0993fe3dbd8b1aeac42ab582e6079616d2e2950cab3b239114a6f417bedd73d79aec69fe5f235bd8c79a2447e2456cbe3b4b76d16096fd83cc71350147522b23b3f4fb56302fc8dcb0caf03788cc849a35d2e87b16cf49324cf082398d5a339df01598441095b429519312b5ac88293e103571029db93c223f266c417f6afa7b74", 0xaf}, {&(0x7f0000000880)="3a2282635295c4c5fa58429d117572eff3f6d66716e2882c102b51433539abeb6c589fb78e022b95b9cda1071389193e68f0b039a85373b2407b3729725cb75bef49692c91ac8b736d48622d34733df2191bacc1adba2fa7485db4a205b447d759d02d9274fb1fbb2009c28a15f73f94b461d99801c545b7b8c04c8d52c4d72603d3f3d5f6f8ba1897c7b6d7673331abaaa6ea1e12", 0x95}, {&(0x7f0000000940)="cd0761c1e773fb24283eea03abc1cfed086c5ea05da014858da55b4d8837de83047f", 0x22}], 0xa}}], 0x2, 0x0) 16:06:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0xffffffffffffffed}}], 0x1, 0x0) 16:06:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x39}}], 0x1, 0x0) 16:06:11 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="b2", 0x1}], 0x1) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x1, 0x10, r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x2, &(0x7f0000000080)={0x60000000, 0x60000000}) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4) 16:06:11 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) munmap(&(0x7f000000e000/0x400000)=nil, 0x400000) 16:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}, 0x0) 16:06:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x6c, 0x0, 0x0, 0x0, 0xfffffffffffffeb4}}], 0x3, 0x0) 16:06:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt(r0, 0x0, 0x0, 0x0, 0x4a1602fce6385332) 16:06:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x39}}], 0x1, 0x0) 16:06:12 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 16:06:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:06:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffe6d) 16:06:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x101801, 0x0) write$char_usb(r0, 0x0, 0x0) 16:06:12 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) dup(r0) 16:06:12 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) dup(r0) 16:06:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xa0) 16:06:12 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 16:06:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) write$FUSE_INIT(r1, 0x0, 0x0) 16:06:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 16:06:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x60b02, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 16:06:12 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) 16:06:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 16:06:13 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x143100, 0x10e) 16:06:13 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x103000, 0x28) 16:06:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), 0x0, 0xffffffffffffffcb, 0x0) 16:06:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000040)={0x2020}, 0x2020) 16:06:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 16:06:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/cgroup', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 16:06:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:06:13 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x10080, 0x112) 16:06:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff8a) 16:06:13 executing program 4: r0 = inotify_init() dup(r0) 16:06:13 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) write$FUSE_OPEN(r1, 0x0, 0x0) 16:06:13 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x4e000, 0x14) 16:06:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$FUSE_INIT(r1, 0x0, 0x0) 16:06:14 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, &(0x7f0000000040)) 16:06:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 16:06:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) r1 = dup(r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 16:06:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) writev(r0, 0x0, 0x0) 16:06:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 16:06:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x42) 16:06:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x60b02, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 16:06:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8042, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 16:06:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) 16:06:14 executing program 2: io_setup(0x0, &(0x7f0000001040)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000001080)=[{}], 0x0) 16:06:14 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) write$FUSE_INIT(r1, 0x0, 0x0) 16:06:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 16:06:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 16:06:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 16:06:15 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 16:06:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004f40)) 16:06:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x12d482, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 16:06:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 16:06:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40341, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 16:06:15 executing program 3: r0 = timerfd_create(0x0, 0x80800) r1 = dup(r0) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 16:06:15 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$FUSE_WRITE(r1, 0x0, 0x0) 16:06:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$FUSE_BMAP(r1, 0x0, 0x0) 16:06:15 executing program 1: shmget(0x2, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) 16:06:15 executing program 4: setitimer(0x2, &(0x7f0000000040)={{}, {0x7}}, 0x0) 16:06:15 executing program 3: r0 = socket(0x18, 0x2, 0x0) shutdown(r0, 0x2) 16:06:15 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:06:15 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xe, &(0x7f0000000000)="02000000", 0x4) 16:06:16 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 16:06:16 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) 16:06:16 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0xa, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x1000000000029, 0xa, &(0x7f0000000040)="3c0300d7", 0x4) 16:06:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000005b40)={&(0x7f0000003340)=@in6={0x18, 0x3}, 0xc, &(0x7f0000003840)=[{0x0}], 0x1, &(0x7f00000038c0)}, 0x0) 16:06:16 executing program 5: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 16:06:16 executing program 0: socket(0x1e, 0x0, 0x9) 16:06:16 executing program 4: socket(0x0, 0x0, 0x9) 16:06:16 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 16:06:16 executing program 2: socket$inet(0x2, 0x0, 0x3) 16:06:16 executing program 0: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffffff, 0x4) 16:06:16 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0xe000}, 0x0, 0x0, 0xffffffffffffffff}) r0 = socket(0x18, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x18, 0x3, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 16:06:16 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 16:06:16 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0xc) 16:06:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000001900)=""/147, &(0x7f00000019c0)=0x93) 16:06:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 16:06:17 executing program 3: accept(0xffffffffffffff9c, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000001a40)='./file0\x00', 0x200, 0x0) accept(0xffffffffffffffff, &(0x7f00000032c0)=@un=@abs, 0x0) 16:06:17 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400001803c1, 0x0) acct(&(0x7f0000000000)='./file0\x00') 16:06:17 executing program 4: openat(0xffffffffffffffff, 0x0, 0x400, 0x0) 16:06:17 executing program 0: shmget$private(0x0, 0x3000, 0x102, &(0x7f0000ffd000/0x3000)=nil) [ 336.766141][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.772887][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 16:06:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 16:06:17 executing program 2: getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0) open$dir(&(0x7f0000003080)='./file0\x00', 0x40, 0x2c) r0 = dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f00000031c0)='./file0\x00', 0x0, 0x0) readlink(&(0x7f00000060c0)='./file0\x00', 0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000061c0)) 16:06:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x84402, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 16:06:17 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, @prog_id}, 0x20) 16:06:17 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) msgget(0x0, 0x2c4) 16:06:17 executing program 4: setreuid(0xee00, 0x0) faccessat(0xffffffffffffff9c, 0x0, 0x0) 16:06:18 executing program 3: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x400004000011830a, 0x0) getdents(r0, 0x0, 0x0) 16:06:18 executing program 5: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x0) 16:06:18 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x100000000805f, 0x800) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f00000022c0)=[{&(0x7f0000000100)=""/233, 0xe9}], 0x1) 16:06:18 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000001a80), 0x0) dup(0xffffffffffffffff) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000032c0)=@un=@abs, 0x0) 16:06:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="86d29f41", 0x4) 16:06:18 executing program 4: getgroups(0x1, &(0x7f0000000500)=[0x0]) 16:06:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x200000000000c, &(0x7f0000000080)="eaef125c00000000", 0x8) dup2(r0, r1) 16:06:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="7603ca82434c91ea2a960d4097521585746e7e15ec7889024420e5a967764fd34576e8b973ceef2ec5d67bd9", 0x2c) sendmmsg$unix(r0, &(0x7f0000000000), 0x51, 0x0) 16:06:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007500), 0x0, 0x0) setreuid(0xee00, 0xee01) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 16:06:18 executing program 2: r0 = semget(0x3, 0x0, 0x0) setreuid(0xee00, 0xee01) semop(r0, &(0x7f0000000300)=[{}], 0x1) 16:06:18 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xb55ce1d5c082aa39, r0, 0x0) 16:06:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0xc000) 16:06:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x8040) 16:06:18 executing program 5: mq_open(&(0x7f00000002c0)='\x7f\xf2\xc4\xef\xb7\\\x8aj\xc2E\x13h\x00jC\x1f\xee\x9b\xcb5\x93\xfb3qH\x89S\xf0\xef\x87\xf3&\x13&\xb9\'v\xb6 \xd5=f$\x1c\x14\xdda~.z\xa3y\xba\xee\xf1\x0f}\xb8t\xd0[\x15G\x965\x16[]\xe8\x834\xf5\xda\x9c<\x1b\xd9\x1a\xffo\xc1\x01hb\xc8\xb4\xaf?\xb0x\xd9,\xbb\x80(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\xe6\x7f\xfb\x1c\xe7\xd9\xf3\xea\xc7K\xc4\x8d\xd6P\xb7\x8d\xa3h\xee\x0f\xa0\x8a\x06\x16Y\xcdY\t\xa2\x99\xe8\xb0\"\x04zb\xeb\x806P\x05Zf\xa7\xfd\x17\x97O\x84\xf6\x06\x7fj\xed\xe6\xadX\x87(\x9e\xfa\xb4\xf1P7\xc8;@s\xd7=\x00\x8d\xde\xabb\xce6\t\xa9\xe7\xa0\x15\xeb\x1f\xc6\xf78\x0f\xb4\xfcs\x9c\x85\xe9\xa5\xb3\xa80\x05q\xd3\x8e\xe7gR\xf6\x81\xb1\x86s\xbd9,e\xc1\x91\x16\x8f\xd0X\xe3\xc0NW\xd4\x9aa\x89\x89\xef\f\x9e\x91\xd0\xc0\xae]xH\xf5\x83r\xbd0\xfeF\x83\x87\xd2\x8d\xb5\xad\x1bF\xf5\x8d\x14Gj\xb0\xdfRQx3\x8a\xfb\xaf1\x9e\x9b?\xf0\xf7P~CKX\x88\xd05\"\xb2\xdf\xdc\x19\xfd\x9f\xb3\xc2\x9a\x18\xfb\x01\x9ey\x8d\xd6\xcb\x19\xa6=7\xb2\xe4B\x9dE1\xfb\xa5@5\xb1Z9\x9f\xb5\x8b\xf05\x98\xfd\xac3Z\x1d\xe6\xc18\x9fHlN^\x16\xd8\'G\xeb|\xe5\xfcj', 0x800, 0x6e, &(0x7f0000000140)) 16:06:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000007500), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffc, 0x0) 16:06:19 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) write$char_usb(r0, 0x0, 0x0) 16:06:19 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 16:06:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 16:06:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000000), 0x51, 0xc000) 16:06:19 executing program 5: mq_open(&(0x7f00000000c0)='\xc3\xa8\xa5\x7fc-\x06\x93\xef\xcb)q\x1f5\xd1\xe1\xd0\xbc\x91\fp\x8bKy\x04\xdb6\xc3\x01bb\xa3\xce\xb7M\x96\xbd\xb6\x11L\xa2\xba\xb3\x0e\x9co\xf5\'\x19-\x8f\xe6.\xc8\xc5\x91\x8f\nr\xefJ\x8f\b\x8a\x1f\xa2\xc9\x89h\xacP\xac\x1cf\"b\xfc\xc9\x81I\xc4[\xd0z\xb9g\xa0\x17\xdar\xc8\xd1K\xe9\xd0\x96\x8bJ\x85J\xc3\xf8)\xa0\xf5$gW\x0f\x84\xa5\xfaGe-\xd5B\x90\xe9\xf3.\xba\x1a\xb1\x10[\xdd2\xac\xc4\x92\x88G\x1b\xa8\xdd:\xe9\xf7\xdb\x11o&p^_\xcfa!\x16s@\x13\xeb\xd5\x8f\x84\xeb\xe6.\xa4\x95\xe0mv\xf1\x05TT\xe3I\x11\xec\xd5\xc0\x06_6\n\xc7\x99\xbf\xb1\x8dT\xe9\xe0\x83\xf7v\'2\xac\xb5\xce\xc2\xf8\x138\x15\xbd\xe8\xef\xcb\x95\xdccT\xacq|\xa0\xb17\x16\x9d]\xbb\xc0\xd9a\x0e\xbd\xa8\x94s\x96\xd3b\xed(I\xaa\xba\'\xec\xd3\xfb\x93\xef\xe1\xb6\x02\x9a\xe9\xbfg\xf6\xd9\x94dn\xe4f\xe7\x94\xf7k\x89\xbc\rlc\xa5E\xff\x80\xd1\xecT\xfc\t\xc7\xad\"S-\xd7\x0f\xe7\x05\xffE\xe0\xf9\r\xb9A\x01W\xdfG\x83ZS{]\xe0\xbb\x18\x05xw$\x81k\a\xdadX\x1c\x91\x96\x9a!%\x01\x8c\x11X\xc9\x7f0\x1e\xc6\x8e.\xc0\xfe\\\xeb\xd7\xad\x8a\xfa\xa0\x16\xc2\xb2<:Y\xd2\x925\x0f\xb6\x9c\xb8\xab\x81\xfd\x9c?\x14A\xb3\xcf\x01\x03\x00\x00\x00\x00\x00\x00\x00#\x0f\xcb$\xab\xf55\x81\xfeJ\xe5\x80/\xc7Rm\xd5$', 0x0, 0x0, 0x0) 16:06:19 executing program 0: mq_open(&(0x7f0000000000)='\x7f\xf2\xc4\xef\xb7\\\x8aj\xc2E\x13h\x00jC\x1f\xee\x9b\xcb5\x93\xfb3qH\x89S\xf0\xef\x87\xf3&\x13&\xb9\'v\xb6 \xd5=f$\x1c\x14\xdda~.z\xa3y\xba\xee\xf1\x0f}\xb8t\xd0[\x15G\x965\x16[]\xe8\x834\xf5\xda\x9c<\x1b\xd9\x1a\xffo\xc1\x01hb\xc8\xb4\xaf?\xb0x\xd9,\xbb\x80(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\xe6\x7f\xfb\x1c\xe7\xd9\xf3\xea\xc7K\xc4\x8d\xd6P\xb7\x8d\xa3h\xee\x0f\xa0\x8a\x06\x16Y\xcdY\t\xb6\x99\xe8\xb0\"\x04zb\xeb\x806P\x05Zf\xa7\xfd\x17\x97O\x84\xf6\x06\x7fj\xed\xe6\xadX\x87(\x9e\xfa\xb4\xf1P7\xc8;@s\xd7=\x00\x8d\xde\xabb\xce6\t\xa9\xe7\xa0\x15\xeb\x1f\xc6\xf78\xb4\xfcs\x9c\x85\xe9\xa5\xb3\xa80\x05q\xd3\x8e\xe7gR\xf6\x81\xb1\x86s\xbd9,e\xc1\x91\x16\x8f\xd0X\xe3\xc0NW\xd4\x9aa\x89\x89\xef\f\x9e\x91\xd0\xc0\xae]xH\xf5\x83r\xbd0\xfeF\x83\x87\xd2\x8d\xb5\xad\x1bF\xf5\x8d\x14Gj\xb0\xdfRQx3\x8a\xfb\xaf1\x9e\x9b?\xf0\xf7P~CKX\x88\xd05\"\xb2\xdf\xdc\x19\xfd\x9f\xb3\xc2', 0x80, 0x0, 0x0) 16:06:19 executing program 1: r0 = mq_open(&(0x7f0000000000)='\x7f\xf2\xc4\xef\xb7\\\x8aj\xc2E\x13h\x00jC\x1f\xee\x9b\xcb5\x93\xfb3qH\x89S\xf0\xef\x87\xf3&\x13&\xb9\'v\xb6 \xd5=f$\x1c\x14\xdda~.z\xa3y\xba\xee\xf1\x0f}\xb8t\xd0[\x15G\x965\x16[]\xe8\x834\xf5\xda\x9c<\x1b\xd9\x1a\xffo\xc1\x01hb\xc8\xb4\xaf?\xb0x\xd9,\xbb\x80(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\xe6\x7f\xfb\x1c\xe7\xd9\xf3\xea\xc7K\xc4\x8d\xd6P\xb7\x8d\xa3h\xee\x0f\xa0\x8a\x06\x16Y\xcdY\t\xa2\x99\xe8\xb0\"\x04zb\xeb\x806P\x05Zf\xa7\xfd\x17\x97O\x84\xf6\x06\x7fj\xed\xe6\xadX\x87(\x9e\xfa\xb4\xf1P7\xc8;@s\xd7=\x00\x8d\xde\xabb\xce6\t\xa9\xe7\xa0\x15\xeb\x1f\xc6\xf78\x0f\xb4\xfcs\x9c\x85\xe9\xa5\xb3\xa80\x05q\xd3\x8e\xe7gR\xf6\x81\xb1\x86s\xbd9,e\xc1\x91\x16\x8f\xd0X\xe3\xc0NW\xd4\x9aa\x89\x89\xef\f\x9e\x91\xd0\xc0\xae]xH\xf5\x83r\xbd0\xfeF\x83\x87\xd2\x8d\xb5\xad\x1bF\xf5\x8d\x14Gj\xb0\xdfRQx3\x8a\xfb\xaf1\x9e\x9b?\xf0\xf7P~CKX\x88\xd05\"\xb2\xdf\xdc\x19\xfd\x9f\xb3\xc2', 0x0, 0x0, 0x0) fstatfs(r0, 0x0) 16:06:19 executing program 4: mq_open(&(0x7f0000000000)='\x7f\xf2\xc4\xef\xb7\\\x8aj\xc2E\x13h\x00jC\x1f\xee\x9b\xcb5\x93\xfb3qH\x89S\xf0\xef\x87\xf3&\x13&\xb9\'v\xb6 \xd5=f$\x1c\x14\xdda~.z\xa3y\xba\xee\xf1\x0f}\xb8t\xd0[\x15G\x965\x16[]\xe8\x834\xf5\xda\x9c<\x1b\xd9\x1a\xffo\xc1\x01hb\xc8\xb4\xaf?\xb0x\xd9,\xbb\x80(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\xe6\x7f\xfb\x1c\xe7\xd9\xf3\xea\xc7K\xc4\x8d\xd6P\xb7\x8d\xa3h\xee\x0f\xa0\x8a\x06\x16Y\xcdY\t\xa2\x99\xe8\xb0\"\x04zb\xeb\x806P\x05Zf\xa7\xfd\x17\x97O\x84\xf6\x06\x7fj\xed\xe6\xadX\x87(\x9e\xfa\xb4\xf1P7\xc8;@s\xd7=\x00\x8d\xde\xabb\xce6\t\xa9\xe7\xa0\x15\xeb\x1f\xc6\xf78\x0f\xb4\xfcs\x9c\x85\xe9\xa5\xb3\xa80\x05q\xd3\x8e\xe7gR\xf6\x81\xb1\x86s\xbd9,e\xc1\x91\x16\x8f\xd0X\xe3\xc0NW\xd4\x9aa\x89\x89\xef\f\x9e\x91\xd0\xc0\xae]xH\xf5\x83r\xbd0\xfeF\x83\x87\xd2\x8d\xb5\xad\x1bF\xf5\x8d\x14Gj\xb0\xdfRQx3\x8a\xfb\xaf1\x9e\x9b?\xf0\xf7P~CKX\x88\xd05\"\xb2\xdf\xdc\x19\xfd\x9f\xb3\xc2', 0x80, 0x198, 0x0) 16:06:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgid(r1) 16:06:19 executing program 2: semget$private(0x0, 0x6, 0x277) 16:06:19 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x14000a2a) 16:06:19 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:06:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x12) 16:06:20 executing program 4: mq_open(&(0x7f0000000140)='\x7f\xf2\xc4\xef\xb7\\\x8aj\xc2E\x13h\x00jC\x1f\xee\x9b\xcb5\x93\xfb3qH\x89S\xf0\xef\x87\xf3&\x13&\xb9\'v\xb6 \xd5=f$\x1c\x14\xdda~.z\xa3y\xba\xee\xf1\x0f}\xb8t\xd0[\x15G\x965\x16[]\xe8\x834\xf5\xda\x9c<\x1b\xd9\x1a\xffo\xc1\x01hb\xc8\xb4\xaf?\xb0x\xd9,\xbb\x80(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xcd\xe6\x7f\xfb\x1c\xe7\xd9\xf3\xea\xc7K\xc4\x8d\xd6P\xb7\x8d\xa3h\xee\x0f\xa0\x8a\x06\x16Y\xcdY\t\xa2\x87\xe8\xb0\"\x04zb\xeb\x806P\x05Zf\xa7\xfd\x17\x97O\x84\x05\x06\x7fj\xed\xe6\xadX\x87(\x9e\xfa\xb4\xf1P7\xc8;@s\xd7=\x00\x8d\xde\xabb\xce6\t\xa9\xe7\xa0\x15\xeb\x1f\xc6\xf78\x0f\xb4\xfcs\x9c\x85\xe9\xa5\xb3\xa80\x05q\xd3\x8e\xe7gR\xf6\x81\xb1\x86s\xbd9,e\xc1\x91\x16\x8f\xd0X\xe3\xc0NW\xd4\x9aa\x89\xbd0\xfeF\x83\x87\xd2\x8d\xb5\xad\x1bF\xf5\x8d\x14Gj\xb0\xdfRQx3\x8a\xfb\xaf1\x9e\x9b?\xf0\xf7P~CKX\x88\xd05\"\xb2\xdf\xdc\x19\xfd\x9f\xb3\xc2\x89\xb5]\xff\xe2\x03\x82\xa1\x9cH\xf7\xee\xceYlrz^\x91\x9di$\x82\x956\xa7|P\xea~3\x0f!\x17\x91\xbe\xa1Sa\xdbD\xbb\xee\n\'Q', 0x0, 0xd4, 0x0) 16:06:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_devices(r0, 0x0, 0x62) 16:06:20 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f00000006c0)='./binderfs/custom1\x00', 0xc957c62628cba2b5, 0x0) 16:06:20 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 16:06:20 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x4000, 0x0) 16:06:20 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 16:06:20 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2cae00, 0x0) 16:06:20 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x12c) 16:06:20 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) 16:06:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 16:06:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:06:20 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)) 16:06:20 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 16:06:20 executing program 2: socketpair(0x1, 0x0, 0x7ff, 0x0) 16:06:20 executing program 0: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 16:06:21 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 16:06:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) 16:06:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 16:06:21 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/custom1\x00', 0x0, 0x0) 16:06:21 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) 16:06:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 16:06:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 16:06:21 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:06:21 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 16:06:21 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x2b) 16:06:21 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 16:06:21 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) 16:06:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 16:06:22 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffe) 16:06:22 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 16:06:22 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x84940, 0x0) 16:06:22 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 16:06:22 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 16:06:22 executing program 0: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x0) 16:06:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 16:06:22 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 16:06:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:06:22 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, 0x0, 0x0) 16:06:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x529000, 0x0) 16:06:22 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x48400, 0x0) 16:06:23 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xce) 16:06:23 executing program 5: shmget(0x2, 0x2000, 0x1000, &(0x7f0000ff9000/0x2000)=nil) 16:06:23 executing program 0: faccessat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 16:06:23 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 16:06:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 16:06:23 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xa0b40, 0x0) read$FUSE(r0, 0x0, 0x0) 16:06:23 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 16:06:23 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 16:06:23 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 16:06:23 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x81c0, 0x0) 16:06:23 executing program 5: memfd_create(&(0x7f0000001000)='!#\\^!)\'\x00', 0x3) 16:06:23 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xce) 16:06:23 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 16:06:23 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000003680)={0x2020}, 0x2020) 16:06:23 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 16:06:24 executing program 3: memfd_create(&(0x7f00000004c0)='/dev/fuse\x00', 0x1) 16:06:24 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1ab942, 0x0) 16:06:24 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 16:06:24 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xa0b40, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 16:06:24 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000009c0), 0x408000, 0x0) 16:06:24 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xce) 16:06:24 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 16:06:24 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) 16:06:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 16:06:24 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 16:06:25 executing program 4: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 16:06:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f00000000c0)=""/39, 0x27) 16:06:25 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xce) 16:06:25 executing program 3: r0 = inotify_init() r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 16:06:25 executing program 2: shmget(0x2, 0x4000, 0x0, &(0x7f0000ff7000/0x4000)=nil) 16:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, 0x0, 0x10040) 16:06:25 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 16:06:25 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:06:25 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 16:06:25 executing program 1: open$dir(&(0x7f0000000240)='./file0\x00', 0x20340, 0x0) 16:06:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:06:25 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 16:06:25 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x100, 0x0) 16:06:26 executing program 5: shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffa000/0x2000)=nil) 16:06:26 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/48) 16:06:26 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/185) 16:06:26 executing program 0: mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 16:06:26 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000800)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:06:26 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000100c0)=[{}], 0x1, 0x0) 16:06:26 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:06:26 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x0) 16:06:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 16:06:26 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x12080, 0x0) 16:06:26 executing program 4: statx(0xffffffffffffffff, 0x0, 0x4000, 0x0, 0x0) 16:06:26 executing program 1: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/61) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 16:06:26 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/61) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4000, 0x0, 0x0) 16:06:26 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 16:06:27 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x1}}) 16:06:27 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 16:06:27 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 16:06:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000019c0)) 16:06:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 16:06:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 16:06:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)={0x24, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="44d8cd863c4d46080cf59432f3"]}]}, 0x24}], 0x1}, 0x0) 16:06:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140), 0x4) 16:06:27 executing program 5: shmctl$SHM_LOCK(0x0, 0xe) 16:06:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:06:27 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/61) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 346.910279][ T6010] __nla_validate_parse: 502 callbacks suppressed [ 346.910340][ T6010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:06:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 16:06:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 16:06:27 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x200000, 0x0) 16:06:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280), 0x8) 16:06:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 16:06:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 16:06:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:06:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 16:06:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 16:06:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:06:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 16:06:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:06:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 16:06:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 16:06:28 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) 16:06:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), 0x4) 16:06:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:06:29 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:06:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 16:06:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:06:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 16:06:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000100)) 16:06:29 executing program 1: socket$inet6(0xa, 0x1, 0x8001) 16:06:29 executing program 5: msgget(0x3, 0x202) 16:06:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 16:06:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002180)={@broadcast, @initdev}, &(0x7f00000021c0)=0xc) 16:06:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000200)) 16:06:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:06:29 executing program 1: mknodat$loop(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) 16:06:29 executing program 0: socketpair(0x1, 0x0, 0x80000001, 0x0) 16:06:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 16:06:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 16:06:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:06:30 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 16:06:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 16:06:30 executing program 5: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) mlockall(0x3) 16:06:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 16:06:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 16:06:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:06:30 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 16:06:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 16:06:30 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:06:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:06:30 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7ce736", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00', @private0, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "9fb2a7", 0x0, 0x0, 0x0, @remote, @private0}}}}}}}, 0x0) 16:06:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) 16:06:31 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 16:06:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 16:06:31 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120150d6060000087d1e5a000000000203010902"], &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 16:06:31 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 16:06:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_pts(r0, 0x0) 16:06:31 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:06:31 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 16:06:31 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 16:06:31 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120150d6060000087d1e5a0000000002030109022400010107800409040003020301007f092177001f0122217609058103ef07"], &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000500)={0x5, 0xf, 0x5}}) 16:06:31 executing program 3: syz_usb_connect$uac1(0x0, 0x89, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3}, @format_type_ii_discrete={0x9}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 350.841884][ T5080] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:06:31 executing program 5: syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x141) [ 351.131941][ T5080] usb 3-1: Using ep0 maxpacket: 8 [ 351.209088][ T5079] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 351.365979][ T5080] usb 3-1: unable to get BOS descriptor or descriptor too short [ 351.470951][ T5079] usb 5-1: Using ep0 maxpacket: 8 [ 351.488873][ T5080] usb 3-1: config 0 has no interfaces? 16:06:32 executing program 5: syz_usb_connect(0x0, 0x46, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xf2, 0x53, 0x12, 0x40, 0x45e, 0x450, 0x2057, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xac, 0x25, 0x66, 0x0, [], [{{0x9, 0x5, 0x5, 0x3, 0x0, 0xba, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0xc, 0x0, 0x400}}]}}]}}]}}, 0x0) [ 351.591471][ T5092] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 351.627789][ T5080] usb 3-1: New USB device found, idVendor=1e7d, idProduct=005a, bcdDevice= 0.00 16:06:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x5451, 0x0) [ 351.638490][ T5080] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 351.647284][ T5080] usb 3-1: Product: syz [ 351.651825][ T5080] usb 3-1: SerialNumber: syz [ 351.701313][ T5079] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.718694][ T5079] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x81 has invalid maxpacket 2031, setting to 1024 [ 351.730707][ T5079] usb 5-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 351.743917][ T5079] usb 5-1: config 1 interface 0 has no altsetting 0 16:06:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000740), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) [ 351.765011][ T5080] usb 3-1: config 0 descriptor?? [ 351.891065][ T5092] usb 4-1: Using ep0 maxpacket: 16 [ 351.903466][ T5079] usb 5-1: New USB device found, idVendor=1e7d, idProduct=005a, bcdDevice= 0.00 [ 351.918708][ T5079] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 351.927785][ T5079] usb 5-1: Product: syz [ 351.932293][ T5079] usb 5-1: SerialNumber: syz [ 352.003161][ T6130] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 352.052952][ T5092] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 352.062242][ T5092] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 352.072638][ T5092] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 352.112149][ T5093] usb 3-1: USB disconnect, device number 2 [ 352.162575][ T5080] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 352.301404][ T5092] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 352.311039][ T5092] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.319256][ T5092] usb 4-1: Product: syz [ 352.329369][ T5092] usb 4-1: Manufacturer: syz [ 352.334746][ T5092] usb 4-1: SerialNumber: syz [ 352.470144][ T5079] usbhid 5-1:1.0: can't add hid device: -22 [ 352.476788][ T5079] usbhid: probe of 5-1:1.0 failed with error -22 [ 352.513726][ T5079] usb 5-1: USB disconnect, device number 2 [ 352.541121][ T5080] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 186, changing to 11 [ 352.552790][ T5080] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 352.562821][ T5080] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 352.572797][ T5080] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid maxpacket 1024, setting to 64 16:06:33 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) 16:06:33 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 16:06:33 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x10040, 0x0) [ 352.724296][ T5092] usb 4-1: 0:2 : does not exist [ 352.781588][ T5080] usb 6-1: New USB device found, idVendor=045e, idProduct=0450, bcdDevice=20.57 [ 352.790971][ T5080] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.799181][ T5080] usb 6-1: Product: syz [ 352.803708][ T5080] usb 6-1: Manufacturer: syz [ 352.808507][ T5080] usb 6-1: SerialNumber: syz [ 352.894424][ T5092] usb 4-1: USB disconnect, device number 2 [ 352.913969][ T5080] usb 6-1: config 0 descriptor?? 16:06:33 executing program 4: semget(0x0, 0x3, 0x189) 16:06:33 executing program 1: semget$private(0x0, 0x1, 0x6e1) 16:06:33 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)) 16:06:33 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) [ 353.234819][ T5085] usb 6-1: USB disconnect, device number 5 16:06:34 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 16:06:34 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$tcp_congestion(r0, &(0x7f00000000c0)='dctcp\x00', 0xffffffffffffff4f) 16:06:34 executing program 5: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r0, 0x0, 0x0) 16:06:34 executing program 0: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 16:06:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2a) 16:06:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000000, &(0x7f0000004780)) 16:06:34 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000240)=0xff, 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 16:06:34 executing program 4: syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000001c0)) 16:06:34 executing program 2: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 16:06:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 16:06:34 executing program 1: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 16:06:34 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x4000) 16:06:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xc68270f4cabf7999) 16:06:35 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 16:06:35 executing program 4: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 16:06:35 executing program 3: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/178) 16:06:35 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/153) 16:06:35 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x90, 0x0, 0x0) 16:06:35 executing program 5: semget$private(0x0, 0x1, 0x6d4) 16:06:35 executing program 0: semget$private(0x0, 0x4, 0x170) 16:06:35 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x84003, 0x0) 16:06:35 executing program 1: r0 = socket(0x10, 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) 16:06:35 executing program 2: syz_clone(0x1941280, 0x0, 0x0, 0x0, 0x0, 0x0) 16:06:35 executing program 5: syz_clone(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 16:06:36 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[], 0xffffff46) write$P9_RGETLOCK(r0, 0x0, 0x20) r3 = dup3(r2, r1, 0x0) sendmsg$netlink(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) rt_sigreturn() dup3(r0, r3, 0x0) writev(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write(r1, 0x0, 0x0) write$P9_RFLUSH(r1, 0x0, 0x0) write$P9_RSETATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 16:06:36 executing program 4: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, 0x0, 0x0) 16:06:36 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x12840, 0x0) 16:06:36 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 16:06:36 executing program 1: shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) 16:06:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)) 16:06:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$watch_queue(r0, 0x0, 0xffffffffffffffd1) 16:06:36 executing program 1: semget$private(0x0, 0x1, 0x202) 16:06:36 executing program 2: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, '-&.'}}, 0x2c) read$eventfd(r0, 0x0, 0x0) 16:06:36 executing program 4: pipe(&(0x7f0000005440)={0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 16:06:36 executing program 0: semget(0x3, 0x2, 0x10) 16:06:36 executing program 3: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 16:06:37 executing program 2: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000000)=""/65) 16:06:37 executing program 0: timer_create(0x3, &(0x7f0000000080)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 16:06:37 executing program 3: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 16:06:37 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x250001, 0x0) 16:06:37 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/85) 16:06:37 executing program 4: pipe(&(0x7f0000005440)={0xffffffffffffffff}) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 16:06:37 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 16:06:37 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x7d9801, 0x0) 16:06:37 executing program 3: timer_create(0x4, &(0x7f00000004c0)={0x0, 0x2b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) 16:06:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 16:06:37 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 16:06:37 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x191003, 0x0) 16:06:38 executing program 5: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$yama_ptrace_scope(r0, 0x0, 0x0) 16:06:38 executing program 3: pipe(&(0x7f0000005440)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 16:06:38 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:06:38 executing program 4: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, 0xfffffffffffffffe, 0x0) 16:06:38 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:06:38 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_gettime(r0, &(0x7f0000000000)) 16:06:38 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 16:06:38 executing program 1: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000001080)='devices.deny\x00', 0x2, 0x0) 16:06:38 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 16:06:38 executing program 5: pipe(&(0x7f0000005440)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 16:06:38 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, 0x0, 0x12000) 16:06:38 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 16:06:38 executing program 1: syz_clone(0x0, &(0x7f0000000100)="c0", 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x0) 16:06:38 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000040)=""/239) 16:06:39 executing program 2: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:06:39 executing program 0: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, 0x0, 0x0) 16:06:39 executing program 3: pipe(&(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 16:06:39 executing program 5: select(0x40, &(0x7f0000001440), &(0x7f0000001480)={0x1}, 0x0, 0x0) 16:06:39 executing program 4: socket(0x1, 0x0, 0x8) 16:06:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 16:06:39 executing program 0: semget$private(0x0, 0x2, 0x320) 16:06:39 executing program 2: syz_clone(0x0, &(0x7f0000000100)="c0", 0x1, 0x0, 0x0, 0x0) 16:06:39 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000cc0)='syz0\x00', 0x1ff) 16:06:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x2a2443, 0x0) fcntl$getownex(r0, 0x10, 0x0) 16:06:40 executing program 5: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) openat$nci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 16:06:40 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003280), 0x40001, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 16:06:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$getown(r0, 0x9) 16:06:40 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, r1}, 0x10) 16:06:40 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004380), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 16:06:40 executing program 3: epoll_create1(0x56c24b341b3906d) 16:06:40 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 16:06:41 executing program 2: r0 = syz_io_uring_setup(0x7d75, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 16:06:41 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000400)={0x9}, &(0x7f0000000480)={0x0, 0x989680}, 0x0) 16:06:41 executing program 3: syz_io_uring_setup(0x7718, &(0x7f00000001c0)={0x0, 0x0, 0xda6}, 0x0, 0x0) 16:06:41 executing program 1: pselect6(0x40, &(0x7f0000000280), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xffff]}, 0x8}) 16:06:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0x0, r1}, 0xa0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000400)={0x9}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 16:06:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='-\\@:\x00', &(0x7f0000000040)='./file0\x00', r0) 16:06:41 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001200)={0x2020}, 0x2020) 16:06:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:06:41 executing program 4: r0 = io_uring_setup(0x3dfd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001400)={0x1, 0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x0}, 0x20) 16:06:41 executing program 2: r0 = io_uring_setup(0x3dfd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 16:06:42 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000400)={0x9}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 16:06:42 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0x3, 0x0, {{0x0, 0x5000000}}}, 0xa0) 16:06:42 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 16:06:42 executing program 5: statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x0, 0x0) 16:06:42 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 16:06:42 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x1}, &(0x7f0000000100), 0x0) 16:06:42 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 16:06:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz1\x00'}, 0x45c) 16:06:42 executing program 0: io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x15, 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000004040)='./binderfs/custom1\x00') 16:06:43 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x7f837f727f3b42d5, 0x0, 0x0) 16:06:43 executing program 5: r0 = syz_io_uring_setup(0x1583, &(0x7f0000000a40), &(0x7f0000000ac0), &(0x7f0000000b00)) io_uring_register$IORING_REGISTER_IOWQ_AFF(r0, 0x11, &(0x7f0000001000)="ca", 0x1) 16:06:43 executing program 4: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000100)={0x282}, &(0x7f0000000140)={0x77359400}, 0x0) 16:06:43 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x100000, 0x67}, 0x20) 16:06:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 16:06:43 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 16:06:43 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004380), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0xfffffffffffffd49) 16:06:43 executing program 2: r0 = io_uring_setup(0x3dfd, &(0x7f0000000000)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x0, r1) 16:06:43 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) 16:06:43 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x2, 0xee00, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:06:44 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) 16:06:44 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x84200, 0x0) 16:06:44 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) 16:06:44 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100085}, 0x20) 16:06:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x5421, 0x0) 16:06:44 executing program 2: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$nci(r0, 0x0, 0x0) 16:06:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x5452, &(0x7f0000000240)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:06:44 executing program 3: r0 = fsopen(&(0x7f0000000180)='qnx6\x00', 0x0) fstat(r0, &(0x7f00000001c0)) 16:06:44 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:06:45 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x1c342, 0x0) 16:06:45 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000003480), 0x2, 0x0) 16:06:45 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) 16:06:45 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) epoll_pwait2(r0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 16:06:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0x10}, 0xa0) 16:06:45 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 16:06:45 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:06:45 executing program 3: r0 = io_uring_setup(0x3dfd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES2(r0, 0x19, 0x0, 0x0) 16:06:46 executing program 0: pselect6(0x40, &(0x7f0000000280), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 16:06:46 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x2, 0x0) 16:06:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc0189436, 0x0) 16:06:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$getown(r0, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 16:06:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:06:46 executing program 4: fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) 16:06:46 executing program 3: r0 = syz_io_uring_setup(0x5d60, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000640)={0x1, 0x0, 0x0, &(0x7f0000000580)=[{0x0}], &(0x7f0000000600)=[0x100]}, 0x20) 16:06:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xe4482, 0x0) fcntl$getown(r0, 0x2) 16:06:47 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000042c0)) 16:06:47 executing program 2: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 16:06:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$getown(r0, 0x11) 16:06:47 executing program 0: io_uring_setup(0x7dbe, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000400)={0x9}, &(0x7f0000000480)={0x0, 0x989680}, 0x0) 16:06:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0xfbf}, {&(0x7f0000001880)="b81d2a44ed2abf5957dd37a558bde45a5c99d1d9459c088d44", 0x19}], 0x2}, 0x0) 16:06:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 16:06:47 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc1) 16:06:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x52c}, 0x14) 16:06:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000800)=@abs={0x8, 0x1}, 0x8) 16:06:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 16:06:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), 0x4) 16:06:48 executing program 0: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='\x00'], 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x1000, 0x0) 16:06:48 executing program 3: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, &(0x7f0000000c80)="9b", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) r2 = socket(0x1c, 0x10000001, 0x0) dup2(r2, r1) 16:06:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 16:06:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 16:06:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x8) 16:06:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 16:06:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000a40)) 16:06:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000000), 0x20) 16:06:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r2, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r2) 16:06:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x88}, 0x0) 16:06:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 16:06:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 16:06:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:06:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x287}, 0x98) 16:06:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), 0x90) 16:06:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d5", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0001"], 0x4c8}, 0x0) 16:06:51 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x1c, 0x1c, 0x1}, 0x1c) 16:06:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, 't'}, 0x9) 16:06:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0), 0x98) 16:06:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:06:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:06:52 executing program 0: execve(0x0, &(0x7f0000000100)=[&(0x7f0000000040)='\x00', &(0x7f0000000300)='\x0e\xe6', 0x0], &(0x7f0000000380)=[&(0x7f0000000140)='\xbc\x04\x00', &(0x7f0000000180)='\xab:\x00', &(0x7f00000006c0), &(0x7f00000006c0)='S\x9f\xd5ES\xd4S7hF\xd1V\xee+Q3\x1a\n\xa4g\xd6\xcd*\x924\xfc:\x11,5z\x7f\x0eiM8QX\xa8\xd6\xf4\xc4\xbal+\xb3x\x1e\x82\xd6\"0\x1dL\xa2\x1c\xb4\xae\x05\xde\xc9q\xd1\x97Wk\x85/\xd8l\xdd\xec\xc0\xde\xfb\xa8\xd2\xea\\\x8d\xaa\"\xc1\x96\xc4\xbc\xa4h3\x96wX\xb1]x\xcemxq\xcc\xc9\x83N\xc3Qh;&\xe3[\xb5\xee\x14\xbc\xda\xa3\xb7\x81\x82\x11\xeb\xa9', &(0x7f0000000240)='(.\x00', &(0x7f0000000080)='\x00', &(0x7f00000002c0)=',:*-:-%\x00', &(0x7f0000000900)='\xa0\x01\x81\xc1U$\x02\xe4\xf6\x18\x06\x94\xc6\x0e\x80\x00']) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, 0x128, 0xff83}, 0x9, 0x0, 0xa5, 0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 16:06:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 16:06:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:06:52 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000001980)=@in6, &(0x7f00000019c0)=0x1c, 0x0) 16:06:52 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) open$dir(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:06:53 executing program 3: execve(0x0, &(0x7f0000000100)=[&(0x7f0000000040)='\x00', &(0x7f0000000300)='\x0e\xe6'], &(0x7f0000000380)=[&(0x7f0000000140)='\xbc\x04\x00', &(0x7f0000000180)='\xab:\x00', &(0x7f00000006c0), 0x0, 0x0, 0x0]) 16:06:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 16:06:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000100)=0x8) 16:06:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 16:06:53 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 16:06:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 16:06:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1, 0x0, 0x209}, 0x98) 16:06:54 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 16:06:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x1c, 0x3}, 0x1c) 16:06:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, "b7"}, 0x9) 16:06:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d39b2845e7ba3176e4274c88fadfa5c97fcd5e5dc0e3faf8152b08516a85021e4e44df284df341d41d16f5f4940090eb8e4de3d83a9831e0d22ea7d470e904a9b060ebc8a685bda77a67145eff01521c88ea73c9f838e773fc308188c6ee56b9e6afac9d32999f9ba4db09ff4333a648fecd5002dd930b8876bfd5c1491ebb8a9f5f44a17db4a514cc6aabe8d136ef5ed4671fdbd1d80b59f1", 0x99, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001040)=""/221, 0xdd}], 0x1}, 0x0) 16:06:54 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)) 16:06:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f00000000c0), 0x8) 16:06:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 16:06:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a012e2fcec34766"], 0xa) 16:06:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:06:55 executing program 2: connect$unix(0xffffffffffffff9c, 0x0, 0x0) 16:06:55 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/28, 0x1c}, 0x80) 16:06:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:06:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}, @authinfo={0x10}], 0x2c}, 0x0) 16:06:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000240)=0x9c) 16:06:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:06:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f00000000c0)={0x10}, 0x10) 16:06:56 executing program 4: socketpair(0x1c, 0x0, 0x0, 0x0) 16:06:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000480)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0}, 0x0) 16:06:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0x9b0}, {&(0x7f0000001880)="b81d2a44ed2abf5957dd37a558bde45a5c99d1d9459c088d", 0x18}], 0x2}, 0x0) 16:06:56 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000003cc0), &(0x7f0000003d00)=0x4) 16:06:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040)={0x8, 0x7, 0x9}, 0x8) 16:06:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9e}, 0xb) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 16:06:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 16:06:57 executing program 4: open$dir(&(0x7f0000000740)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 16:06:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000007c0)="b3", 0x1, 0x0, &(0x7f0000000780)={0x1c, 0x1c}, 0x1c) 16:06:57 executing program 0: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0xfffffd63) 16:06:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 16:06:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x9) 16:06:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 16:06:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000001880)="b81d2a44ed2abf5957dd37a558bde45a5c99d1d9459c088d44236ff5290a5fd123844fbcb0c3269fa1e1ac97400e5b05fb82c7ad07fb64242b7e11f876cc1a0443afef9340c6b0ba2a07ea44c527a1ce0197dfd4f4", 0x55}], 0x1, &(0x7f0000001500)=[{0x10}], 0x10}, 0x0) 16:06:58 executing program 1: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='\x00', &(0x7f0000000300)='\x0e\xe6'], &(0x7f0000000380)=[&(0x7f0000000140)='\xbc\x04\x00', &(0x7f0000000180)='\xab:\x00', &(0x7f00000006c0), 0x0, &(0x7f00000002c0)=',:*-:-%\x00', &(0x7f0000000900)='\xa0\x01\x81\xc1U$\x02\xe4\xf6\x18\x06\x94\xc6\x0e\x80\x00', &(0x7f0000000340)='\\^&!(\\@((\x00']) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, 0x128, 0xff83}, 0x9, 0x0, 0xa5, 0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 16:06:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x0, 0x84) 16:06:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@init={0x14}, @authinfo={0x10}, @authinfo={0x10}], 0x34}, 0x0) 16:06:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights, @rights], 0x20}, 0x0) 16:06:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 16:06:58 executing program 1: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 16:06:59 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') 16:06:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/221, 0xdd}, 0x0) 16:06:59 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:06:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100), 0x8) 16:06:59 executing program 5: execve(0x0, &(0x7f0000000100)=[0x0], 0x0) 16:06:59 executing program 4: r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x200, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 16:06:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x6}, 0x98) 16:07:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000001200), 0x4) 16:07:00 executing program 1: faccessat(0xffffffffffffff9c, 0x0, 0x0) 16:07:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0xfa1}, {&(0x7f0000001880)="b81d2a44ed2abf5957dd37a558bde45a5c99d1d9459c08", 0x17}], 0x2}, 0x0) 16:07:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000100)={0x53b, 0x800}, 0x8) 16:07:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0x9c) 16:07:00 executing program 3: socket$inet6_sctp(0x1c, 0x5, 0x84) socket(0x1, 0x1, 0x0) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, &(0x7f0000000c80)="9b", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) r2 = socket(0x1c, 0x10000001, 0x0) sendto(r1, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 16:07:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=ANY=[], 0x160}, 0x0) 16:07:00 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 16:07:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 16:07:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d39b2845e7ba3176e4274c88fadfa5c97fcd5e5dc0e3faf8152b08516a85021e4e44df284df341d41d16f5f4940090eb8e4de3d83a9831e0d22ea7d470e904a9b060ebc8a685bda77a67145eff01521c88ea73c9f838e773fc308188c6ee56b9e6afac9d32999f9ba4db09ff4333a648fecd5002dd930b8876bfd5c1491ebb8a9f5f44a17db4a514cc6aabe8d136ef5ed4671fdbd1d80b59f1f876d753fd8793c7b406484d9dfc1a200df23c6daf897fb86aa77562067ca41930a56c10e3790d9009225e109f7a695788a5dc4a568e1348a0ce89d7d55752ee1ac5752a8f", 0xde, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x2) 16:07:01 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:07:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20}, 0x14) 16:07:01 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 16:07:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xe3}, 0xb) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 16:07:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0x7cf}, {&(0x7f0000001880)="b81d2a44ed2abf5957dd37a558bde45a5c99d1d9459c", 0x16}], 0x2}, 0x0) 16:07:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000000)=0x3) 16:07:01 executing program 5: execve(0x0, &(0x7f0000000100)=[&(0x7f0000000040)='\x00'], &(0x7f0000000380)) 16:07:01 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='\x00', &(0x7f0000000300)='\x0e\xe6'], &(0x7f0000000380)=[&(0x7f0000000140)='\xbc\x04\x00', &(0x7f0000000180)='\xab:\x00', &(0x7f00000006c0), &(0x7f00000006c0)='S\x9f\xd5ES\xd4S7hF\xd1V\xee+Q3\x1a\n\xa4g\xd6\xcd*\x924\xfc:\x11,5z\x7f\x0eiM8QX\xa8\xd6\xf4\xc4\xbal+\xb3x\x1e\x82\xd6\"0\x1dL\xa2\x1c\xb4\xae\x05\xde\xc9q\xd1\x97Wk\x85/\xd8l\xdd\xec\xc0\xde\xfb\xa8\xd2\xea\\\x8d\xaa\"\xc1\x96\xc4\xbc\xa4h3\x96wX\xb1]x\xcemxq\xcc\xc9\x83N\xc3Qh;&\xe3[\xb5\xee\x14\xbc\xda\xa3\xb7\x81\x82\x11\xeb\xa9', &(0x7f0000000240)='(.\x00', &(0x7f0000000080)='\x00', &(0x7f0000000900)='\xa0\x01\x81\xc1U$\x02\xe4\xf6\x18\x06\x94\xc6\x0e\x80\x00', &(0x7f0000000340)='\\^&!(\\@((\x00']) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, 0x128, 0xff83}, 0x9, 0x0, 0xa5, 0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 16:07:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000a40)) 16:07:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x48) 16:07:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 16:07:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x88) 16:07:02 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x55, 0x0, 0x0) 16:07:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 16:07:02 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000380)=""/70) 16:07:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) 16:07:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 16:07:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 16:07:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), 0x8) 16:07:03 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 16:07:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB='\a'], 0xc) 16:07:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa8b9f4da}, 0x14) 16:07:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x5}, 0x8) 16:07:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000000), &(0x7f00000001c0)=0x18) 16:07:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d39b2845e7ba3176e4274c88fadfa5c97fcd5e5dc0e3faf8152b08516a85021e4e44df284df341d41d16f5f4940090eb8e4de3d83a9831e0d22ea7d470e904a9b060ebc8a685bda77a67145eff01521c88ea73c9f838e773fc308188c6ee56b9e6afac9d32999f9ba4db09ff4333a648fecd5002dd930b8876bfd5c1491ebb8a9f5f44a17db4a514cc6aabe8d136ef5ed4671fdbd1d80b59f1f876d753fd8793c7b406484d9dfc1a200df23c6daf897fb86aa77562067ca41930a56c10e3790d9009225e109f7a695788a5dc4a568e1348a0ce89d7d55752ee1ac5752a8f", 0xde, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 16:07:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 16:07:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 16:07:04 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002700)={0x1c, 0x1c}, 0x1c) 16:07:04 executing program 3: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x200) 16:07:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@un=@abs={0x8}, 0x8) 16:07:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x415d}, 0x8) 16:07:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 16:07:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000a80)={&(0x7f0000000340)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB=' \t'], 0x88}, 0x0) 16:07:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 16:07:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), 0xb) 16:07:05 executing program 2: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) 16:07:05 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x1000, 0x0) 16:07:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:07:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x40082) 16:07:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x2) 16:07:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000003d00)) 16:07:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0xfa0}, {&(0x7f0000001880)="b81d2a44ed2abf5957dd37a558bde45a5c99d1d9459c088d", 0x18}], 0x2}, 0x0) 16:07:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0xd}, 0x8) 16:07:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x98) 16:07:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000001140)=@in={0x10, 0x2}, 0x10) 16:07:06 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000100)="b9", 0x1, 0x100, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 16:07:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:07:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000080)=0xfffffff9, 0x4) 16:07:06 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1}, 0x0) 16:07:06 executing program 4: mmap(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x28aa) 16:07:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000100), 0x8) 16:07:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 16:07:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x10) 16:07:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240)={0x0, 0x2, 'wi'}, &(0x7f0000000040)=0xa) 16:07:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 16:07:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[{0x10}], 0x10}, 0x8) 16:07:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:07:07 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="717d82d881b1e5b75e7daa16b8e2fc39", 0x10) 16:07:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 16:07:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 16:07:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000040), &(0x7f0000000080)=0x18) 16:07:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:07:08 executing program 4: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 16:07:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000900), &(0x7f0000000940)=0x4) 16:07:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000100), 0x88) 16:07:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='}', 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x14}], 0x14}, 0x0) 16:07:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 16:07:08 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0xb0) 16:07:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:07:09 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000240)=[{}], 0x1, &(0x7f0000000280), &(0x7f00000002c0)={[0xb5ae]}, 0x8) 16:07:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 16:07:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000180), 0x4) 16:07:09 executing program 3: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 16:07:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) accept(r0, 0x0, 0x0) 16:07:09 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00', 0x0, 0x0) 16:07:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180), &(0x7f00000011c0)=0x8) 16:07:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000140), 0x90) 16:07:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)="db", 0x1}], 0x2}, 0x0) 16:07:09 executing program 0: pipe2(0x0, 0x180000) 16:07:10 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/../file0\x00', 0x0) 16:07:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100}, 0x14) 16:07:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x8, 0x1}, 0x8) 16:07:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0x98) 16:07:10 executing program 0: chown(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0x0) 16:07:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000001b40)=0xcd1a, 0x4) 16:07:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x100, 0x0, 0x0) 16:07:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 16:07:10 executing program 1: pipe2(&(0x7f00000011c0), 0x0) getresuid(0x0, 0x0, &(0x7f0000004040)) 16:07:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 16:07:10 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000003f80)) getresuid(0x0, &(0x7f0000004000), &(0x7f0000004040)) 16:07:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000100)='{', 0x1}], 0x1, &(0x7f0000001600)=[@init={0x14, 0x84, 0x1, {0x0, 0x3d1, 0x4}}], 0x14}, 0x0) 16:07:11 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000001100), 0x0) pipe2(&(0x7f00000011c0), 0x0) 16:07:11 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000001300)='./file1\x00', 0x0) 16:07:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 16:07:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000100)='{', 0x1}], 0x1, &(0x7f0000001600)=[@init={0x14, 0x84, 0x1, {0x7, 0x3d1, 0x4, 0x8}}, @init={0x14, 0x84, 0x1, {0x3, 0x0, 0x0, 0x2}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0x8c}, 0x0) 16:07:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:07:11 executing program 0: getresuid(&(0x7f0000003fc0), &(0x7f0000004000), 0x0) 16:07:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x3, &(0x7f0000000380)=""/54, &(0x7f00000003c0)=0x36) 16:07:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e00)='\n', 0x1}], 0x1}, 0x0) 16:07:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000680)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000640)=[@rights, @rights], 0x18}, 0x0) 16:07:11 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 16:07:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x1f}, 0x8) 16:07:11 executing program 5: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)) 16:07:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:07:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 16:07:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0x98) 16:07:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000400)=@in={0x10, 0x2}, 0x10) 16:07:12 executing program 0: faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 16:07:12 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:07:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000680)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000640)=[@rights, @rights], 0x18}, 0x0) 16:07:12 executing program 0: statfs(&(0x7f0000000200)='./file0\x00', 0x0) 16:07:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) 16:07:12 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 16:07:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 16:07:13 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000001b40), 0x4) 16:07:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 16:07:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:07:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000680)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000640)=[@rights, @rights], 0x18}, 0x0) 16:07:13 executing program 3: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)) 16:07:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000fc0)="b7", 0x1}], 0x1}, 0x0) 16:07:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 16:07:13 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000065c0)={&(0x7f0000003fc0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000005040)=[{0xc0, 0x0, 0x0, "7b58d10532e06cba99f9b5f17059b42f0507e47460b3d7104997f6b5684d40ec7d1a89baefec8243564da7ed770fa726a22f06cae1ebe8ba37335b6611deb678accdd374b42e9fff1178fe5f107e01602e3947a15a6fcc0841e18a0136e496d1fa1484579e1b4ebbce4620f18a10286db65a42b026c9be17a50a0ba258a0443f8986a7c675e1f0bb3f7dea3f8b4238507274f57df494482bae843f7c13075cc543f96243223eff5bd8586947e456fa2f7f"}, {0x58, 0x0, 0x0, "9aed386ed67f6a89bdbd2accd4e959924ea3ed2f6076443e8212f495fbddf0ceeecbeced0c072650f6247e76a3188b3bd9dc64fb69f3296d7b4e4241ea4c0e6ae3a4dcf5258ac2f371"}, {0x98, 0x0, 0x0, "4335a98eaa326cd70e17213de45070c8fc8139f068f2dd8da5ad9710bad9c885996dad5f2de8101b817427afc51ad24332c92e08b8033791e1423db6317108acd57bfefeb11be4285c446ab178a5bc18f50c4c09c9ec7a2d142bd0cfb8c287620e907920764903a6e93592f49f6e39b27b6dd800cd448380f6c412b3fb60f6fb2562488bd1d4d006f9"}, {0xfc, 0x0, 0x0, "2a302d5ec0b5c6f9dbdba5e2f03989ff02e3847e15ea4d1126fa98da74d9a25974429a7bded1acec66b8c245b079621bcc7506802498eca7ab9a5c943464e54e908a42c506bf15ebb9b96f0428395fad650851e0ba7ad12419d4a33a8a713bf3297e319e0d387c0bf003868f782275b0690b110e4ef8fe0a61567a449f7c3ef5217281e3b8c6425865c8f2b258a4e52738da0f1a677d1865e0e5c44c46fd46ea0d46892ca24424c7cd08d539a3f83cff4f2e7b2590e0c2f1318a420ddfb6e7b997aad1d599b5f99ab67f8a3179a9e35c5260e32f95616bbc4dd24c4252fa12bc77c4f1f01df8ddb996cf740394"}, {0x88, 0x0, 0x0, "8a5fc8346baf5302479d49d22f1777950a767ea9283f250d0d2f0cbb2e95a54b97f3f05ffd800c8744ce480375082513bbc7803c48003d97b9ff7f4e3dd47e15ec75ed5f88ba926a1e5b4a60450c67d13c1a208fd989c9ad10fd15c9bfd90d1bda2fb31cb3266638bb86bd7198c5117401a3fe09c60fd39e5c"}, {0x14, 0x0, 0x0, "f902e033db"}, {0x10c, 0x0, 0x0, "50eab66e5fd387b40d4553d5fad9a89a09a5ae7d27a6a356f5c9db4fb775b378952c4e31d63b0c28c8a4c32d5ffb966a33a9d8492be9c5da72bb4e158543884592eb0382dfedbaf3ddeb274886b2b2994b4f30ed89dd2c7225951558e5af005a40a588df736545a7a3d46812a7ccc36f0f967091812cd08bacfc68750ae6ae52b36381722f7382290db032979f348b2fd6faa939cf59657504597b536e8dfa2dfe8ed1efedab9b19b3290133b7b5d83e64fe82004401e632104d6ce885ea021d3bf22b5159d9b6ae169ea006461a8db6d8412b748a749f06f7b5d4960decb0663a9e0a3b878313239bfc3bd97d9fb12d139f2265d1018d42382306a48b"}, {0x100, 0x0, 0x0, "3c5326eb556f2d90db2c7c751ee8736ec7b557fe333855ff12f68f38a178c770ca6d15d929b0a7a1135dec3e0eb81818cc2a52a6817147d33ebbe79824e7d03cc93693b402827e67056de73aa52f1358a6dddaa02b97dad2265e4b5506f692520b59619ee2f6ea67872eb481b7890d74aca9a2b6a009c3bf3d12952261eec2bd373e7654c1ce68e95d34570be56c1de08d3b63104817e88137ded8ce31c521c2d6a6bda668a0b7a5c27fc20de58954b0829e04c71e0c6c76659e6c92197c7091d981d798d9ed4aba85c55b69d16fc1249548c8456c279be5e4fc590930bf37f9e815d1171973f53483a28044ad96ceeb1b"}, {0x2b0, 0x0, 0x0, "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"}], 0x804}, 0x0) 16:07:13 executing program 3: getresuid(0x0, 0x0, &(0x7f0000004040)) 16:07:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:07:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000680)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000640)=[@rights, @rights], 0x18}, 0x0) 16:07:14 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f00)=[@prinfo={0x14}], 0x14}, 0x0) 16:07:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=[@rights], 0x10}, 0x0) 16:07:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:07:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000fc0)="b7", 0x1}], 0x1, &(0x7f00000003c0)=[{0x90, 0x0, 0x0, "c424d93b79c7614f064e4132c82b7a39f7581c8b4f74b325b83dc665ca41191bfc7daad80a77363b6cd09863a5d098e543777d1dc9754a02d6c0ac5f619174ec928d99d330121e1fb8eaf5967c8eb1ed1cc9fc5f53d3951fe11086463d237506392c4e6cfc1bd43f986cdc8718913f717dee2473a2e99daf3cb4c855108b2e0d5e"}, {0xc}], 0x9c}, 0x0) 16:07:14 executing program 0: socket(0x1, 0x1, 0x0) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) 16:07:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, 0x0, 0x0) 16:07:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001f40)={&(0x7f0000000dc0)=@abs={0x8}, 0x8, &(0x7f0000000f40)=[{&(0x7f0000000e00)='\n', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000001e80)=[@rights, @rights, @cred], 0x90}, 0x0) 16:07:14 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 16:07:15 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000c80)="9b557dfd8774754c9d8ef8e154c61e4d83a79add812f711d48889e113dd78d2ef6128ad755486a5269aa5c38b121765476f6f8281e10b1d55710e543d25b2de3632036048f536dde6b235cd7c8d877aabad1f4c7cc89946e5ed9b1566aba4af251f09bd69f668d956f08aae4cf058915a092059aeddd3f5b85809c18c498d116f9198e446fc3cbc52c39bdc37cdefba061db403d56cfd63789d11865d73f3a6991e1d329b3496a34cf54f636461773bdd072bef4b9a5ec0389da7ccd0048408b0ae9a416bed2558326bc2999b8a97cae57b0752e28dc1afd117e9b72a4a0e3d222782522e911e44abf51dd4a8c0254f5a3fc69cb08525f1d68b764edbdcd221c1c3c4e7f63b0bc0144a77d805fd4e3b0c00b8870fe7584da427b6b3a53fd6534c8b9344728ecacad1ba0a256d6b23f23b9e38cb0d119d4f83ad35286faf3536a72917a8210f1ddd93e25acf70ee7a58bb1c2b7226763ed1e060af4c180871cc48931842ab0caf0d4f6c14bb787cd04fbf28b235724b7c4bf959c804c2a9c197ad4ab2bed7241e7534242a6dc6ea4209579742cc2fd96c1e3b38baca966cb5ec5b665582eca6f867b042491b9e65c9e32e16586037d9a4f8f07ed65f6b1a143340f7665f25bf442cbddf6aa459d9ff31f67c1e31ad2603bea1d76fc7f1696f56f42bc81d80e97080c770e4970b60cfb64715a6667bc2ba4a94245cd8b7e46987650bffc81ab50308a0a5045f22c34adbb3a8c637aaa913b11de0e81f5a9bebe2f0a79abb7922883e35b2d89b13c2363ce328794d2d160371833de07ba9a1137865c4143efd05cd76ba728e4ff16597ce897c494d27729d9a0930d007745329741e02ec03e97dcb08aacfeeb48889ed59f6c240e065921e8385c95d3888e14fbfb0d7c6379a08f0a2d69f2d4316da1f19071ccd449fd23163e64278679389b8883b5b078bc156b742c0610637481de761996ab2c25b75fdde555b57bfc74304ff0237c3c26690b30be98b1d135fb3ab6e4c6141152cf9b50c74b7a0e6edd6fb5ec39f60553de9d256723da3a795e1236574a83fad8a8e4cf92dd8f7420b0f0758d4545841ab0275f74fd387c13a3f20369e90fb4b6269753b964861d453b6dc0b7a4dea2224c001561cd08a73a9f266c15df80a8d393ac259562f6a02d511ff5864657a97de4b5aaf769102994bdef07db82c50d4b41307940230b16a2cd39759825e644f882332b1d47118e5f4c29e3584c689ebeb41cb7f20618393f46edd39e59a06b37f206cf03d9ffeba93bcd38b4df9a2d349274874401bc78ce25c10c6421eb4fe53adbfd5464111e9560dd2739466cd3e01f03897b37fad1e3fc9ea3ff4b1bd6dcf0a833d4a6a06c02ca782c417c47d460dd2ecac65b18fefcd115b58b90f2028394b7ee930af2567c12fd042f6065b803e99f81d9f3d084a044bdd7edbca3b2c5472e5fd3b66f495b7d4f2356f2cc4801b5ffb66661632e2db4e72613e04e0210ab696331b00ecbbbe42f8c277888f9748287ea32d8ca87bed09495afd26158b66b9cb99ca4ab67563a4c8366e0adbe66a8885fec3d369ca8db5665589a7f46b99c72ba849068fe42d77af5af248960ee89be44092cc906381e0a58edd1f82031e63700121f90c97662a9bb0525ed733c972a1e02e1e1b985bb735494f62289fe916ae02e6d", 0x4a9, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket(0x1c, 0x10000001, 0x0) sendto(r0, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 16:07:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, &(0x7f0000001ac0)=@in, &(0x7f0000001b00)=0x10) 16:07:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001200), 0x14) 16:07:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x0, 0x1, '6'}, 0x9) 16:07:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 16:07:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}, 0x0) 16:07:15 executing program 0: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x102, 0x0, 0x0) 16:07:15 executing program 1: statfs(&(0x7f0000001000)='./file0\x00', 0x0) 16:07:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, 'oj'}, &(0x7f00000011c0)=0xa) 16:07:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 16:07:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="e4", 0x1}], 0x1}, 0x0) 16:07:15 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000001140)=0x1008) 16:07:16 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000004c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 16:07:16 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:07:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e00)='\n', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000001e80)=[@rights, @rights, @cred], 0x90}, 0x0) 16:07:16 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(0x0, 0x100) 16:07:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fstatfs(r0, 0x0) 16:07:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x8) 16:07:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:07:16 executing program 5: getresuid(0x0, &(0x7f0000004000), 0x0) 16:07:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000fc0)="b7", 0x1}, {0x0}, {&(0x7f00000002c0)='s', 0x1}], 0x3}, 0x0) 16:07:16 executing program 0: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto(r1, &(0x7f0000000c80)="9b", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendto(r1, &(0x7f0000000180)='y', 0x1, 0x0, 0x0, 0x0) 16:07:16 executing program 1: connect(0xffffffffffffffff, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 16:07:16 executing program 4: getresuid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f0000000500)) 16:07:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 16:07:16 executing program 5: pipe2(0x0, 0x100000) 16:07:17 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:07:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)) 16:07:17 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="a7", 0x1, 0x0, 0x0, 0x0) 16:07:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x2f8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000003c0), 0x10, 0x0) 16:07:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), 0x8) 16:07:17 executing program 3: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) munmap(&(0x7f00008f6000/0xe000)=nil, 0xe000) 16:07:17 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) writev(r0, &(0x7f0000002180)=[{&(0x7f0000002080)='T', 0x1}], 0x1) 16:07:17 executing program 0: ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)={0x2, "8c88360cbbb1d0b0c015a6e5da993c8e9446d71b21da0b76a7f303f3839cebea0930ed3d9de26a36449b99d8402d9b5aa410885630ecdfa0eb5a6c83aa72a12d1b83e7885d1a185966fc0fbb78fd9e6bf5e03ce58889172fe276f0f2daefb1968783ffb28779eb837a4e6eabde5a2ed397e12c823208172adab493bc5a7b6af35d11921f6af46c34d25815522b0dec65632220eb9d757dc51af34e88db365655cfaa76fcee11668ba25ba749911018d5c9e886ada81070326188fb2219c48f2eb6649e1d882ca77e9e103f1a7e52c0f2ed8c5d42f78f7d90641e5375a826e3aa03e2e46b997fbb25c33d20fed62bcf2639ca8f181e8c77a5f98b9061a1bd50165a315ea2427cdd47a7cae495bc162a7adebd4c1c6cd4475cd0a66763862c5592cb6deef6a54a2ab9c510b21e6ccab8663bb3018ddd2b26944d0125b594dd01341532a94328a532bd24cd6664c7da022e8d0b5fc56c6299181ee0ba6e33395ff2ef9904bdbb2f83747a6c7f7f679bfe4b91bd6faa9ca29804e43d88381023bed815ebf53404096920d5e914aa5afa6eb1a716e8979a96c7edf1930a2806b909b3cf2f4f0af7ddc880ddf57342435bd5aa8d41ae51f4871a2646f81cc49118a63b971116320db427b31020f2d21d8152fd52d281bec19410d14eeec451348396ded80c6ebafe1698dcd3e519847e8a060484a7e56c4f404ecc8fe21ba948baef02912eec27a416979ab8e63f3e880d287bbbc623b37a2df8684af09f8a4dda09fab1628608071e02d7f627aa0ed3cdd121435fec315fa705ff1f6a2b9cae3fc3c4678e05fe4757e495b526ddad3cfc13d59e96f44a431bba8b38e9ec5c63f9f18eb6c3181a763d125a2dc4c5940870c7f438c6b52598c7a62b687d5f021c5386087c7efb0d8d07d8dda07e16c865ab7e62e99e412520e4aa547b426dbe1cfb2889358e9e46b2b2f02ee9004f8326a424ff930b14d8940f0cabf6cee84d31f4f25d2e8df335cae00b9475b4a4fa1fc0eb3d1dc493493b24df0167a3dc4d4e8875b00ee4f2ecb22dc9e2296441f05f21e9fa00f8f70c2f7cdbb3d0216ef5bbd4e0d6affba3d37eb6ccf127372badba608fb9ea17dc94381549f823b3085903173cdedf59e4abe022ab9778890a1ddc0eccf7870ea57e9785ae66f6499d5234b678d40328ca86b01accc93d3f6801c87e66fc8ff6a6248abffcde2145887f6a8d126d06fd3836c7206262561c7fa8738d74cf4c03e085efbe99e30094284cc15d02936126bc5b6fc2806c3b1a9ccbcdd4b9c2bb7e0cd938b49b25dfc533aaa667df939593e169ca52a1ce22e1a635991e2ab69594540ba84cca0f0ea36f82bc8696149897c8d00717848717754e4fe93040841b9d388fd763e4efd2fdecb41ede99012812f89853a445b5eb7c4e3648bc391cc6f77c8c827a1abb75348c47a969d4b82a4f03efe9f8fcb8a84364b151917e6e175e4c985b99dc12e944fcbdc5619b26ca004ae9495fc95918158626da55158eb16118a540f0f3fa853cdb3fa173eca403f6c8a3942f61824b0fcd1bdd3bbbfc7ce9951ac7ffe65cab58e8b1bcb880f82b7b1e4b3b215ab4c46184118d9308cd3429b1b363c088ac53f5a7cc827c872532d30be8a3f1968f0aaaa3fb1a927f46f34e571c0275c19fd666b74b0b90992150c07c54301c4a504cbd7370a6b93c7e2989dd248585dedab80e3e092f8aade17aadafcb48bba6f8d4d43877f3847acfdb4ebd6097ad42ec0476786aa27038bc0216aac597af40846ee8c6525f9c40829f6a38187cfdf9c1f7583b6b3270456eab643e2e3f73a803bcc5b8b3ecce6868c33e2797fef6a4f387909196a644eeacfb0b931679662e52c68d3f1c7db19eb8eb5e4a850e296030fdf563d4ae50062373a44dcad209d21d5ec62d3a608a6eec9cfa02f8206fe331a3ba0589efbe116bf720bd13d193f10e94d706a3114b716b0f07105661841a7d68ccba8728c971e82718d591d50f5700365d1384da4e730f34d751a26d52588cd9a7fdd8b29267836ebed50836ce3ffedf3f687fc9728d2817f7e406132dfa6b96d43cdefeb927437b62c0a544e7e834f637b7b197a45af9e45a329f8ae19ea68dfc21fad5f518dcf598a92d2218197e06a142453f5c32f43b0fefe27932d41f4aa2936dba3e2fd51580d4036b1ecb1ba29e8ed4895d26db03ff70e77b0982b7a72b47753982e300008b0f2fae827dbb69d5df7ac6e6c80949339b6b795e560050b3415dfa16b2c7cbe3f69d2a54de4cad4c2cab91e76ccc1bef30d045edc44852eb0dd6a43442983c9fe9ebf11d288b75086b571a6e2c28c944b818adaea5da539094cb04ad723b6b5af15ab52ade3393eff295dd3e5723493fbd1581c909dc3d129cb4f8c6f27605fc7be6d2cfd4a49ba7c2db136d8ee36c04d99c081d2beb57c8f024374a6ab8a436421f286de2bfcc1ae5c97107865b6d2c152466cc943b2a9e03392e1ec98dccef42d6912071a95130f83b8c553b0b2a4db5aba3e3b8f0e5bdec4dd6d97d83b4b86320ffc38320dcbd123927f6bd585ef3a4598949f8832ae1a8bd5f363ea088b3cab8a22102568ce0a33af9b452bf4ebdeba7dcf16e8232e14082eaffa3cb20f3f9321bbae3c4e91606a1f93a98513104fb739b2315d6a5e8b75e1bd7561731591e6f43eef1800d0a9efaa50c9c05d76336e7e19510af1b069e119b081a28335d5a327fdb006c6892ad117ca3665d99b6e00083165bdc28f7c4a0e5e362cac7970a901f54e768a36b4dfd3e67b38f7107f59c55b501785ea130b29924d886032918aa2ff92cbfc25d6b0270a8b57ac0b48ca4a343eb4b8b87a10e92e3efae7342bdeb33bdcdcb993d23de88a22efd641e91af28e9ac4a504e08aacdf4d8aacaff56eb7ae2e2972f4d3db6bf6301957a99be774ef92f19f5189b11f34e3a38ba1e99e940717eefbbe1933f61b93022fabb52559a41c89053adda793012904757f8ea0ebff66f7523742780df1cf3deda0fd67364f0d92d667c84c0e02810aed205076791673fb87433bc41bb41b25a16a1409979c5a599ac557fd77c890d9c90e692e56a5f517985fb8065f86312645bcec8d490d5db5020aaf0a8282f6a324090530a546262082854a2558852af7dbaf8674f7de49c3953b141f13181ffef2e5af3e6b97e407680caf84a20c54da2cabc42c558d5d47f5057286fafe3e421d4b20e42cf81767f3b7e1d7f4dea0639ed31583fb43d9a0bdd36f21ba57b1933fae004637efc8e48f113291c185cd745aea39c5e09a5cd395f1f7274002a1ca5cbbdb8e7e530b9fc33dbe20d1879aaa764d043ffb6d5ada88dbe1ac25e2b46fd113d91e3750bea19c04be867ce6c1dbb950ca38ef277e6543310c2fd595c9fa8963e30d537e710b5eb79b6abb79d816fa1775f90b089eb69991df01b78f9e23a0de15ae3ba7c1c31795090798bce485c5a7c8e6fd6d9e1835bc57e6b649b2e32585501e38e739ac567274be9e3c1819c363c03ee2e693807f0e0b3bd2cdf69e1d6d868aa3d6f65aa44f2abe7fdce86d6536542d57cc92e5c7c1fdb93523bed80ff25eec1a059423d12fd69a51215417ed7b4b392582b5d9f76ff1f0362afb5ced0f8c178939ba53e762a333182580a8a3bf07c5a187f75ece921c6c240f1e2db6ec74dcb5836659096ca21e31db6a4dd5a58615c2ad17c4484d5ea75f007271eea22bb76bc83a046e6b19da3648c29ab1ba3ecb9cd21553b68c9f5b55ba716e8bbebf81e70d40e15a270c682605bf21a4155b67ecf660106ce868aa9faf1d53c8e3a61a0012f79a64a2d5c52d4a81cddf55f36f424830c6fde53c9c18b1c169f54458b4d65454e04f883465d88587909422ec866d367a00141ece72c12f36f53a23da394566d22ad3bad216fffde3a80831771e270e3081200c3ca28700a6b17bde54aac34cd43b358fd84d3f765a0494fc8f97e977ca963e702a691d47d47820e2bbf07f5bb3386f41854a855122c6fc637483f5d30d5f9efb81b65b2824839e52fd735d859f5f5b6e26be6888d93ad97b18ca6a12cb5b5e7be3ad1c701d7788f699a31dea150b7c3a155375ff741155042616fb4568f7e7cd8cc421e7ec0248c1f076bb65b69474e91e50d1232ecc58b574a02c33e0d6e3515e5c7ac7d00bed7fa3d9baf886235e2b094a223a4993a0cd1391775aed7066565efbb7e1ba62e1a8743abff0e9dcdbac7ba972da9d7acacf7d37dc44c9a8215ba809fba280010487204ff4ee41d8b7af7979fc9946211cb01cd541e41d6bcca2cc89969e2194761ddfa2c5e8c148162903c56f7b866c5944b55208615519f79d668e96f2697f99f51ab88f13141118a33ec895255197dbe1119ed712dc32466a8d68188bff303472fe285aec2da19eb9ba0193338599b9e270453ff06b572159275be22760e92d285722dffe46ac8b350644ce6087fae2d42fbf35c3c41c7b6e2a5b7e714c5110d11bbf40b5a9405a8b0094f9b2909fb15087a1feb2b485368145426fef50d5b8cd923a23828cea33856f9027d505a5b163957676d2bcde60bcc2584aa4ac3835cc847f69b16f5bdb702095447a8c6c1d2074111cd55490597b07d153e43919297a5154452d3613df2db3de1faac424265fef1d3664febec1204a091919ed0f04c2ca1cf8397e721e9277e9d4285bf0fa798d11faf6bfbf3d52b51c7720e58bb0b1f99ba66d41a4922bf33f042e82fda2767b77ff0923282fd725fff7cc2a9bcbb62a6705a93dbfed18717d660c23f761ab9115269b7d4dbdcb6c310249f501781e9d4392143ba0d6f99666c23c2c05e5acc040aa9a94751cb59e138c92e8a8ed9ed4af0ae8fc236e00b8afbc913848c4955511824e15384bec415bcd1e362ee2bec3e5279e021ff35d4fbddb391a2a50c197fc4cfeedeb5627228c00454c9e9c4b06a3509bee390886004857ceb6013c6bd38fc4d2a947296844427d208cd52e1d973f76d379d98967cbd8f482b091ceae1a7d9825f419752d7a3e95efb6b193ca29aa05bc984cd9ca7a7c3362ad9ddc28543177e5b9e4c87d8e2fdb8e8b4da96eb44d12d4c38b6bb8fc37e7149ba05b2de9d5e0700562f04a35fed1842f8774c2c6705630d1ead7a95112893dfd374bd89b7c5b1314fa62b9a2181b87909a15415e570de7e39376b190cbbc98b65e563d60a5a4f72e233e3d783d593bbbb5faf0655f63beabbd184b7e2348ee3ac49a0f3dbbb1e72b429deb78d12bbbd17ccbb2bdb00dafffa3f1f5ede49f52b7f011630403e582e533691ab931d54c224752a7e467fa939b79105c6bf0ec98403f72cc0a4c6724b859a722e17eb9a42fd6e2581b14356e2303c22a0d4df50db04e25b5bf95e23b58a06adeba3bc84568696f60d83e00250037aee4cda203ab8568153930a07cc28b08f9ac22b510ef9ae35a50a7cdf2d7319564e902c2aa57faa86e2d7fc11277752cf6638a502c202dc51aac823ef31693d490b4184599a5a845e763effce544efa31b21a26a3c764d020a15f583b5c985238cea93863067888b03a263495dbda710e62bde17ec922467005fc91702f69bc05f317c8c5bec295e3c7678545896e6db843e4b65ff737a067ac4763354ffa7186b0f68dedd4fa333185cd7d44b8afdad7f5e36f02e8454201eaeb696281133cc2d0f818b7e014217f422f88ef28f08a82ebe7ff893d5312dde576b15256358166a5"}, 0xfd1, 0x800) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:07:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x1a0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/224, 0xfffffdd5}], 0x1, 0x0, 0x0) 16:07:17 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$tcp_congestion(r0, 0x0, 0x0) 16:07:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 16:07:18 executing program 1: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_gettime(0x0, 0x0) 16:07:18 executing program 4: add_key$keyring(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:07:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{}, {0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 16:07:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) getrlimit(0xe, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x1a, 0x800000000004}, &(0x7f0000bbdffc)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002480)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000022c0)=0xe8) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000002300)={0x2, r3, 0x2}) connect$unix(r4, &(0x7f0000002340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c380)='/proc/crypto\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) read$FUSE(r5, &(0x7f0000000200)={0x2020}, 0x2020) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r7 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) sendfile(r7, r6, 0x0, 0x100801700) 16:07:18 executing program 0: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0xb8) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 16:07:18 executing program 2: io_setup(0x1, &(0x7f0000000dc0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840), 0x8}) [ 398.212305][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.218943][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 16:07:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/config', 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 16:07:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x1c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:07:19 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 16:07:19 executing program 3: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) munmap(&(0x7f00008f6000/0xe000)=nil, 0xe000) [ 398.962254][ T7213] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:07:19 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 399.286836][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 399.465052][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 399.486272][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 16:07:20 executing program 1: socketpair(0xa, 0x3, 0x3, &(0x7f0000000180)) [ 399.962981][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.008903][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 16:07:20 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x2, &(0x7f0000000140)={0x38, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 400.082984][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.110327][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.153382][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.180336][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.322799][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 16:07:21 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0xfff, 0x240) 16:07:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 403.904040][ T5170] udevd[5170]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 16:07:26 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000180)={0x6b, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0xd3, &(0x7f0000000080)="998f6ae307caf20cdcb2d6f2b777a06c3ee0346f9fefbca831e4b32c6b8632655dd00a763948cf9f007773821af9abbbb76a96576cee7edc0212cd4ed8f82d065c976c27f035e5427a87248c268f5056d270ffcc056b90bd93e828d9970c2c120caf037ea7c95d83ce28cc502d16bc7127558a657f1bc65bad69fcb246db371456d00155d1bc252b5d32a61d18592df1b697c36c7af356ac9897e795612ac3a61feea9f7300096749a30896ef99da41fbe50eded078d8bff2035e939f52be70acad5dade9a9e3793446f1f3fa8dea6c14bfdeb", 0x4}) 16:07:26 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = memfd_secret(0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x3ba0, &(0x7f0000000040)={0x38, 0x8, r1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:07:26 executing program 0: socketpair(0x2, 0x5, 0x6, &(0x7f0000000180)) 16:07:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xd3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a3030089847d1e1d28b20d25644460b9920b0443716b2431ce0a29188055900"}}) 16:07:26 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x801c581f, 0x0) 16:07:26 executing program 3: bpf$BPF_PROG_QUERY(0x5, &(0x7f0000000200)={@map, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:07:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[0x0], &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x1, 0x1}) 16:07:27 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x40049409, 0x0) 16:07:27 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x3ba0, &(0x7f0000000140)={0xfffffffffffffd1a, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xce, &(0x7f0000000040)="c4c2b04ba45b53a4f92597b601c36619e122ec0f8dfdddef8ec6080cf9ec1f3409fe229725e951c8eb7b98ce5c9b31c0a001f25ab81cceb0c2fff8fefe11cb68a3a749dcce1c72dc2449ae974b6a0fcbc18fdbc4c007229676d9371034bfa58691390f0d9fe891f6d9f2f4b490c471defa5f9e298c6b9c0f812c2ebb0c255d639e61220d6306a5de8fc4a410eb333d92eec53def0e3e0cf96aa086abc140bfd74a699990dfe2ccbd42d551f5ce8e740201314bcb5ade8ddd37dddb0f2d2f94989aae8b34074266bd1f150df1a727", 0x10000}) 16:07:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 16:07:27 executing program 5: r0 = memfd_secret(0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x40049409, 0x0) 16:07:27 executing program 4: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000200)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:07:27 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0xc0045878, 0x0) 16:07:27 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 16:07:27 executing program 3: r0 = memfd_secret(0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x5460, 0x0) 16:07:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 16:07:28 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x4000) 16:07:28 executing program 4: bpf$BPF_PROG_QUERY(0x1d, &(0x7f0000000200)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:07:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000080)) 16:07:28 executing program 5: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x1) 16:07:28 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x5421, 0x0) 16:07:28 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x5450, 0x0) 16:07:28 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0xc020660b, 0x0) 16:07:28 executing program 4: syz_open_dev$dri(&(0x7f0000000480), 0xffffffffffffffff, 0x200000) 16:07:28 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000001000), 0xffffffffffffffff) 16:07:28 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x4020940d, &(0x7f0000000140)={0x38, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:07:29 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x401c5820, &(0x7f0000000140)={0x38, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:07:29 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x1) 16:07:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000000c0)) 16:07:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) 16:07:29 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x64000, 0x0) 16:07:29 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 16:07:29 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x230102, 0x0) 16:07:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7582275afa49e16e4b5ca8959541b3d", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1}}], 0x2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x11) 16:07:30 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 16:07:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "6659db9160"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xe65, 0x1, "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"}]}, 0xec4}}, 0x20044040) 16:07:30 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000780)="a941292b08cf0b3e50cc006f1b7e87fa3dc0a7cd72197218ef68308f46371253de3beeb612e270d1f91686100e9d0179e7357dad1b63932b6d6a5bed9c61dac9e56892195dd2814d12fe74bbfe4f50bee327516311e2c770097da9772b8bc49ec227abad9331d082c8bd", 0x6a}, {&(0x7f0000000800)="c0ae5a9fd30b94a634e5027817f75f85cf6699da0e3b4789751656aa387f446eba1460bf6cd5c30a40b1b028c74325b1f2d84cf18f0bcd643239704e283cd9b97a8d8c56d3cb081102244efe5bcbeba93dde2d8de930f84084891da2db9347654a075ed476245a4f6aa938e9ae300d4e54f921228a7fcea785733ddc5883d15f472bba44103afe38b29fd804", 0x8c}], 0x2}}], 0x1, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) 16:07:30 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000080)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f00000000c0)={0x38, 0x5, r1, 0x0, 0xffffffffffffffff, 0x1}) 16:07:30 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x15}, &(0x7f00000002c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 16:07:30 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1404}}, {0x0, 0x0}, {0x0, 0x0}]}) 16:07:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @private}, 0x10) 16:07:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8ec0, 0x0) dup3(0xffffffffffffffff, r4, 0x0) dup2(r4, r5) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r8 = eventfd2(0x0, 0x0) readv(r8, &(0x7f0000000240)=[{&(0x7f0000001440)=""/4108, 0x100c}], 0x1) dup3(r7, r8, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x15, 0x0, @tid=r0}, &(0x7f00000002c0)=0x0) timer_settime(r9, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) [ 409.965180][ T5079] usb 5-1: new high-speed USB device number 3 using dummy_hcd 16:07:30 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000002c0)) [ 410.301527][ T5079] usb 5-1: Using ep0 maxpacket: 16 [ 410.461183][ T5079] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:07:31 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0xf54, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0xc7ff]}, 0x38, 0x10001}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xf04, 0x1, "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"}]}, 0xf54}}, 0x0) [ 410.601165][ T5079] usb 5-1: language id specifier not provided by device, defaulting to English 16:07:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={&(0x7f0000000000), 0xc, &(0x7f0000001100)={&(0x7f0000000080)={0xec4, 0x12, 0x0, 0x0, 0x25dfdbff, {0x0, 0x2, 0x0, 0x0, {0x0, 0x0, [0x5], [0x9, 0x952, 0x8, 0x81], 0x0, [0xc7ff, 0x2]}, 0x38, 0x10001}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "6659db9160"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xe65, 0x1, "690d80d64f7baecf8f4bb284ad9fb2b360131c4b9b4148dd6c99fcbf3a4f01cf7481dadf15893be75dc8b55206af5730db004791b6b4635ffa98e7e421b6049e50836f450eb893a97484ffaf52e3ec07be0b65a7d919852f7efbc52d4077fa4952a89b7d116d0a5046f1286ba3851713d119a2972b0f72edd4691fea7ac9efa9772832bf27d17b4f181765ce31560e324edd6a23ad816e23fef6bc993764b7b54ed2a7d70ef1d613e4a85c0904b990204629604d1bbe13c515bfa4c3f7548947b532d05d7b43eb2c07fd9c5b471bed617573d780d65ff604c775d8f6ad949f9d21361ebb37c9cf81a60e88e0bde905fd69210dbbf7719f62b208c9f8bf6f98624cd56a9c0851d521e16f25ffa62c1403949afeccd96f4fcb693bff988f54b54916502a49e3c5382acbcca65d0e71788e4287456a96bd9fca2e629c51a34b6f3be367e4706abb664f372f6ab7d553e90a424bb7ace0c27a7308552928172b16ee1bee76bf4e22b1412e1f4d9551eb50607f69c84fa0c1f5e6fecdfa8adfdb3f703d1fc783d036a6a4adaed5e8b0d2567a1b385f4ff9d929c6ed050bb2f2ca2384c748049fb6dee872d42cb3db811aa6d39ef549918b9684a78614a60e261095b207c72c77a9be8559031000328e1e1d4d20e6914f17f1c4e5c591371276ec04475715d9dc300ef7b848d0390dd878c174e20cc82cc1057a92d685eeb4424e77a16511f18a9d9b3b0986a6da37b9ebf7240b3691e6ff53f12a2eae1778278707a0c376aa9c8c286f0139f18b88776cd935bae25088b48cdabdb7cc56401df2a202236728c3bb89d58975dd66c317a8b1c91674c7abac1e3c915024ceba5f2fd45317c32207288e920abfbbd9d7c8c9de76013739110197001edb2ade87e553bbc5e25a48ddd8dca852aeb4200039360b1b7084b17d373396a03c9593f69eb571a6fd8a7e6d078d839e4aedb45e95ded1e28f2defdeb93c0d676e9959f4527b63f97c3a735afe95e6ca98af7f49943e2467ccaa5e58871bac5ac223fa7bfb7ec7957653a6b9219341dcfc2a5f6868841e5325c138875d9e32f5ae046a71728f2d104689e3d71e98185f3b328ff36ed26ebecbc65e0d49b06050c82b6ad18c4332ad57dc940d29ea80f927ca095f9414e97d149bf680fc832c377612e7381c170afa6bd99e8751840d80cc40ac142922f00b2430221f345aec87923fd52532af0bfe9f8111d0fc813f1e00762474e7743268ed168ffc767759fc46be53692b7e13f4c72c801dd739c1ccea8288ecf95de1fe4c27c4de9b78a7d6b44b05c34ba971ef8255f51c389d83ced0a64c684a88bfb3f2b5375f2f81018bf37416cc89acccedd005ec3e016a7d3c86bb2faae0a3dce3624489141cf47be497923a5f25d3ae6286932d2e8f2dbf5a09980bab4d52f8e3cdd5a2a0934b592fe207dc52328b08e69c2a61ee654611062162dfeb8b1963cc068f1a6e6da23f9f73e141b50404857685f83d08cbcf096461c95df9f0a9905394e92babfeeed0458a5edd7f4b995c4193ee77268ff33c7408b01fc0b1de8bec0734055f8ccb17e405baf5ef62a1c4561d15bbc0bb6f64732e6d778f112ad4163531671023eeab6ecc18ee4bfcee15f6de98b21c24e67993edd247cbd604b4cdd717b435a9b1f7799940c2a6df9b60046674ea806870021db41b0f1d6cfd7388634a00a13a752fd4f29e61ac981edbd77714bc5feec28cc046cd4bdf956723ce250917edd502885966654314fe9c69be3eab2162f0c5462a98b892739531ee1ee73811656225cdfcef9c8eaa60bff8f66d4c42aa2d16e9a41c97667230046d98148c081b2a73ad80a07b573267ef12df067aea1904546cd84ff32bd5f3286b5220e450c4237829cc885c445977b83f07a73aa34d3f3fcbcc6feac745046aec8102cb75d4c5c1e8eb7972219150deefd275ea0b23f8a52a521694ae63c2d05f8f1c7b2204701bc02c9e983f03d243d72cf2c93e91faa3e8d339d5778260e66c2991d519ae9f511defa6d50a64e3e0ff20a6759f05bab732c3b94655ebc8d0a7843588931edb54f7955c8a4041cd77fc1209751afd2379942f4a16134820cb87c8ed071033d648bed27f9a37775da85ceafaa626ee2797cf73dbee513d71df9ab5e6038abcdb979cfb769e7bde1d07207174dc544a03e5f39ea23c05d9322072ebaba4ab722b2ea2dd193363ef1ffdf23e9d01cb0a85a8af343cd02637d644d37523908e060d7f38046a895250a9a18af2e64e13e0f2e2d23364930792ab709b0cdc49db3698986eadd44c3dfad10d5089ab64badb1bd7c8094e595eadaab3aaf561905979c638459e34574ab2674847e5875a83eed3798021f5fc922fad63976b151e753d7fcbe972321655c21bbc27ff1809fba8a2dcc625a0c596bb426fcd0654acd52bd1d19b387eaf36b78d8d26c499f0484e8e3fc82602d319516ba28d314471853debcee7614839610f3735c16660a02335194fdbaca4c7660e7b12763302aedcd0a01e1069b49d9531d9d1e40029d083f22dddb4501685bbe7db908f84bb747e8fbf32b9e63c04e89df80df8ea0068049935b7efe8ab6413f95742cc1747b4efa00d0e02169980e424d33f02112045f27fcb54aad1bcfdfde88198c0712af7b37505bfdec2cff33d6851a46709591ef3084d823c8b443abf6eff3fa56516b47fe54ec8576984a58bc59dbd93b1704caa5dcd321094925f2c3edbd29b68c9d81ea767fd45087d3a560ae7ec6a3ea6b86bb47d4b97585dfa5b5a2c083e29cb8edec16a8ac73f98c157e69a324142f160cfced1fc23b2cd2c12f988ed1d4340bcf5b96a4e6b67be42d7ec9543ce80fa830380e1d3a22037bfbbc1f5a35f533b7a4ec386373f8182af2b49ef7b321ca9a1b49688d3e1caaf09895d0180561989bdef5e47247311da57c7895ed7a399f9d571a108546204fd4f4c09687fd6e5f1119bdbe1f48a6f83e3dc70a1b32dc6be6ea31637dd82dd05eabd56036ef4e815aa02cd16684f207037db1aefa109354e7f41b75af95e81fed5cc7088c48f12ae04911f37ef5f55bfa82ade6bf17d4266e1bf058efefc9439abdd610a7032b641fe52b7dd06377b1ee5b0d6e065c481b6dcb9108a3930aa9c84cc017a83f9468881ef034cecf86ca59af42d677d91ea8e8669f99833941598f66f029a4528a3d34ada9506169b580917df7a41d0d2a59dc4aac832eb6f6163517184502daee39e6fc0824bca46d5368c82d77e1ca3785d3723f09f4c5ddf47186b6eb8bc8287c87ecd8667240b6079e5c117eb2845ef0ad20c7d9e0f4b76e4f3a9332bec08e70b7e135d6ff0b5aa3d5f5f833e29e637851546b52bbda02e36e9f1578318e730759a3f44344846367b9a1c9628e76e1eb9989d2fabcbb866a62c1fb7ab7f26c5a9cc0e01e914df9a85e772c47d80ae8f7ab29dc6d726d80bbad2a181213709c5f75582cd14901495141ecfb1a00d8252fc347d1e0b88d8f4781bce316ea1d7ef786a51bed068fc009ddaed1da5e28c52657b8a3c8589783da66408f36c0ce3a79f0d6bb8c2f09c19ba24bc0cbf2df698ef7da8a7c816ab2eb83656ba4cdc389b7ebc6c11c678f4ec9bba5b5970ba6b549c09233ecee323a3cf92e6aee0bd466f063bf98d7b678bf5a19fff05a0f9ff73e7984c9e828bd6d88c8bde4a04086b86abff8b77cb09760ab8bbe03f76f96c036a0efff5311211ec69f82155279e7d22b1d4d8ccec6a3e23dd6133e0d3b53490d12a30c7171512f53f05f81e177e01f8dca8f7e4541fdc92bd6db57e8f4e181f9b1b6d17554c18ddead2f0da445366a0a1168d7fba61955bee964343354ffec7339a6cbaaa966e1a80d274d21f95f597fdfe0294875ba9482c5435bdd378d6256eba21acb82eeafbd5694a75e235f43a56f79bc12ce5df37e5d14374e5ea4f49895f12f9b6bf85d6c49885c67df1e43897423585ae0091c913680d3620115def7737cdf64bf622907167bbd6dc6a01f3d68b0d702ac64fc93ec3c04d2c71a8d4f56f3492c10f7c24ec11a19a4bc89dd2bec22e53b41ee3e0f06c05201ad6ae094a56c8be623b6bda5b2a40306c25dd0a722b914ac077e74879ebd0a072cb16da59d4c57819494a863b48cfeb9c553cfd0f9eb097ec22768bdb001de3465c6e0bcae82695f49f95c18666a0e16a9735239eae78dd070bf6553c49552f042a8aecb5e7cbb83c5b8fcc45dfeec65b1c7f746172dfa002f0cce9b49d689dba8eb4af309a2dad603fc14f744b0be13df93d7ff27dbb0bc098c970e2472ec8f691c56fecf4bd73e804f09a0a875265aceeaf469f0b2c2689cb559af4934926d3ff44e06c1461410d86f40ae4e29a7cd7f801d659c9f59e5f48f7c06a5e8561b869bc676f61c892f9a204f62d47b72d5a0f1948e26027f7825e283748a91d60c842618c506669f7695f4c9b17462752fd52712cc5b6678f3656280694b683b1ebd77a7a1495695f2ee31bb6db5f9ab05db83a1c16536240dfa43fec253b4e70e59cc924965c3d3223c3fb0317ba4a21ecb2e21a0b555ff29f6ba94d7d66a517dad69aa0319da4a9ef19f7604e5e9e7dce814d3bc08eb4b8237b7e6d2d78c0c27c90ad509e923af6b614e60befacbb801cbb869058287f81cc3dd27fbd2ac99b2f5519d99a5f941157d875b342d322721b5d3166857a7477d47e60df314dca87b4aab6e2e10bc5d7bcf8e5d56c686569bcc99741df6ea9e89cb7cf205e1a9f6df4ae1d70907b75aecc4943cc2ab5d46897ada3135e0b22f478d9daeac771bb9c17a959a3a7f45adeb60834edcfce6f9b52ad7af8cf85ec18f7fb296004257c47645b42e96393adb38559e79a6e508d601beccb5006210593257dac5a7a9badc722068d2f8c4ae523505cc92bfdc6d59939826e87e6c5aff25007a4eb6f1ddb65f79bbc2d70d414c22d0a460477be97123cb8e10dcbc3e86421d761704c1efe1048e45ca7108607cd026e01bab5fd645d17b98ebdef4e2a27192ca0c20c0c9002dc8ac750787ebe732162fe58e65d0b33326579b787133c9b1c4e2db2fd9802269da649e74e5133b0d3644aa6bf1f1426a4331f1855c0acc7c888e19973d50620f77079c7dc0c1c09285e06446c6afbdd67322e10ed4c87364696ba2614587dcbf95c1c90071c7e0bf96973e4711ad6688bc6eff9aed41ae4a90ba2288018f5439b968de70d"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044040) [ 410.814537][ T5079] usb 5-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 410.824033][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.832467][ T5079] usb 5-1: Product: syz [ 410.836828][ T5079] usb 5-1: SerialNumber: syz [ 410.922168][ T5080] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 411.025871][ T5079] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 411.233306][ T5080] usb 1-1: Using ep0 maxpacket: 16 [ 411.286388][ T5092] usb 5-1: USB disconnect, device number 3 16:07:32 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) [ 411.452884][ T5080] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 411.550800][ T5080] usb 1-1: language id specifier not provided by device, defaulting to English [ 411.911779][ T5092] usb 4-1: new high-speed USB device number 3 using dummy_hcd 16:07:32 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 16:07:32 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 412.191366][ T5080] usb 1-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 412.200884][ T5080] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.209100][ T5080] usb 1-1: Manufacturer: ᐄ [ 412.238870][ T5092] usb 4-1: Using ep0 maxpacket: 16 [ 412.354086][ T5080] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 412.454430][ T5091] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 412.471283][ T5092] usb 4-1: unable to get BOS descriptor or descriptor too short [ 412.572856][ T5092] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 412.649293][ T5085] usb 1-1: USB disconnect, device number 2 [ 412.762191][ T5091] usb 3-1: Using ep0 maxpacket: 16 [ 412.790955][ T5088] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 412.846816][ T5092] usb 4-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 412.856720][ T5092] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.865138][ T5092] usb 4-1: Product: syz [ 412.869507][ T5092] usb 4-1: Manufacturer: syz [ 412.874501][ T5092] usb 4-1: SerialNumber: syz [ 413.061278][ T5091] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 413.106388][ T5092] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 413.131806][ T5088] usb 5-1: Using ep0 maxpacket: 16 [ 413.303549][ T5092] usb 4-1: USB disconnect, device number 3 [ 413.331549][ T5091] usb 3-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 413.341986][ T5091] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:07:34 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) [ 413.350209][ T5091] usb 3-1: Product: syz [ 413.357705][ T5091] usb 3-1: Manufacturer: syz [ 413.362895][ T5091] usb 3-1: SerialNumber: syz [ 413.371182][ T5088] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 413.565224][ T5091] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 413.632547][ T5088] usb 5-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 413.642540][ T5088] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.651450][ T5088] usb 5-1: Product: syz [ 413.655815][ T5088] usb 5-1: Manufacturer: syz [ 413.663563][ T5088] usb 5-1: SerialNumber: syz [ 413.766623][ T5091] usb 3-1: USB disconnect, device number 3 [ 413.955295][ T5088] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 16:07:34 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x25b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000000280)=@string={0x4, 0x3, "f5b3"}}, {0x0, 0x0}]}) [ 414.036185][ T5088] usb 5-1: USB disconnect, device number 4 [ 414.131997][ T5079] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 414.461080][ T5079] usb 1-1: Using ep0 maxpacket: 16 [ 414.694318][ T5079] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 414.841771][ T5079] usb 1-1: language id specifier not provided by device, defaulting to English [ 415.000982][ T5080] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 415.031849][ T5079] usb 1-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 415.041997][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.050224][ T5079] usb 1-1: Product: syz [ 415.055009][ T5079] usb 1-1: SerialNumber: syz [ 415.321774][ T5080] usb 4-1: Using ep0 maxpacket: 16 [ 415.350056][ T5079] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 415.461269][ T5080] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 415.612355][ T5080] usb 4-1: language id specifier not provided by device, defaulting to English [ 415.671374][ T5092] usb 1-1: USB disconnect, device number 3 [ 415.731245][ T5011] Bluetooth: hci0: command 0x0406 tx timeout [ 415.737640][ T7347] Bluetooth: hci3: command 0x0406 tx timeout [ 415.741733][ T7345] Bluetooth: hci2: command 0x0406 tx timeout [ 415.746486][ T5011] Bluetooth: hci4: command 0x0406 tx timeout [ 415.749759][ T7345] Bluetooth: hci1: command 0x0406 tx timeout [ 415.749848][ T7345] Bluetooth: hci5: command 0x0406 tx timeout [ 416.004948][ T5080] usb 4-1: New USB device found, idVendor=05ac, idProduct=025b, bcdDevice= 0.40 [ 416.014462][ T5080] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.028695][ T5080] usb 4-1: Product: 돵 [ 416.033604][ T5080] usb 4-1: Manufacturer: ᐄ [ 416.193321][ T5080] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 416.441382][ T5078] usb 4-1: USB disconnect, device number 4 16:07:39 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 16:07:39 executing program 4: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000940)) pidfd_open(r0, 0x0) openat$fb0(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 16:07:39 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000ac0)={0x17}) 16:07:39 executing program 3: r0 = openat$fb0(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)=[0x0, 0x3], &(0x7f0000000200)}) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000280)) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000300)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000600)={0x0, &(0x7f0000000540)=[0x0], 0x0, &(0x7f00000005c0), 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000740)) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000780)) syz_clone(0x0, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000900), 0x0) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000ac0)={0x0, 0x2}) 16:07:39 executing program 5: openat$vnet(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) 16:07:39 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000ac0)={0x17, 0x2}) 16:07:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2, 0x0, 0xc0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xa, &(0x7f0000000580)=[{&(0x7f0000000500)="022a9fee04ecf7235be13c8789efc17b0118f9048fea0bb659922380c34eaec7a29fccde5964a5d40e24c0a705fa43d68563d29d1de15c7a5b87b9c839e199057a7d0a969c8e8d9e2f23f0b30ff21a7707a51e704acad9bf41180a0251a83f55", 0x60}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000006c0), 0x10, 0x0) 16:07:40 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000001180)="cc60d3d79a1a7122a5fb9de9ea6ca0b30fb2942ef7652736f10f86d45ae419b2ecf7af93d33b3de1f2c56c0d93da7484095d0d543baf7f0161a025c9c02a561f9a76d06f1eaec7d8df99d6c28b10fa891e47d6c3bba690a611889032ac7b3581d7c92d1c546e59764f069048316871794f0615dd4d8bb1057a61fb177be649004fb56a7d46c856a20d73f050bf29d58b803a676cc3761e8a47857f51d90a4465f9c605ab2829d78ea2571900930cfb026192c80209a18f1b92ee344e0dc5f300b1fa9a3163ced458e00f4be5a6726c4443193bae8d75b2", 0xd7}, {&(0x7f0000000080)="b389e5ae", 0x4}, {&(0x7f0000000200)="5f6a8de84b4c523a583f91557c748a02cda4cedf13579996073843ec5cbabaadcec85d62a8a897a78307f3d2c30eea6356105ec8aaba86930f1aed0b3d111d", 0x3f}, {&(0x7f0000000240)="2a5f4cd9b73c31d629e8d68e605e5940744ef138960b671d42c56f79fcb70549247e5504e02f85a6099eff9291731e94399a7e966e783d4073ecd5dc8e540f32190bb47050aee3907495ecf7708d1c295a0836f79ba03ea13db12836c2441989726ffbf7fd1da55bfe2caaf081a1ef55599935c0e60cb0866ee48d420b77a6e269bc30b2650349e16792252c6be8bcc6e9ce2b941299ab505e4779fa1960bb7cf924dcbc53c82e76bcd80731a694d12e8a139d8ecef6f5560939054b7842d25cd7396377f39bcfe2a2383feea17b87393cd892b90742631718b1877d8d83d5f66587e3e5b1e129433ead750143a4c51aa46e78e3b1a54a4634eea2846511719b1637b19ea8c96a95332abd69014f53e91a7319a36efb4052387dc6330aa00b5680142650e8dab5eb6b83ff7d0bbf1293338a8d3e8a6dcd7ed4916279eac230dda46e6fcdebe8a4c12d598883d9392da05791e153d905ce1930aebfc5dfc0fc22a88777c9fbc24c0b021189c3503466bf850f59e6649dd0b40d935ba155a9d7e065df6d90a500be9d7e1e77607d495898a8d6c9c48dda88533e75e760dceae91d670f97ebbe68b845c72eb698a9e0389b15cfe768cd4e524dbe939bc2d8363ae3b71a454a0a0378cd1f36565ab9d1b92263688195df65151ee9b8158c7a5280019a38f00ea05142b3cc832ece46e326e36a55d7a30f866ca97da61a3877612f0d9f23c052edf60a430d3a9acbae3d9f14f22f38a1eeac7df37ae17748a960b9e0d265bf6cdec73bd2a7b5f25035d845d936936cbfe6f013f8d7c73eba2bd9876ff6db3224e50e75c051979f4cdc41d28ea54e28f560fb0291cd6b6ba527e0f358ffa46b988f0bdbf801063d2024380071709ac00ed463e08fd1718a857b567d8b3eda143915e943d9530d25ed15743e117be375dc08e241328a53fa05b58c7c72a35d471a72706afce82b6c57eef81444269e06338bfd0af6f6ef6479dcc26aab0b10c7e58572aa507a69831d63c78c947cecda2c57bb8ae6b2ad7862d160b423de941be69928467db10ee4817536196ad0c5cc02a74ba1a1fb467e472f025f200846112b6b3efd298284d8c0cc498fb9203db18e48e34c137d1285120d809a774d56a62b3dbe8f202cb9cf18c33099f5b9651fc7ae41de53842f327fd40bcfaa601a791da1103351a64cc9815ff1f32cde6fbfe4c92f55a9aff41c055d4edce9c656ecd1becb9035bb8bd46cf47bca0dcb1848da94d05d1475c83a48c02f8f808597eaa9e88a4e4b12d0ef95458eeab115cb189fa7e368186bb68610af4651e27feab061c4ada46e8c12d6d33fe32cd40485b02120418a9aaba8f04c17ea1abdcb9e6801f5d8090c0780b3b5ae4382efbb64f62c825527b7e3d60ad9c73ba7f174ea7c7f2d155808052a0ef6ab2af85cf9a758a8c1227c85f2986fc06c5f54807968b18b6b5f9168d0b2de2728689d75f0efaedf79bd8bbbbc1d46b0f6072d46d46687bc92c0b16c4ad36c3fe4c7a2fde0cfec859052dd78d841464a6b4432342ea973bf18f1f5abd7b2fe7962faef39ff38bd88a40dbab0f8c08541e38efe924f9ec1addbd47362e349bfca42fd62cf18fef8db7d3cbf0b1733d37dcdae5b9c738b8426a1cfa205c9671870210508c614f256d199fb822613518b1a6fccfee08c48f0feae1ca4baaf0a02635282d4f630a8df115dc73e72d9f7b8feb4333b2c796f1d3f2cfb398ba1e9c81584185b8b578bac3c64d667da7d91062f0c2ccec0c9d09e0c15c62e7bc509c3204d054c22d4eac685626e48e25cff2fc382279d9cb941c2ca182b1f65b05ff05db880a37b1e7f9b3d8975558858352bbbea9213a885b7d43451230e0624403baa77839baa33ae92de771ca76319c2353e9f98ea8191fbb686aed6d08e87bcc2bb8084ae02fafbac1a0bba93f0f155fa2d7bc21bf77f116429c6a1373c34d080518b73481fcf012c0a9127e8f174695ccd4add75b026bf2935990d5cebc4e74b97ae67a414029252336880232635fce7ed7bf0b069e08e10f7e1cc4d2973dcd2ea0b63f9dc4f4c2db92e03c553afcb1060b12f6b9b4d1d799edceefdfafdae63ad797e400645c149b20f8a10af54db3289441499e122413495c7b32179ab6c274bbdf6dde48ce26f46f07ede9a314c1a73669ee8cb0d854c8a3206dcd4f532d36fa7affca1226962e20ca2c6ca0da1ab0848d23d6f198681911592815c080cead9fe6c81cf0d7ce3578978dbf1dc2f1902e51f740f95b02ebff4cf25ac8d28b8e16998f5e329e9a377a82b5bc227f77c2f1ad505286aac8618799c2363a2d07d229519370be62ef0dde6525df45a7b807759b9ba1c8557bdbecb429432c4e1a84094edda567f1245ba887686342d0a31b7dbe09bd2be75516b255d2bfad9337649e86a29b0a19e16b4059c7c45e9f81db6780af6487a11f9088ea265a99d6e95535e14fe839945f8f7da9bf9142dd12c305bd41bb392cae8eb81b28fda176d4b538f4ddaaed47913cd9149d934ca36879718bbd76a2d7ce11e6294398ea433af6cf53b951974ec96a9527178b6cbad3088a2e2dc75113fa88ede462e68b4d6b63020a45e94fbc6c3e6677d6cffee0e3bf606cd2d4b9fac89f91db8f3a1fb9f506708314249fa5c36912e3cb281acbdec3b080735ae24ebb4bca3c7900c21175435afbe5024a706e90f8ecf257c99cd8b67b5a9c2bdc2bb624201f55882349526f8faf463eecb183635db72a6aef5fa2048d97e6f6c513598f49158050df1efc6b13b8ae396cd6a905c26b94d1d50d361f10c0362a8c206c7dd553dd8b116694aa82ac029c64aa71b8a307793da12f93ce030d3c42443c37b91043687befb7968da97ffe91d45e4fd506ba4d9c5d7fe5ac7433fb6bb3ce471f59ade734d109d2093fa119827b65a360f2128e7e85ab494609b60d6e236ed8a72984f6c75652f5baa07e2e921365af2b819eef58343e65ffb45ba8580d62f5b8a9988f7176c1559f8ede3b1b92e0ff27978fc5225ed1512b605f1fd4fce46e768970b11a7b4802c93eb05a8571887cdc15f69929eadcd1f9d08ed2d6aab2997ffa2102c2d8983a78ad43779d03aa612ecbbdde634b14e980b176f04f99efad82a04001f34d6addb89e0ce629856f5ad401fed1a2c046e1fe18741b24d4253830af94a1defeecdf6f70b430e48d7b2e4ae2fb331322d96e1a361e4dcae1d0865e7ccc4aa58bcbb3ad1ce0b294437887e03088a6bb4c92c3044bb33d2a893975023ad979fb2f84d4842326cf058595398779116245c452e54989df0591238af63c5b187d18457f008f2759ae470282ee4640e92639a46915fb67f22967beb1f46736aa9c90df08f39ee481f6859f9eafdecd473bdc24ef3ad71b4c54dde360f2d550db18af7589c8107f29b0a713b65f039da10c2dc55e408ce75c77aba97c116ab078ed1467464fe4041668228316f0fff7c0e0f1a3cc47aae570182197cc3a030a4af7fe2d401b5a13d59b8fe55d48b0667b782cbf1c2e9e491167d87830bb25008aff93c4459a3ce9fd8655a542c6311d91ec6b6bd7935aba1cd01d10439f5e5a3883566c8538edb97c5d2a7c7533d415973729f52dc03134f3d777b7ad07c0f5b0d985ca48fde6cce9ec99f1223f476dcfbb5ef865a3f54459415b25e2031eeb469c83ac68fd77e59c6b6a4b9543a943c4461e47e94d038c63abf2734a3c0e99b95505e13af6cf7b66840dc60e96fb218436ea00b4a577c2effdba43e6adf97cb47c0ce606e87a7834dec04396c1e4f7df59ae5acedfd1d68c87e405fc5d788884686270cb08f0fb15fe8b11589792f9afc11152cd45f43fac6e758588cfaa88874267c3096bd689108bbb0296f3d182df7d46cf7e6b8bb923ba887443c3d2211785e364c1e55d4e9396d950e50cc11ba9a4da70a64f6acbbcd421183eb2c0521054c4f39650409e21a9d3b781725b0c38abce7b4615fa64a9cbf71a19f7e414279a7494d2e66e4e2b2d5ce7027109cfc763a9dcac37065ae80ec0cf3962deec0f9eba3bd7c514a9854ddec6542cf60a1e69cf5d1a73239633675d4ac1f3b0758e69d1d9fb8659f43f07ef6b0b2a7c9740649198b44f3272a8810d374b00c1d49b7f667ed538d89e91e5734f8d6e270aef0a406fcb4072497dd5f25b49d31cfd64f7af2d5b4df72b74c39a66f442ae61aebe1cdb96b660e3248dad3d05bfce3d8630902a565c3a7636220e0435679ce1c45367570dd08722ddfe7f1bf56c44bcab8ef2d0979eeaa569dade4ec34751833d455b31b55edcb9b64f3045725fcd3a08ce0c20b09a437133df5738092eba91430208814b4135b0a64331aff1847ca60426c91e96a029cff039b14462da6e5f9c545980b3712f7fa5f3958d92278194cf6b37ef76e91103d14db403956a7070d87afa81df227f2189926e1265a2872e9d64c64496083caff36dd3c27e961957acb86f0f9a3cbb5ddbb6bf9c62dc102d70d62eea969b1c2c5f42823f76827e918ffa77cc12ca8d31effd0b55529c496da762b6a95d43360ea4e811979ee316e143733f886a6eca5ac76746d4a302ec57b6b4af57c25631d7773243abd400d15274703154dfde2f1a63e075e4b22ed4516dd1496e3f7848bbf19e3215edda64140649d9b1a06975773d5dd0ca9c4bdfd5eb9fb6164aa659e2a8415098dd05496d0b2a20d966a4c9efefa964e007a3b731d3bad501fd21ca564c6155d893c3075c234af6378a12595d8a88ae0518350b75d57fb91b7610bfc3168f548a9a63432b49a9dbee2ee1a4ddd80255e2c655cc80d59d7e90e21fb090db6d59ef84c0becfda6bd01c5a806ce67bea77fdba62ba40e2114d31e6087ad67b28adc20d7cabe7911aa2db119cf5f43b2011bb92556e8e303a264f813764027fbec36f8248a667c766cfc12c80d96965f222d39b5f58a54b255d3b1eb4530952b6d251ff1f9a2cbc585d539704c8ea6884699ebc95d57cd1daef169da86cc10fe7300352e939c35bbe3104aea1b1c681f3e98be8fad7c91bb56724ffa794ea4ac7c4d51d4aad8e94087b4cdcab897e70558e6648ab42dfadab447735912af011fdbd9a47a4958b953b01d2e274449854cb7d4b44d88fb2db162b8dd664c7c32858c7714c69b838cb30b17e6a42ca760256c4c6da57ad5be955ca8c787262d8bd3f4a5f0170e70f92ee2ec9d227d066e41d0d4b640166b2f6937a66bc84506d102d3edac818b246954ba200a3057820da10b64ff99f016b42d90a29b43290d731ef23a72612d646f92acc05620068fd94edd12902197733cc9dbb55d95930ccc749c4a169b4b7056dba24f767da022eb01243353e1f4d0af2eb32e3feb331283ceab3e0112b37556749a701d11ada5cbe1b4c829fac46e126126", 0xee7}], 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)) 16:07:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 16:07:40 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 16:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24106be68da4e23452b0e8582021fd8f", 0x10}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0xffffffffffffff12, 0x0) 16:07:40 executing program 0: setrlimit(0x8, &(0x7f0000000980)={0x7, 0x54}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000080)="34eb4cd59e8456ebc0881681c60e1cd9e0bf01b618b3cb934394c5951c1db0fd943a", 0xff99}], 0x1) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 16:07:40 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="780230d877"], 0x10) execve(0x0, 0x0, 0x0) 16:07:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000500), 0x10, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/23, 0x17}], 0x1}, 0x0) 16:07:40 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd608c7e5800302b00fe8000000000000000000000000000aa000040"], 0x0) 16:07:41 executing program 4: syz_emit_ethernet(0x17a, &(0x7f0000000380)=ANY=[@ANYBLOB="bce90b8d79580000000000008100060008004327016800650006e2339078ac1400bb0000000288036444100131ffffffff0000001f000000089c060000000901440cb681ac14"], 0x0) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="4e02"], 0x10) writev(r0, &(0x7f0000001a80)=[{&(0x7f00000007c0)="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", 0x5d0}], 0x1) 16:07:41 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}, {r0, 0x4}], 0x2, 0x0) write(r0, &(0x7f0000000100)=',', 0x1) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x5) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 16:07:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) recvmsg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4080, 0xff0}], 0x1}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) execve(0x0, 0x0, 0x0) dup2(r3, r0) 16:07:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300000000}) fcntl$lock(0xffffffffffffffff, 0x8, 0x0) 16:07:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000480)=""/34, 0x22) r2 = dup(r0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) ioctl$TIOCCBRK(r1, 0x2000747a) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='%', 0x1}], 0x1) 16:07:41 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 16:07:41 executing program 4: r0 = socket(0x18, 0x400000002, 0x0) listen(r0, 0x0) 16:07:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="780230d877"], 0x10) 16:07:41 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x8, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x20000000}, 0x20) 16:07:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 16:07:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 16:07:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000008c0), 0x4) 16:07:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, 0x0, 0x0) 16:07:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d012e2f66696c6530"], 0xa) r1 = dup(r0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0xd1653077bafa0115, './file0\x00'}, 0xa) 16:07:42 executing program 0: syz_clone(0x1082100, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:42 executing program 4: syz_clone(0x22860080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:42 executing program 2: syz_clone(0xce367160dfbad114, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000001080)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001140)=[{&(0x7f00000010c0)='a', 0x1}], 0x1, &(0x7f0000001180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x20}, 0x4084801) 16:07:42 executing program 3: syz_clone(0x40049080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:42 executing program 2: r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000)=r0, 0x12) 16:07:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) 16:07:42 executing program 4: syz_clone(0x42000300, &(0x7f0000000080)="c9", 0x1, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb, 0x3, 0xd5a, 0x6, 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001e40)={0xffffffffffffffff, &(0x7f0000001d40)="1294d87ab3a1873df5df1c59c1835f1496b4f6a62b985b5ec035845d6c53db95141379d72b09c09de45be6f75646c77d6f2be005d663c4f9695c35ab408df7b30efcbf965d81dfbb724eb1345d4fe3ea918ab9fbb211559869f5d5d1644cb49d2d6e4830a4bd7a486ac7ac967db3ed4f1c7b041c7ce536008085b01e4c180432b4d897e87ccd9ec5f5809f0704c4ba8114dd1d"}, 0x20) 16:07:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, 0x0, 0x0) 16:07:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x800454d3, &(0x7f0000000000)) 16:07:43 executing program 5: syz_clone(0x84000, &(0x7f0000000000)="96c0ede2741e303739433bd6f62d75ef4621acf3551958b12718bfd208a692b98441f377e9eee556b55498343196f91cecfbd3f2953b94891cb22bb16e3c11a9b1762cdc65fffb83c5a09052363acc59eb27ae0d4aa4042d480a6dd1b28b618e63b9c3e3d9adfebb95dcde5d524215af740ae9613ff32d1ca92c7e587796e6ba26a98e5c56e22b781254038eb30e3d43", 0x90, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2cf469a79eb9038f2454557ecf9373ec1598f3d6e19b49a69d730b61da0782ca870676f1db8806beb3dfc8bc399ab79e580cc622f046a1869cee2cafcbc057f21cffb602bfca") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='freezer.self_freezing\x00', 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f00000001c0)="767764cb894c3030e03878f669bc87dd7a3fee3814c6201830f6f777d7", &(0x7f0000000240)=""/147, &(0x7f0000000300)="e87f1b2bbc5aa5c9f6d56ed3ad36fc6e2a04a9f33e2798b379484957dce45b8fa3f28593feb2a5706515225998e700b336d5abb4e107bcb7f7b177ab2af2bdec332c2c4bf319a203833097ed122b2ace97889fcb3eef51583587be6ccea585fa0f6a413349058dc67e83bf5b638375f11067e98e6b900d5d959b6e12506af3e01dc8cf97886c6b34040f6e7bca", &(0x7f00000003c0)="26593abd5a69b2726b0666660e26dc3d4db980386e2c5e797f601b1afe0035326b68842f23cca10dba91c5d9612ed6655184965ba2dfa0b03336dfa6b3762f2558e1ae786b4a606091ef4a0faa526ed3ec973844512da50e0823c26468eaa59d562596fb44e8b43bdf28e8036cb5eea30b7cd990ef187373731d0382a72f3bdbd435846d81bd88c8dd156667bb3d61a2ee97d895ddec", 0x100}, 0x38) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000600)={r0, 0x0, 0x14, 0x0, &(0x7f0000000500)="49e7b27883dde59b4077d14f2162ad7155e2224e", 0x0, 0x1f, 0x0, 0x1f, 0x0, &(0x7f0000000580)="8bd2bfa8beb59991329eb57e8f13d93945e6571cff59e5077887f356f443d0"}, 0x50) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000680), 0x12) syz_clone(0x2002400, &(0x7f00000006c0)="08cc6c442b4100dfa065d1922e85e244c4ed355f425a0e3ebc9360839d6ada38d77b148612c564b76c332bf5ea5882e02890", 0x32, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="f7b1b4fda2fa685048abd0f9e3bac153c6c15fcd5d13a157c54ca4ba2ac08d7b744e15c3ddb2be4ceeb58e448cb98c6119dcd27144d3d5515c5318452410767755e8a2a22fd87b2f3b84bb9b7cc96e54f8365a025a3b90051395ff008851d566") ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000840)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c40), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_ext={0x1c, 0x4, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000c80)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000cc0)={0x5, 0x6, 0x1400000, 0x2}, 0x10, 0x1ae0f, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000d40)=[{0x2, 0x1, 0x4, 0x2}, {0x0, 0x4, 0x0, 0x9}], 0x10, 0x1000}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000e40), 0x6e, &(0x7f0000001540)=[{0x0}], 0x1, &(0x7f00000015c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001700)={0xffffffffffffffff, 0x3c3, 0x18}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000017c0)={r3, &(0x7f0000001740)="db3128c4551376da46ab9d40effca610286cf9058ba8d7fe5a2769bb956e2ab714d18c8c6ce6733d83b50569af84e353a495c6e29f08c68a8d991285bbec168be9066cc5984de468c871a248cb2cca72b4bccd7fdbf7344ff570fcbf"}, 0x20) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x1, &(0x7f0000001840)=@raw=[@alu={0x0, 0x1, 0x5, 0x0, 0x0, 0x4}], &(0x7f0000001880)='GPL\x00', 0x2, 0xb, &(0x7f00000018c0)=""/11, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001940)={0x3, 0x0, 0x3ff, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001980)=[r2, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x3}], 0x10, 0x9}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001d80)={0xffffffffffffffff, 0xe0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b00)=[0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000001b80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001bc0), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001c40)}}, 0x10) 16:07:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 16:07:43 executing program 3: syz_clone(0x40049080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:43 executing program 2: syz_clone(0x28247400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x800454e0, &(0x7f0000000000)) [ 423.400787][ C1] hrtimer: interrupt took 283149 ns 16:07:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) 16:07:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24084810) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffff53, 0x8}, 0xc) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_pressure(r0, &(0x7f0000000480)={'full', 0x20, 0x0, 0x20, 0x7f}, 0x2f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000004c0)=r0, 0x4) openat$cgroup_subtree(r0, &(0x7f0000000500), 0x2, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) write$cgroup_pressure(r1, &(0x7f0000000480)={'full'}, 0x2f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000004c0)=r1, 0x4) openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x1ff) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) syz_clone(0x1082100, 0x0, 0x0, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) 16:07:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 16:07:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="01755eabd6cfd343591bec80b85c2468f5eafdf759a050bb9762d3964bf3de2f5df66fa7fdb272a5b9d1409fd47674cc323b162aefa55956291b491478139de5ae8606a7c11445cce95661ff9c9f428bdb88954b148bea501c43f50e3f73a419d6f5e7e212f6e35fa3cb6a14976b71bf81e9389ce980a6d6930c8454246ad091af800e29b5a1a7cf479f378b170eaf1faa08e6f5d2163bb95c260455070d04e81fd1fbcda5e6ec85e7bffb2d5e784c8cb7babafe7ea797b0a300"/195, 0x1}], 0x43}, 0x4084801) 16:07:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, 0x0, 0x0) 16:07:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002800)={'lo\x00'}) 16:07:45 executing program 3: syz_clone(0x40049080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:45 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 16:07:45 executing program 4: syz_clone(0x206700, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffc}, {0x0}], 0x9}, 0x0) 16:07:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 16:07:45 executing program 0: syz_clone(0x28247400, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000540)='})(*&+-)^^^]{\x00'}, 0x30) 16:07:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) 16:07:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="39342a028524ef407066e642759a63ef374edd66fc333dabbc77e05a0f2f62a631bf3f49c9", 0x25}, 0x0) 16:07:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004f40)={&(0x7f0000004e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000004ec0)=""/76, 0x26, 0x4c, 0x1}, 0x20) 16:07:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={&(0x7f0000001440)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_ttl={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_tos_int={{0x14}}], 0x68}, 0x0) 16:07:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, 0x0, 0x0) 16:07:46 executing program 3: syz_clone(0x40049080, 0x0, 0x0, 0x0, 0x0, 0x0) 16:07:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002d80), 0xe52a00, 0x0) 16:07:47 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000600)) 16:07:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2c, 0x0, 0x1}, 0x20) 16:07:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 16:07:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, 0x0, 0x3a, 0x0, 0x1}, 0x20) 16:07:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80200, 0x0) 16:07:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004f40)={&(0x7f0000004e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@restrict={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000004ec0)=""/76, 0x2a, 0x4c, 0x1}, 0x20) 16:07:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:07:48 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map, 0xea253a9c41e23f35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:07:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 16:07:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 16:07:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x8000) 16:07:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x30, 0x1, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:07:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'g'}]}}, &(0x7f0000000580)=""/19, 0x2a, 0x13, 0x1}, 0x20) 16:07:48 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000600)) 16:07:49 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x10, 0x0, 0x0) 16:07:49 executing program 4: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/61) clock_gettime(0x0, &(0x7f0000007980)) 16:07:49 executing program 0: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/61) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 16:07:49 executing program 5: getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) 16:07:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 16:07:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:07:49 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="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") 16:07:49 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f00000004c0)) 16:07:49 executing program 2: syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 16:07:49 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x5, 0x202c, 0x0, @link_id}, 0x20) 16:07:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004d40)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:07:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'B'}]}}, 0x0, 0x2a}, 0x20) 16:07:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)) 16:07:50 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000600)) 16:07:50 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:07:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003500)={0x11, 0x1, &(0x7f0000000500)=@raw=[@alu={0x0, 0x0, 0x3}], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:07:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003500)={0x11, 0x3, &(0x7f0000000500)=@raw=[@alu={0x0, 0x0, 0x3}, @cb_func], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:07:50 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) 16:07:50 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./file0\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./file0/../file0\x00'}, 0x18) 16:07:50 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0, 0xb9f8e1fedf5a3c35}, 0x20) 16:07:51 executing program 4: socketpair(0xa, 0x3, 0x2, &(0x7f0000000600)) 16:07:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x60) 16:07:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x1b7002, 0x0) 16:07:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, 0x0, 0x26}, 0x20) 16:07:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x15, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}, 0x2}}, 0x50}}, 0x0) 16:07:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x1c, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}}}, 0x50}}, 0x0) 16:07:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b69, 0x0) 16:07:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$can_raw(r0, &(0x7f0000000000), 0x10) 16:07:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f00000000c0)="c5", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) [ 431.246231][ T7614] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:52 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0xe600, 0x0) 16:07:52 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x8]}, 0x8}) 16:07:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) 16:07:52 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x11, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback={0xeaffffff}}}}, 0x50}}, 0x0) 16:07:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x15, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}, 0x0, 0x3}}, 0x50}}, 0x0) 16:07:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc020660b, 0x0) [ 432.029594][ T7632] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:52 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5407, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'U+'}, 0x16, 0x0) 16:07:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 16:07:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x1d, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}}}, 0x50}}, 0x0) 16:07:53 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 16:07:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x27, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:07:53 executing program 3: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x4000) 16:07:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff], 0x0, 0x10, 0x2}, 0x90) [ 432.726882][ T7643] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:53 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:53 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000001c0)) 16:07:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5427, 0x0) 16:07:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 16:07:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x15, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) 16:07:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0xf, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:07:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x40) 16:07:54 executing program 3: timerfd_create(0x0, 0xc0800) 16:07:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:07:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x1b25, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 16:07:54 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:54 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x541e, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) 16:07:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xc, &(0x7f0000000180)=@framed={{}, [@map_val, @alu, @generic, @map_fd, @exit, @func, @call]}, &(0x7f0000000200)='GPL\x00', 0x8, 0x80, &(0x7f00000002c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:07:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x8, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:07:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="50040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) recvmmsg(r3, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 16:07:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b32, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x13, 0x27, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}}}, 0x50}}, 0x0) 16:07:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0), 0x24, 0x0) [ 434.988930][ T7687] unsupported nlmsg_type 40 16:07:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x80000001, 0x0, 0x0, "6bbe964dfb859f637ca0271b20c617b2b31c70"}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) 16:07:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x22, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}}}, 0x50}}, 0x0) 16:07:56 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) r0 = socket(0x1, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x4, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:07:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x541e, 0x0) 16:07:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$inet_udplite(0x2, 0x2, 0x88) 16:07:56 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0x894b, 0x0) 16:07:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x14, "a58c251f38fa1fada745a75913a90543d827fa"}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x10000, 0x0, 0x9, 0x0, "6bbe964dfb859f637ca0271b20c617b2b31c70"}) 16:07:56 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 16:07:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x540a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x15, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}}}, 0x50}}, 0x0) 16:07:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000003000)) 16:07:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b31, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5411, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) 16:07:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 16:07:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x540b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000640)={0x0, 0x0, 0x325056c0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) 16:07:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000003000)) 16:07:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}}) 16:07:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) [ 437.438506][ T5106] udevd[5106]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 16:07:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x8}, 'port1\x00'}) 16:07:58 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5415, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) 16:07:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x29, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:07:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x4c, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:07:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) 16:07:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x15, 0x4) 16:07:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b69, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:58 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 16:07:59 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:07:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@private1}}}, 0xb8}}, 0x0) 16:07:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) 16:07:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b72, &(0x7f0000000100)={0xcee, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b67, &(0x7f0000000100)={0xcee, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000003000)) 16:07:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:07:59 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 16:07:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000003000)) 16:08:00 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x2e, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x4}) 16:08:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4bfa, 0x0) 16:08:00 executing program 1: openat$nci(0xffffffffffffff9c, &(0x7f0000000c00), 0x716, 0x0) 16:08:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000003000)) 16:08:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x37, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "dd7fc5", "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"}}, 0x110) 16:08:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b66, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:01 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x2, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:01 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0xfffffffa}, 0x8) 16:08:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x11, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback={0x3300}}}}, 0x50}}, 0x0) 16:08:01 executing program 0: timer_create(0x1, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f00000000c0)) 16:08:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x12, 0x30f, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}}}, 0x50}}, 0x0) 16:08:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x604000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 16:08:01 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000a80)) [ 440.771877][ T7808] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 440.809150][ T7809] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic={0x20}], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:08:01 executing program 3: add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 16:08:01 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:01 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="fb", 0x1, 0xfffffffffffffffc) 16:08:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000003000)) 16:08:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b52, &(0x7f0000000100)={0xcee, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:02 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$inet_smc(0x2b, 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2010, r1, 0x8000000) 16:08:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:02 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) 16:08:02 executing program 3: add_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:08:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x3d, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:02 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b4c, &(0x7f0000000100)={0xcee, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0x8902, 0x0) 16:08:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x540c, 0x0) 16:08:03 executing program 3: add_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:08:03 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0x401c5820, 0x0) 16:08:03 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5437, 0x0) 16:08:03 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={0x0, r0/1000+10000}) 16:08:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000003000)) 16:08:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x39, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:03 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x541d, 0x0) 16:08:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0xfffffff9}}]}, 0xc4}}, 0x0) 16:08:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000003000)) 16:08:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5418, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) 16:08:04 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x1d719c7ffe14c519) 16:08:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x82e03, 0x0) 16:08:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0045878, 0x0) 16:08:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x24, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:04 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x1a, 0x4, @tid=r0}, &(0x7f0000000040)) 16:08:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x80000000, 0x0, 0x94e4, 0x0, 0x0, "055f9a9ba0f1a603eefb6da75eb1392b85e998"}) 16:08:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f0000000080)=@framed={{}, [@initr0, @btf_id, @jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:08:04 executing program 0: add_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:08:04 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000000)=@base={0x9, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f1a9a0c3fff}, 0x48) 16:08:04 executing program 5: bpf$BPF_PROG_QUERY(0x5, &(0x7f0000000200)={@map, 0xea253a9c41e23f35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:08:04 executing program 1: getitimer(0x0, &(0x7f0000000a80)) 16:08:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b47, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)) 16:08:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 16:08:05 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:05 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r0, 0x2004) 16:08:05 executing program 1: syz_open_dev$vcsa(&(0x7f00000004c0), 0x0, 0x20280) 16:08:05 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 16:08:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4bfb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5425, 0x0) 16:08:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:08:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5410, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:05 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="e6", 0x1, 0xfffffffffffffffa) 16:08:06 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:06 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 16:08:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x1e, &(0x7f0000002fc0), &(0x7f0000003000)=0xc) 16:08:06 executing program 3: ioprio_set$pid(0x3, 0x0, 0x6004) 16:08:06 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x4, 0x4) 16:08:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b3c, 0x0) 16:08:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0xc4}}, 0x0) 16:08:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5425, 0x0) 16:08:06 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 16:08:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5432, 0x0) 16:08:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000280)={0x10, 0x1f}, 0x10}, {&(0x7f0000003000)={0x10, 0x20}, 0x10}], 0x2}, 0x0) 16:08:06 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000180)=0x4, 0x4) 16:08:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000003000)) 16:08:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x541b, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) 16:08:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x3, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 16:08:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000280)={0x10, 0x1f}, 0x10}, {&(0x7f0000003000)={0x10, 0x20}, 0x10}], 0x2}, 0x0) 16:08:07 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x0, 0xea60}) 16:08:07 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000180)=0x4, 0x4) 16:08:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0xfffffffffffffc42}, './file0\x00'}) 16:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 16:08:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x39, &(0x7f0000002fc0), &(0x7f0000003000)=0x8) 16:08:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x3, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 16:08:07 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000180)=0x4, 0x4) 16:08:07 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0x20000000) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0xd}, @val={0x8}, @void}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r1, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24040040) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = fcntl$dupfd(r2, 0x0, r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) 16:08:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5418, 0x0) 16:08:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 16:08:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000003000)) 16:08:08 executing program 4: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:08:08 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 16:08:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@delpolicy={0x50, 0x15, 0xf, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@loopback}, 0x8}}, 0x50}}, 0x0) 16:08:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x3, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 16:08:08 executing program 5: r0 = gettid() capget(&(0x7f0000000240)={0x20080522, r0}, &(0x7f0000000280)) 16:08:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b4b, &(0x7f0000000100)={0xcee, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:08 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 16:08:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000003000)) 16:08:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) 16:08:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x700) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000640)={0x5, 0x0, 0x325056c0, 0x0, 0x0, "a58c251f38f91fada745a75913a90543d827fa"}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 16:08:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b37, 0x0) 16:08:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000003000)) 16:08:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 16:08:09 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b00), 0x20040, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4f0800, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 16:08:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000100)={0xcee, 0x0, 0x0, 0x0, 0x0, "bd0ab78e42ac17115f0cb410b863ae6914ff99"}) 16:08:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180), 0x4) 16:08:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5414, 0x0) 16:08:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 16:08:09 executing program 5: shmget$private(0x0, 0x1000, 0x780008a1, &(0x7f0000ffc000/0x1000)=nil) 16:08:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x6, &(0x7f00000002c0)=@framed={{}, [@func, @func, @ldst]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 16:08:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="29a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000240)="6092d146000004000a2f0329b9628147dfdfe25668ccb2e34da08b02dd087b1d51b7d682149fb2fb", 0x28}], 0x2) 16:08:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5414, 0x0) 16:08:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180), 0x4) 16:08:09 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3a, 0x7f, 0x94, 0x40, 0x424, 0x9901, 0x6f8d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc, 0xeb, 0x7, 0x0, [], [{{0x9, 0x5, 0x8, 0x2, 0x10}}, {{0x9, 0x5, 0x8b, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 16:08:10 executing program 5: shmget$private(0x0, 0x1000, 0x780008a1, &(0x7f0000ffc000/0x1000)=nil) [ 449.438237][ T8022] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:08:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 16:08:10 executing program 0: io_setup(0x3f, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 16:08:10 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000180), 0x4) 16:08:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="6092d146000004000a2f0329b9628147dfdfe25668ccb2e34da08b02dd087b1d51b7d682149fb2fb", 0x28}], 0x1) 16:08:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="29a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000240)="6092d146000004000a2f0329b9628147dfdfe25668ccb2e34da08b02dd087b1d51b7d682149fb2fb", 0x28}], 0x2) [ 449.682222][ T5092] usb 4-1: new high-speed USB device number 5 using dummy_hcd 16:08:10 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 16:08:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="29a5c1e9a613cc", 0x7}, {&(0x7f0000000240)="6092d146000004000a2f0329b9628147dfdfe25668ccb2e34da08b02dd087b1d51b7d682149fb2fb", 0x28}], 0x2) [ 450.052431][ T8041] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:08:11 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x1, &(0x7f0000000dc0)=0x0) io_destroy(r1) [ 450.188566][ T8042] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 450.206824][ T5092] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 16 [ 450.222679][ T5092] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 16:08:11 executing program 5: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0xb3, 0x2e, 0xe2, 0x40, 0x19d2, 0x326, 0xf6f6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe0, 0xdf, 0xaa, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x8}}]}}]}}]}}, 0x0) [ 450.410955][ T8048] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.452917][ T5092] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=6f.8d [ 450.462297][ T5092] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.470509][ T5092] usb 4-1: Product: syz [ 450.475005][ T5092] usb 4-1: Manufacturer: syz [ 450.479793][ T5092] usb 4-1: SerialNumber: syz [ 450.542867][ T5092] usb 4-1: config 0 descriptor?? 16:08:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="29a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f0000000240)="6092d146000004000a2f0329b9628147dfdfe25668ccb2e34da08b02dd087b1d51b7d682149fb2fb", 0x28}], 0x2) [ 450.563260][ T8027] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 450.596631][ T8027] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 450.624662][ T8048] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 450.663306][ T5092] smsc95xx v2.0.0 [ 450.701195][ T5078] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 450.838622][ T8027] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 450.849765][ T8027] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 450.915111][ T8056] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 450.951235][ T5091] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 451.061351][ T5078] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 451.112682][ T5092] smsc95xx 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 451.123812][ T5092] smsc95xx 4-1:0.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 451.291569][ T5078] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 451.303382][ T5078] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.312460][ T5078] usb 5-1: Product: syz [ 451.316823][ T5078] usb 5-1: Manufacturer: syz [ 451.321724][ T5078] usb 5-1: SerialNumber: syz [ 451.371609][ T5091] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 451.391590][ T5092] ===================================================== [ 451.398922][ T5092] BUG: KMSAN: uninit-value in smsc95xx_reset+0x409/0x25f0 [ 451.406444][ T5092] smsc95xx_reset+0x409/0x25f0 [ 451.411466][ T5092] smsc95xx_bind+0x9bc/0x22e0 [ 451.416332][ T5092] usbnet_probe+0x100b/0x4060 [ 451.421284][ T5092] usb_probe_interface+0xc75/0x1210 [ 451.426708][ T5092] really_probe+0x506/0xf40 [ 451.431546][ T5092] __driver_probe_device+0x2a7/0x5d0 [ 451.437011][ T5092] driver_probe_device+0x72/0x7b0 [ 451.442309][ T5092] __device_attach_driver+0x55a/0x8f0 [ 451.457294][ T5092] bus_for_each_drv+0x3ff/0x620 [ 451.463182][ T5092] __device_attach+0x3bd/0x640 [ 451.468118][ T5092] device_initial_probe+0x32/0x40 [ 451.473439][ T5092] bus_probe_device+0x3d8/0x5a0 [ 451.478446][ T5092] device_add+0x1700/0x1f20 [ 451.483247][ T5092] usb_set_configuration+0x31c9/0x38c0 [ 451.488903][ T5092] usb_generic_driver_probe+0x109/0x2a0 [ 451.494846][ T5092] usb_probe_device+0x290/0x4a0 [ 451.499889][ T5092] really_probe+0x506/0xf40 [ 451.504680][ T5092] __driver_probe_device+0x2a7/0x5d0 [ 451.510146][ T5092] driver_probe_device+0x72/0x7b0 [ 451.515461][ T5092] __device_attach_driver+0x55a/0x8f0 [ 451.521203][ T5092] bus_for_each_drv+0x3ff/0x620 [ 451.526212][ T5092] __device_attach+0x3bd/0x640 [ 451.531361][ T5092] device_initial_probe+0x32/0x40 [ 451.536561][ T5092] bus_probe_device+0x3d8/0x5a0 [ 451.541720][ T5092] device_add+0x1700/0x1f20 [ 451.542617][ T5091] usb 6-1: New USB device found, idVendor=19d2, idProduct=0326, bcdDevice=f6.f6 [ 451.546355][ T5092] usb_new_device+0x15f6/0x22f0 [ 451.546445][ T5092] hub_event+0x53bc/0x7290 [ 451.559684][ T5091] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.559805][ T5091] usb 6-1: Product: syz [ 451.559896][ T5091] usb 6-1: Manufacturer: syz [ 451.559987][ T5091] usb 6-1: SerialNumber: syz [ 451.596659][ T5092] process_scheduled_works+0x104e/0x1e70 [ 451.602622][ T5092] worker_thread+0xf45/0x1490 [ 451.607450][ T5092] kthread+0x3e8/0x540 [ 451.611828][ T5092] ret_from_fork+0x66/0x80 [ 451.616449][ T5092] ret_from_fork_asm+0x11/0x20 [ 451.621541][ T5092] [ 451.623951][ T5092] Local variable buf.i225 created at: [ 451.629409][ T5092] smsc95xx_reset+0x203/0x25f0 [ 451.634463][ T5092] smsc95xx_bind+0x9bc/0x22e0 [ 451.635543][ T5091] usb 6-1: config 0 descriptor?? [ 451.639266][ T5092] [ 451.639284][ T5092] CPU: 0 PID: 5092 Comm: kworker/0:5 Not tainted 6.6.0-rc3-syzkaller-00146-g9f3ebbef746f #0 [ 451.647964][ T5078] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 451.666198][ T5092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 451.679576][ T5092] Workqueue: usb_hub_wq hub_event [ 451.684848][ T5092] ===================================================== [ 451.691965][ T5092] Disabling lock debugging due to kernel taint [ 451.698212][ T5092] Kernel panic - not syncing: kmsan.panic set ... [ 451.704728][ T5092] CPU: 0 PID: 5092 Comm: kworker/0:5 Tainted: G B 6.6.0-rc3-syzkaller-00146-g9f3ebbef746f #0 [ 451.716431][ T5092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 451.726613][ T5092] Workqueue: usb_hub_wq hub_event [ 451.731801][ T5092] Call Trace: [ 451.732733][ T5078] usb 5-1: USB disconnect, device number 5 [ 451.741028][ T5092] [ 451.744049][ T5092] dump_stack_lvl+0x1bf/0x240 [ 451.748972][ T5092] dump_stack+0x1e/0x20 [ 451.753276][ T5092] panic+0x4d5/0xc70 [ 451.757373][ T5092] ? add_taint+0x108/0x1a0 [ 451.761947][ T5092] kmsan_report+0x2d0/0x2d0 [ 451.766626][ T5092] ? __msan_warning+0x96/0x110 [ 451.771543][ T5092] ? smsc95xx_reset+0x409/0x25f0 [ 451.776673][ T5092] ? smsc95xx_bind+0x9bc/0x22e0 [ 451.781713][ T5092] ? usbnet_probe+0x100b/0x4060 [ 451.786723][ T5092] ? usb_probe_interface+0xc75/0x1210 [ 451.792287][ T5092] ? really_probe+0x506/0xf40 [ 451.797142][ T5092] ? __driver_probe_device+0x2a7/0x5d0 [ 451.802775][ T5092] ? driver_probe_device+0x72/0x7b0 [ 451.808152][ T5092] ? __device_attach_driver+0x55a/0x8f0 [ 451.813876][ T5092] ? bus_for_each_drv+0x3ff/0x620 [ 451.819055][ T5092] ? __device_attach+0x3bd/0x640 [ 451.824170][ T5092] ? device_initial_probe+0x32/0x40 [ 451.829537][ T5092] ? bus_probe_device+0x3d8/0x5a0 [ 451.834714][ T5092] ? device_add+0x1700/0x1f20 [ 451.839577][ T5092] ? usb_set_configuration+0x31c9/0x38c0 [ 451.845403][ T5092] ? usb_generic_driver_probe+0x109/0x2a0 [ 451.851310][ T5092] ? usb_probe_device+0x290/0x4a0 [ 451.856525][ T5092] ? really_probe+0x506/0xf40 [ 451.861379][ T5092] ? __driver_probe_device+0x2a7/0x5d0 [ 451.867014][ T5092] ? driver_probe_device+0x72/0x7b0 [ 451.872391][ T5092] ? __device_attach_driver+0x55a/0x8f0 [ 451.878122][ T5092] ? bus_for_each_drv+0x3ff/0x620 [ 451.883304][ T5092] ? __device_attach+0x3bd/0x640 [ 451.888398][ T5092] ? device_initial_probe+0x32/0x40 [ 451.893766][ T5092] ? bus_probe_device+0x3d8/0x5a0 [ 451.898945][ T5092] ? device_add+0x1700/0x1f20 [ 451.900252][ T5091] usb 6-1: USB disconnect, device number 6 [ 451.909667][ T5092] ? usb_new_device+0x15f6/0x22f0 [ 451.914841][ T5092] ? hub_event+0x53bc/0x7290 [ 451.919585][ T5092] ? process_scheduled_works+0x104e/0x1e70 [ 451.925552][ T5092] ? worker_thread+0xf45/0x1490 [ 451.930554][ T5092] ? kthread+0x3e8/0x540 [ 451.934974][ T5092] ? ret_from_fork+0x66/0x80 [ 451.939752][ T5092] ? ret_from_fork_asm+0x11/0x20 [ 451.944873][ T5092] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 451.950962][ T5092] ? __pm_runtime_idle+0x251/0x400 [ 451.956248][ T5092] ? usb_autopm_put_interface+0xa3/0xe0 [ 451.962001][ T5092] ? usbnet_read_cmd+0x354/0x3b0 [ 451.967120][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 451.973115][ T5092] __msan_warning+0x96/0x110 [ 451.977864][ T5092] smsc95xx_reset+0x409/0x25f0 [ 451.982832][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 451.988821][ T5092] smsc95xx_bind+0x9bc/0x22e0 [ 451.993696][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 451.999678][ T5092] ? process_slab+0x1756/0x1db0 [ 452.004686][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 452.010667][ T5092] ? smsc95xx_start_tx_path+0x5f0/0x5f0 [ 452.016418][ T5092] ? smsc95xx_start_tx_path+0x5f0/0x5f0 [ 452.022172][ T5092] usbnet_probe+0x100b/0x4060 [ 452.027017][ T5092] ? ktime_get_mono_fast_ns+0x337/0x400 [ 452.032834][ T5092] ? usbnet_disconnect+0x7c0/0x7c0 [ 452.038112][ T5092] usb_probe_interface+0xc75/0x1210 [ 452.043520][ T5092] ? usb_register_driver+0x600/0x600 [ 452.049055][ T5092] really_probe+0x506/0xf40 [ 452.053738][ T5092] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 452.059980][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 452.065980][ T5092] __driver_probe_device+0x2a7/0x5d0 [ 452.071459][ T5092] driver_probe_device+0x72/0x7b0 [ 452.076663][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 452.082649][ T5092] __device_attach_driver+0x55a/0x8f0 [ 452.088214][ T5092] bus_for_each_drv+0x3ff/0x620 [ 452.093223][ T5092] ? coredump_store+0xa0/0xa0 [ 452.098085][ T5092] __device_attach+0x3bd/0x640 [ 452.103033][ T5092] device_initial_probe+0x32/0x40 [ 452.108241][ T5092] bus_probe_device+0x3d8/0x5a0 [ 452.113260][ T5092] device_add+0x1700/0x1f20 [ 452.117963][ T5092] usb_set_configuration+0x31c9/0x38c0 [ 452.123622][ T5092] ? usb_set_configuration+0x971/0x38c0 [ 452.129403][ T5092] usb_generic_driver_probe+0x109/0x2a0 [ 452.135141][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 452.141128][ T5092] ? usb_choose_configuration+0xde0/0xde0 [ 452.147039][ T5092] ? usb_choose_configuration+0xde0/0xde0 [ 452.152953][ T5092] usb_probe_device+0x290/0x4a0 [ 452.158002][ T5092] ? usb_register_device_driver+0x450/0x450 [ 452.164105][ T5092] really_probe+0x506/0xf40 [ 452.168779][ T5092] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 452.175019][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 452.181009][ T5092] __driver_probe_device+0x2a7/0x5d0 [ 452.186487][ T5092] driver_probe_device+0x72/0x7b0 [ 452.191686][ T5092] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 452.197676][ T5092] __device_attach_driver+0x55a/0x8f0 [ 452.203238][ T5092] bus_for_each_drv+0x3ff/0x620 [ 452.208246][ T5092] ? coredump_store+0xa0/0xa0 [ 452.213110][ T5092] __device_attach+0x3bd/0x640 [ 452.218064][ T5092] device_initial_probe+0x32/0x40 [ 452.223261][ T5092] bus_probe_device+0x3d8/0x5a0 [ 452.228279][ T5092] device_add+0x1700/0x1f20 [ 452.232991][ T5092] usb_new_device+0x15f6/0x22f0 [ 452.238024][ T5092] hub_event+0x53bc/0x7290 [ 452.242667][ T5092] ? led_work+0x740/0x740 [ 452.247143][ T5092] process_scheduled_works+0x104e/0x1e70 [ 452.252975][ T5092] worker_thread+0xf45/0x1490 [ 452.257837][ T5092] kthread+0x3e8/0x540 [ 452.262091][ T5092] ? pr_cont_work+0xce0/0xce0 [ 452.266922][ T5092] ? kthread_blkcg+0x120/0x120 [ 452.271873][ T5092] ret_from_fork+0x66/0x80 [ 452.276475][ T5092] ? kthread_blkcg+0x120/0x120 [ 452.281422][ T5092] ret_from_fork_asm+0x11/0x20 [ 452.286372][ T5092] [ 452.289702][ T5092] Kernel Offset: disabled [ 452.294075][ T5092] Rebooting in 86400 seconds..