forked to background, child pid 4597 no interfaces have a carrier [ 118.819618][ T4598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.857991][ T4598] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2023/03/28 19:03:40 fuzzer started 2023/03/28 19:03:41 dialing manager at 10.128.0.169:45611 syzkaller login: [ 172.278399][ T5016] cgroup: Unknown subsys name 'net' [ 172.419586][ T5016] cgroup: Unknown subsys name 'rlimit' 2023/03/28 19:03:42 syscalls: 3451 2023/03/28 19:03:42 code coverage: enabled 2023/03/28 19:03:42 comparison tracing: enabled 2023/03/28 19:03:42 extra coverage: enabled 2023/03/28 19:03:42 delay kcov mmap: enabled 2023/03/28 19:03:42 setuid sandbox: enabled 2023/03/28 19:03:42 namespace sandbox: enabled 2023/03/28 19:03:42 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/28 19:03:42 fault injection: enabled 2023/03/28 19:03:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/28 19:03:42 net packet injection: enabled 2023/03/28 19:03:42 net device setup: enabled 2023/03/28 19:03:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/28 19:03:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/28 19:03:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/28 19:03:42 USB emulation: enabled 2023/03/28 19:03:42 hci packet injection: enabled 2023/03/28 19:03:42 wifi device emulation: enabled 2023/03/28 19:03:42 802.15.4 emulation: enabled 2023/03/28 19:03:42 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/28 19:03:42 fetching corpus: 50, signal 15787/19632 (executing program) 2023/03/28 19:03:42 fetching corpus: 100, signal 27137/32729 (executing program) 2023/03/28 19:03:43 fetching corpus: 150, signal 32834/40162 (executing program) 2023/03/28 19:03:43 fetching corpus: 200, signal 35595/44686 (executing program) 2023/03/28 19:03:43 fetching corpus: 250, signal 39147/49971 (executing program) 2023/03/28 19:03:43 fetching corpus: 300, signal 43499/55977 (executing program) 2023/03/28 19:03:43 fetching corpus: 350, signal 46661/60821 (executing program) 2023/03/28 19:03:43 fetching corpus: 400, signal 50514/66267 (executing program) 2023/03/28 19:03:43 fetching corpus: 450, signal 52712/70081 (executing program) 2023/03/28 19:03:43 fetching corpus: 500, signal 55510/74500 (executing program) 2023/03/28 19:03:43 fetching corpus: 550, signal 58298/78886 (executing program) 2023/03/28 19:03:43 fetching corpus: 600, signal 61356/83490 (executing program) 2023/03/28 19:03:43 fetching corpus: 650, signal 62907/86636 (executing program) 2023/03/28 19:03:43 fetching corpus: 700, signal 65809/91034 (executing program) 2023/03/28 19:03:43 fetching corpus: 750, signal 69214/95859 (executing program) 2023/03/28 19:03:43 fetching corpus: 800, signal 71143/99284 (executing program) 2023/03/28 19:03:43 fetching corpus: 850, signal 73578/103130 (executing program) 2023/03/28 19:03:43 fetching corpus: 900, signal 75848/106851 (executing program) 2023/03/28 19:03:44 fetching corpus: 950, signal 77983/110382 (executing program) 2023/03/28 19:03:44 fetching corpus: 1000, signal 79949/113762 (executing program) 2023/03/28 19:03:44 fetching corpus: 1050, signal 82033/117261 (executing program) 2023/03/28 19:03:44 fetching corpus: 1100, signal 83336/120014 (executing program) 2023/03/28 19:03:44 fetching corpus: 1150, signal 85080/123124 (executing program) 2023/03/28 19:03:44 fetching corpus: 1200, signal 86333/125802 (executing program) 2023/03/28 19:03:44 fetching corpus: 1250, signal 87454/128373 (executing program) 2023/03/28 19:03:44 fetching corpus: 1300, signal 89124/131342 (executing program) 2023/03/28 19:03:44 fetching corpus: 1350, signal 91247/134682 (executing program) 2023/03/28 19:03:44 fetching corpus: 1400, signal 93196/137927 (executing program) 2023/03/28 19:03:44 fetching corpus: 1450, signal 94553/140634 (executing program) 2023/03/28 19:03:44 fetching corpus: 1500, signal 95588/143032 (executing program) 2023/03/28 19:03:44 fetching corpus: 1550, signal 97099/145852 (executing program) 2023/03/28 19:03:44 fetching corpus: 1600, signal 98679/148673 (executing program) 2023/03/28 19:03:44 fetching corpus: 1650, signal 100445/151683 (executing program) 2023/03/28 19:03:44 fetching corpus: 1700, signal 101710/154220 (executing program) 2023/03/28 19:03:44 fetching corpus: 1750, signal 102917/156719 (executing program) 2023/03/28 19:03:45 fetching corpus: 1800, signal 103993/159077 (executing program) 2023/03/28 19:03:45 fetching corpus: 1850, signal 105126/161523 (executing program) 2023/03/28 19:03:45 fetching corpus: 1900, signal 106453/164101 (executing program) 2023/03/28 19:03:45 fetching corpus: 1950, signal 107530/166463 (executing program) 2023/03/28 19:03:45 fetching corpus: 2000, signal 109386/169395 (executing program) 2023/03/28 19:03:45 fetching corpus: 2050, signal 110485/171710 (executing program) 2023/03/28 19:03:45 fetching corpus: 2100, signal 111523/173954 (executing program) 2023/03/28 19:03:45 fetching corpus: 2150, signal 112471/176109 (executing program) 2023/03/28 19:03:45 fetching corpus: 2200, signal 113985/178766 (executing program) 2023/03/28 19:03:45 fetching corpus: 2250, signal 114967/180923 (executing program) 2023/03/28 19:03:45 fetching corpus: 2300, signal 116532/183553 (executing program) 2023/03/28 19:03:45 fetching corpus: 2350, signal 117581/185788 (executing program) 2023/03/28 19:03:45 fetching corpus: 2400, signal 118271/187735 (executing program) 2023/03/28 19:03:45 fetching corpus: 2450, signal 119855/190354 (executing program) 2023/03/28 19:03:45 fetching corpus: 2500, signal 120843/192493 (executing program) 2023/03/28 19:03:46 fetching corpus: 2550, signal 121744/194568 (executing program) 2023/03/28 19:03:46 fetching corpus: 2600, signal 122616/196611 (executing program) 2023/03/28 19:03:46 fetching corpus: 2650, signal 123740/198888 (executing program) 2023/03/28 19:03:46 fetching corpus: 2700, signal 124518/200828 (executing program) 2023/03/28 19:03:46 fetching corpus: 2750, signal 125595/202956 (executing program) 2023/03/28 19:03:46 fetching corpus: 2800, signal 126679/205120 (executing program) 2023/03/28 19:03:46 fetching corpus: 2850, signal 127565/207142 (executing program) 2023/03/28 19:03:46 fetching corpus: 2900, signal 128364/209087 (executing program) 2023/03/28 19:03:46 fetching corpus: 2950, signal 129150/210940 (executing program) 2023/03/28 19:03:46 fetching corpus: 3000, signal 130153/213005 (executing program) 2023/03/28 19:03:46 fetching corpus: 3050, signal 131384/215219 (executing program) 2023/03/28 19:03:46 fetching corpus: 3100, signal 132786/217548 (executing program) 2023/03/28 19:03:47 fetching corpus: 3150, signal 133512/219374 (executing program) 2023/03/28 19:03:47 fetching corpus: 3200, signal 134871/221638 (executing program) 2023/03/28 19:03:47 fetching corpus: 3250, signal 135366/223338 (executing program) 2023/03/28 19:03:47 fetching corpus: 3300, signal 136218/225232 (executing program) 2023/03/28 19:03:47 fetching corpus: 3350, signal 136830/226996 (executing program) 2023/03/28 19:03:47 fetching corpus: 3400, signal 137272/228582 (executing program) 2023/03/28 19:03:47 fetching corpus: 3450, signal 138299/230545 (executing program) 2023/03/28 19:03:47 fetching corpus: 3500, signal 138945/232331 (executing program) 2023/03/28 19:03:47 fetching corpus: 3550, signal 139596/234038 (executing program) 2023/03/28 19:03:47 fetching corpus: 3600, signal 140323/235822 (executing program) 2023/03/28 19:03:47 fetching corpus: 3650, signal 141274/237708 (executing program) 2023/03/28 19:03:47 fetching corpus: 3700, signal 142125/239555 (executing program) 2023/03/28 19:03:47 fetching corpus: 3750, signal 142826/241275 (executing program) 2023/03/28 19:03:47 fetching corpus: 3800, signal 143323/242889 (executing program) 2023/03/28 19:03:47 fetching corpus: 3850, signal 143982/244626 (executing program) 2023/03/28 19:03:47 fetching corpus: 3900, signal 144883/246464 (executing program) 2023/03/28 19:03:48 fetching corpus: 3950, signal 145622/248200 (executing program) 2023/03/28 19:03:48 fetching corpus: 4000, signal 146225/249878 (executing program) 2023/03/28 19:03:48 fetching corpus: 4050, signal 146918/251561 (executing program) 2023/03/28 19:03:48 fetching corpus: 4100, signal 147641/253230 (executing program) 2023/03/28 19:03:48 fetching corpus: 4150, signal 148786/255134 (executing program) 2023/03/28 19:03:48 fetching corpus: 4200, signal 149487/256847 (executing program) 2023/03/28 19:03:48 fetching corpus: 4250, signal 150119/258449 (executing program) 2023/03/28 19:03:48 fetching corpus: 4300, signal 150829/260079 (executing program) 2023/03/28 19:03:48 fetching corpus: 4350, signal 151429/261628 (executing program) 2023/03/28 19:03:48 fetching corpus: 4400, signal 152031/263192 (executing program) 2023/03/28 19:03:48 fetching corpus: 4450, signal 152753/264864 (executing program) 2023/03/28 19:03:48 fetching corpus: 4500, signal 153275/266405 (executing program) 2023/03/28 19:03:48 fetching corpus: 4550, signal 153744/267900 (executing program) 2023/03/28 19:03:48 fetching corpus: 4600, signal 154649/269637 (executing program) 2023/03/28 19:03:48 fetching corpus: 4650, signal 156176/271709 (executing program) 2023/03/28 19:03:48 fetching corpus: 4700, signal 156609/273109 (executing program) 2023/03/28 19:03:48 fetching corpus: 4750, signal 157188/274654 (executing program) 2023/03/28 19:03:49 fetching corpus: 4800, signal 157824/276185 (executing program) 2023/03/28 19:03:49 fetching corpus: 4850, signal 158136/277553 (executing program) 2023/03/28 19:03:49 fetching corpus: 4900, signal 158977/279227 (executing program) 2023/03/28 19:03:49 fetching corpus: 4950, signal 159390/280638 (executing program) 2023/03/28 19:03:49 fetching corpus: 5000, signal 160152/282227 (executing program) 2023/03/28 19:03:49 fetching corpus: 5050, signal 160643/283641 (executing program) 2023/03/28 19:03:49 fetching corpus: 5100, signal 161243/285201 (executing program) 2023/03/28 19:03:49 fetching corpus: 5150, signal 161789/286685 (executing program) 2023/03/28 19:03:49 fetching corpus: 5200, signal 162375/288136 (executing program) 2023/03/28 19:03:49 fetching corpus: 5250, signal 163166/289705 (executing program) 2023/03/28 19:03:49 fetching corpus: 5300, signal 163896/291243 (executing program) 2023/03/28 19:03:49 fetching corpus: 5350, signal 164484/292701 (executing program) 2023/03/28 19:03:49 fetching corpus: 5400, signal 165067/294116 (executing program) 2023/03/28 19:03:49 fetching corpus: 5450, signal 165785/295595 (executing program) 2023/03/28 19:03:49 fetching corpus: 5500, signal 166510/297087 (executing program) 2023/03/28 19:03:49 fetching corpus: 5550, signal 167081/298569 (executing program) 2023/03/28 19:03:49 fetching corpus: 5600, signal 167641/299991 (executing program) 2023/03/28 19:03:50 fetching corpus: 5650, signal 168103/301363 (executing program) 2023/03/28 19:03:50 fetching corpus: 5700, signal 168411/302630 (executing program) 2023/03/28 19:03:50 fetching corpus: 5750, signal 168970/304040 (executing program) 2023/03/28 19:03:50 fetching corpus: 5800, signal 169438/305430 (executing program) 2023/03/28 19:03:50 fetching corpus: 5850, signal 169905/306801 (executing program) 2023/03/28 19:03:50 fetching corpus: 5900, signal 170419/308170 (executing program) 2023/03/28 19:03:50 fetching corpus: 5950, signal 170867/309534 (executing program) 2023/03/28 19:03:50 fetching corpus: 6000, signal 171388/310900 (executing program) 2023/03/28 19:03:50 fetching corpus: 6050, signal 172096/312331 (executing program) 2023/03/28 19:03:50 fetching corpus: 6100, signal 172646/313715 (executing program) 2023/03/28 19:03:50 fetching corpus: 6150, signal 173090/315056 (executing program) 2023/03/28 19:03:50 fetching corpus: 6200, signal 173564/316367 (executing program) 2023/03/28 19:03:50 fetching corpus: 6250, signal 173844/317614 (executing program) 2023/03/28 19:03:50 fetching corpus: 6300, signal 174379/318938 (executing program) 2023/03/28 19:03:50 fetching corpus: 6350, signal 174881/320254 (executing program) 2023/03/28 19:03:50 fetching corpus: 6400, signal 175368/321589 (executing program) 2023/03/28 19:03:50 fetching corpus: 6450, signal 176065/322964 (executing program) 2023/03/28 19:03:51 fetching corpus: 6500, signal 176616/324322 (executing program) 2023/03/28 19:03:51 fetching corpus: 6550, signal 177065/325605 (executing program) 2023/03/28 19:03:51 fetching corpus: 6600, signal 177466/326883 (executing program) 2023/03/28 19:03:51 fetching corpus: 6650, signal 178015/328176 (executing program) 2023/03/28 19:03:51 fetching corpus: 6700, signal 178558/329446 (executing program) 2023/03/28 19:03:51 fetching corpus: 6750, signal 179218/330763 (executing program) 2023/03/28 19:03:51 fetching corpus: 6800, signal 179732/332023 (executing program) 2023/03/28 19:03:51 fetching corpus: 6850, signal 180442/333336 (executing program) 2023/03/28 19:03:51 fetching corpus: 6900, signal 181011/334604 (executing program) 2023/03/28 19:03:51 fetching corpus: 6950, signal 181495/335843 (executing program) 2023/03/28 19:03:51 fetching corpus: 7000, signal 182060/337114 (executing program) 2023/03/28 19:03:52 fetching corpus: 7050, signal 182642/338367 (executing program) 2023/03/28 19:03:52 fetching corpus: 7100, signal 183128/339608 (executing program) 2023/03/28 19:03:52 fetching corpus: 7150, signal 183750/340879 (executing program) 2023/03/28 19:03:52 fetching corpus: 7200, signal 184372/342117 (executing program) 2023/03/28 19:03:52 fetching corpus: 7250, signal 185057/343406 (executing program) 2023/03/28 19:03:52 fetching corpus: 7300, signal 185557/344638 (executing program) 2023/03/28 19:03:52 fetching corpus: 7350, signal 186225/345915 (executing program) 2023/03/28 19:03:52 fetching corpus: 7400, signal 186708/347144 (executing program) 2023/03/28 19:03:52 fetching corpus: 7450, signal 187206/348357 (executing program) 2023/03/28 19:03:52 fetching corpus: 7500, signal 187626/349532 (executing program) 2023/03/28 19:03:52 fetching corpus: 7550, signal 188047/350725 (executing program) 2023/03/28 19:03:52 fetching corpus: 7600, signal 188380/351879 (executing program) 2023/03/28 19:03:52 fetching corpus: 7650, signal 188936/353059 (executing program) 2023/03/28 19:03:52 fetching corpus: 7700, signal 189269/354231 (executing program) 2023/03/28 19:03:52 fetching corpus: 7750, signal 189794/355441 (executing program) 2023/03/28 19:03:52 fetching corpus: 7800, signal 190167/356576 (executing program) 2023/03/28 19:03:53 fetching corpus: 7850, signal 190561/357745 (executing program) 2023/03/28 19:03:53 fetching corpus: 7900, signal 190907/358911 (executing program) 2023/03/28 19:03:53 fetching corpus: 7950, signal 191420/360069 (executing program) 2023/03/28 19:03:53 fetching corpus: 8000, signal 191733/361144 (executing program) 2023/03/28 19:03:53 fetching corpus: 8050, signal 191988/362252 (executing program) 2023/03/28 19:03:53 fetching corpus: 8100, signal 192375/363349 (executing program) 2023/03/28 19:03:53 fetching corpus: 8150, signal 192775/364477 (executing program) 2023/03/28 19:03:53 fetching corpus: 8200, signal 193405/365616 (executing program) 2023/03/28 19:03:53 fetching corpus: 8250, signal 193757/366725 (executing program) 2023/03/28 19:03:53 fetching corpus: 8300, signal 194206/367878 (executing program) 2023/03/28 19:03:53 fetching corpus: 8350, signal 194659/368995 (executing program) 2023/03/28 19:03:53 fetching corpus: 8400, signal 195167/370127 (executing program) 2023/03/28 19:03:53 fetching corpus: 8450, signal 195642/371210 (executing program) 2023/03/28 19:03:53 fetching corpus: 8500, signal 195993/372297 (executing program) 2023/03/28 19:03:54 fetching corpus: 8550, signal 196469/373391 (executing program) 2023/03/28 19:03:54 fetching corpus: 8600, signal 196887/374507 (executing program) 2023/03/28 19:03:54 fetching corpus: 8650, signal 197289/375571 (executing program) 2023/03/28 19:03:54 fetching corpus: 8700, signal 197636/376655 (executing program) 2023/03/28 19:03:54 fetching corpus: 8750, signal 198105/377731 (executing program) 2023/03/28 19:03:54 fetching corpus: 8800, signal 198486/378794 (executing program) 2023/03/28 19:03:54 fetching corpus: 8850, signal 198973/379861 (executing program) 2023/03/28 19:03:54 fetching corpus: 8900, signal 199382/380866 (executing program) 2023/03/28 19:03:54 fetching corpus: 8950, signal 199740/381954 (executing program) 2023/03/28 19:03:54 fetching corpus: 9000, signal 200297/382994 (executing program) 2023/03/28 19:03:54 fetching corpus: 9050, signal 200731/384060 (executing program) 2023/03/28 19:03:54 fetching corpus: 9100, signal 201358/385123 (executing program) 2023/03/28 19:03:54 fetching corpus: 9150, signal 201801/386152 (executing program) 2023/03/28 19:03:54 fetching corpus: 9200, signal 202421/387230 (executing program) 2023/03/28 19:03:54 fetching corpus: 9250, signal 202715/388252 (executing program) 2023/03/28 19:03:55 fetching corpus: 9300, signal 203064/389290 (executing program) 2023/03/28 19:03:55 fetching corpus: 9350, signal 203543/390374 (executing program) 2023/03/28 19:03:55 fetching corpus: 9400, signal 203915/391410 (executing program) 2023/03/28 19:03:55 fetching corpus: 9450, signal 204259/392408 (executing program) 2023/03/28 19:03:55 fetching corpus: 9500, signal 204857/393473 (executing program) 2023/03/28 19:03:55 fetching corpus: 9550, signal 205265/394515 (executing program) 2023/03/28 19:03:55 fetching corpus: 9600, signal 205580/395529 (executing program) 2023/03/28 19:03:55 fetching corpus: 9650, signal 206087/396558 (executing program) 2023/03/28 19:03:55 fetching corpus: 9700, signal 206453/397557 (executing program) 2023/03/28 19:03:55 fetching corpus: 9750, signal 206787/398541 (executing program) 2023/03/28 19:03:55 fetching corpus: 9800, signal 207110/399533 (executing program) 2023/03/28 19:03:56 fetching corpus: 9850, signal 207468/400553 (executing program) 2023/03/28 19:03:56 fetching corpus: 9900, signal 207787/401549 (executing program) 2023/03/28 19:03:56 fetching corpus: 9950, signal 208244/402532 (executing program) 2023/03/28 19:03:56 fetching corpus: 10000, signal 208673/403510 (executing program) 2023/03/28 19:03:56 fetching corpus: 10050, signal 209161/404446 (executing program) 2023/03/28 19:03:56 fetching corpus: 10100, signal 209519/404900 (executing program) 2023/03/28 19:03:56 fetching corpus: 10150, signal 209969/404900 (executing program) 2023/03/28 19:03:56 fetching corpus: 10200, signal 210335/404900 (executing program) 2023/03/28 19:03:56 fetching corpus: 10250, signal 210653/404900 (executing program) 2023/03/28 19:03:56 fetching corpus: 10300, signal 211125/404900 (executing program) 2023/03/28 19:03:56 fetching corpus: 10350, signal 211561/404900 (executing program) 2023/03/28 19:03:56 fetching corpus: 10400, signal 212253/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10450, signal 212541/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10500, signal 212842/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10550, signal 213195/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10600, signal 213628/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10650, signal 214116/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10700, signal 214518/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10750, signal 214925/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10800, signal 215227/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10850, signal 215562/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10900, signal 215957/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 10950, signal 216305/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 11000, signal 216690/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 11050, signal 217056/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 11100, signal 217397/404900 (executing program) 2023/03/28 19:03:57 fetching corpus: 11150, signal 217794/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11200, signal 218266/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11250, signal 218537/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11300, signal 219091/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11350, signal 219414/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11400, signal 219720/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11450, signal 220104/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11500, signal 220532/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11550, signal 220951/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11600, signal 221232/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11650, signal 221461/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11700, signal 221848/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11750, signal 222233/404900 (executing program) 2023/03/28 19:03:58 fetching corpus: 11800, signal 222463/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 11850, signal 222852/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 11900, signal 223205/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 11950, signal 223487/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12000, signal 223765/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12050, signal 224042/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12100, signal 224347/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12150, signal 224762/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12200, signal 225103/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12250, signal 225359/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12300, signal 225653/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12350, signal 226242/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12400, signal 226552/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12450, signal 226762/404900 (executing program) 2023/03/28 19:03:59 fetching corpus: 12500, signal 227166/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12550, signal 227798/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12600, signal 228087/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12650, signal 228424/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12700, signal 228739/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12750, signal 229183/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12800, signal 229507/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12850, signal 229837/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12900, signal 230119/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 12950, signal 230372/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13000, signal 230651/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13050, signal 231045/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13100, signal 231262/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13150, signal 231644/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13200, signal 231906/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13250, signal 232154/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13300, signal 232370/404900 (executing program) 2023/03/28 19:04:00 fetching corpus: 13350, signal 232671/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13400, signal 232912/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13450, signal 233288/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13500, signal 233624/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13550, signal 233863/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13600, signal 234195/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13650, signal 234465/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13700, signal 234690/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13750, signal 235035/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13800, signal 235290/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13850, signal 235591/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13900, signal 235884/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 13950, signal 236227/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 14000, signal 236835/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 14050, signal 237204/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 14100, signal 237500/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 14150, signal 237756/404900 (executing program) 2023/03/28 19:04:01 fetching corpus: 14200, signal 238025/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14250, signal 238292/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14300, signal 238563/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14350, signal 238807/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14400, signal 239098/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14450, signal 239355/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14500, signal 239642/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14550, signal 239883/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14600, signal 240218/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14650, signal 240464/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14700, signal 240811/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14750, signal 241032/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14800, signal 241350/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14850, signal 241564/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14900, signal 241763/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 14950, signal 242016/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 15000, signal 242272/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 15050, signal 242554/404900 (executing program) 2023/03/28 19:04:02 fetching corpus: 15100, signal 242799/404900 (executing program) 2023/03/28 19:04:03 fetching corpus: 15150, signal 243145/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15200, signal 243424/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15250, signal 243698/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15300, signal 243962/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15350, signal 244178/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15400, signal 244588/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15450, signal 245036/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15500, signal 245362/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15550, signal 245560/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15600, signal 245890/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15650, signal 246141/404901 (executing program) 2023/03/28 19:04:03 fetching corpus: 15700, signal 246439/404903 (executing program) 2023/03/28 19:04:03 fetching corpus: 15750, signal 246678/404903 (executing program) 2023/03/28 19:04:03 fetching corpus: 15800, signal 246895/404903 (executing program) 2023/03/28 19:04:03 fetching corpus: 15850, signal 247242/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 15900, signal 247433/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 15950, signal 247701/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16000, signal 247925/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16050, signal 248250/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16100, signal 248501/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16150, signal 248721/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16200, signal 248980/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16250, signal 249182/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16300, signal 249527/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16350, signal 249777/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16400, signal 250065/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16450, signal 250346/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16500, signal 250646/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16550, signal 250958/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16600, signal 251214/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16650, signal 251425/404903 (executing program) 2023/03/28 19:04:04 fetching corpus: 16700, signal 251734/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 16750, signal 251924/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 16800, signal 252189/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 16850, signal 252396/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 16900, signal 252608/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 16950, signal 252907/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17000, signal 253222/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17050, signal 253509/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17100, signal 253760/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17150, signal 253963/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17200, signal 254242/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17250, signal 254498/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17300, signal 254742/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17350, signal 255087/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17400, signal 255397/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17450, signal 255663/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17500, signal 255892/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17550, signal 256162/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17600, signal 256448/404903 (executing program) 2023/03/28 19:04:05 fetching corpus: 17650, signal 256650/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 17700, signal 256913/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 17750, signal 257139/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 17800, signal 257429/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 17850, signal 257696/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 17900, signal 257934/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 17950, signal 258186/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 18000, signal 258469/404903 (executing program) 2023/03/28 19:04:06 fetching corpus: 18050, signal 258683/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18100, signal 258913/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18150, signal 259163/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18200, signal 259379/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18250, signal 259598/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18300, signal 259824/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18350, signal 260045/404904 (executing program) 2023/03/28 19:04:06 fetching corpus: 18400, signal 260257/404907 (executing program) 2023/03/28 19:04:06 fetching corpus: 18450, signal 260480/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18500, signal 260727/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18550, signal 260914/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18600, signal 261136/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18650, signal 261373/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18700, signal 261542/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18750, signal 261705/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18800, signal 262137/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18850, signal 262383/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18900, signal 262714/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 18950, signal 262970/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 19000, signal 263229/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 19050, signal 263471/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 19100, signal 263688/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 19150, signal 263942/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 19200, signal 264155/404907 (executing program) 2023/03/28 19:04:07 fetching corpus: 19250, signal 264345/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19300, signal 264664/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19350, signal 264850/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19400, signal 265013/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19450, signal 265252/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19500, signal 265475/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19550, signal 265675/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19600, signal 265986/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19650, signal 266263/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19699, signal 266495/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19749, signal 266750/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19799, signal 266909/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19849, signal 267098/404907 (executing program) 2023/03/28 19:04:08 fetching corpus: 19899, signal 267329/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 19949, signal 267663/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 19999, signal 267858/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20049, signal 268163/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20099, signal 268416/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20149, signal 268767/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20199, signal 269004/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20249, signal 269200/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20299, signal 269394/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20349, signal 269692/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20399, signal 269990/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20449, signal 270185/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20499, signal 270418/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20549, signal 270658/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20599, signal 270880/404907 (executing program) 2023/03/28 19:04:09 fetching corpus: 20649, signal 271191/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20699, signal 271432/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20749, signal 271696/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20799, signal 271855/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20849, signal 272373/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20899, signal 272610/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20949, signal 272814/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 20999, signal 273054/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 21049, signal 273240/404907 (executing program) 2023/03/28 19:04:10 fetching corpus: 21099, signal 273438/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21149, signal 273652/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21199, signal 273846/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21249, signal 274078/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21299, signal 274291/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21349, signal 274976/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21399, signal 275180/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21449, signal 275367/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21499, signal 275547/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21549, signal 275810/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21599, signal 276016/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21649, signal 276205/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21699, signal 276356/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21749, signal 276576/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21799, signal 276920/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21849, signal 277117/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21899, signal 277291/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21949, signal 277502/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 21999, signal 277679/404907 (executing program) 2023/03/28 19:04:11 fetching corpus: 22049, signal 277960/404907 (executing program) 2023/03/28 19:04:12 fetching corpus: 22099, signal 278224/404907 (executing program) 2023/03/28 19:04:12 fetching corpus: 22149, signal 278399/404907 (executing program) 2023/03/28 19:04:12 fetching corpus: 22199, signal 278557/404907 (executing program) 2023/03/28 19:04:12 fetching corpus: 22249, signal 278692/404907 (executing program) 2023/03/28 19:04:12 fetching corpus: 22299, signal 279054/404907 (executing program) 2023/03/28 19:04:12 fetching corpus: 22349, signal 279231/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22399, signal 279433/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22449, signal 279727/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22499, signal 279907/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22549, signal 280104/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22599, signal 280304/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22649, signal 280565/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22699, signal 280806/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22749, signal 281023/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22799, signal 281259/404908 (executing program) 2023/03/28 19:04:12 fetching corpus: 22849, signal 281545/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 22899, signal 281759/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 22949, signal 282014/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 22999, signal 282294/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23049, signal 282532/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23099, signal 282677/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23149, signal 282849/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23199, signal 283174/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23249, signal 283583/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23299, signal 283810/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23349, signal 284046/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23399, signal 284245/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23449, signal 284418/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23499, signal 284617/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23549, signal 284901/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23599, signal 285063/404908 (executing program) 2023/03/28 19:04:13 fetching corpus: 23649, signal 285293/404908 (executing program) 2023/03/28 19:04:14 fetching corpus: 23699, signal 285503/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 23749, signal 285683/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 23799, signal 285953/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 23849, signal 286158/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 23899, signal 286343/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 23949, signal 286548/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 23999, signal 286769/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24049, signal 286947/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24099, signal 287296/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24149, signal 287483/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24199, signal 287688/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24249, signal 287918/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24299, signal 288053/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24349, signal 288243/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24399, signal 288444/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24449, signal 288667/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24499, signal 288847/404909 (executing program) 2023/03/28 19:04:14 fetching corpus: 24549, signal 289033/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24599, signal 289265/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24649, signal 289432/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24699, signal 289643/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24749, signal 289818/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24799, signal 290011/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24849, signal 290167/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24899, signal 290370/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24949, signal 290550/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 24999, signal 290740/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25049, signal 290973/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25099, signal 291363/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25149, signal 291639/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25199, signal 291846/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25249, signal 292003/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25299, signal 292191/404909 (executing program) 2023/03/28 19:04:15 fetching corpus: 25349, signal 292378/404909 (executing program) 2023/03/28 19:04:16 fetching corpus: 25399, signal 292558/404909 (executing program) 2023/03/28 19:04:16 fetching corpus: 25449, signal 292735/404909 (executing program) 2023/03/28 19:04:16 fetching corpus: 25499, signal 292896/404909 (executing program) 2023/03/28 19:04:16 fetching corpus: 25549, signal 293085/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25599, signal 293245/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25649, signal 293405/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25699, signal 293642/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25749, signal 293806/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25799, signal 294018/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25849, signal 294291/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25899, signal 294488/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25949, signal 294674/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 25999, signal 294838/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 26049, signal 295035/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 26099, signal 295194/404910 (executing program) 2023/03/28 19:04:16 fetching corpus: 26149, signal 295361/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26199, signal 295483/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26249, signal 295679/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26299, signal 295862/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26349, signal 296182/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26399, signal 296377/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26449, signal 296584/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26499, signal 296769/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26549, signal 296990/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26599, signal 297156/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26649, signal 297405/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26699, signal 297614/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26749, signal 297813/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26799, signal 297996/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26849, signal 298119/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26899, signal 298268/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26949, signal 298495/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 26999, signal 298681/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 27049, signal 298920/404910 (executing program) 2023/03/28 19:04:17 fetching corpus: 27099, signal 299102/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27149, signal 299297/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27199, signal 299502/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27249, signal 299817/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27299, signal 299971/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27349, signal 300193/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27399, signal 300453/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27449, signal 300669/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27499, signal 300839/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27549, signal 301027/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27599, signal 301194/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27649, signal 301357/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27699, signal 301510/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27749, signal 301713/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27799, signal 301876/404910 (executing program) 2023/03/28 19:04:18 fetching corpus: 27849, signal 302214/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 27899, signal 302350/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 27949, signal 302520/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 27999, signal 302685/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28049, signal 302854/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28099, signal 303065/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28149, signal 303322/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28199, signal 303498/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28249, signal 303644/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28299, signal 303800/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28349, signal 303953/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28399, signal 304115/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28449, signal 304351/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28499, signal 304530/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28549, signal 304675/404910 (executing program) 2023/03/28 19:04:19 fetching corpus: 28599, signal 304842/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28649, signal 305020/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28699, signal 305169/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28749, signal 305325/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28799, signal 305473/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28849, signal 305684/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28899, signal 305824/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28949, signal 305958/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 28999, signal 306291/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 29049, signal 306433/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 29099, signal 306593/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 29149, signal 306797/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 29199, signal 307065/404910 (executing program) 2023/03/28 19:04:20 fetching corpus: 29249, signal 307240/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29299, signal 307430/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29349, signal 307590/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29399, signal 307731/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29449, signal 307899/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29499, signal 308016/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29549, signal 308164/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29599, signal 308330/404910 (executing program) 2023/03/28 19:04:21 fetching corpus: 29649, signal 308518/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29699, signal 308679/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29749, signal 308842/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29799, signal 309081/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29849, signal 309217/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29899, signal 309363/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29949, signal 309541/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 29999, signal 309675/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30049, signal 309875/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30099, signal 310064/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30149, signal 310273/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30199, signal 310419/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30249, signal 310549/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30299, signal 310705/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30349, signal 310902/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30399, signal 311098/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30449, signal 311352/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30499, signal 311519/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30549, signal 311712/404910 (executing program) 2023/03/28 19:04:22 fetching corpus: 30599, signal 312088/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30649, signal 312316/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30699, signal 312546/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30749, signal 312849/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30799, signal 313034/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30849, signal 313238/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30899, signal 313366/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30949, signal 313545/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 30999, signal 313684/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31049, signal 313829/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31099, signal 313960/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31149, signal 314159/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31199, signal 314298/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31249, signal 314429/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31299, signal 314592/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31349, signal 314717/404910 (executing program) 2023/03/28 19:04:23 fetching corpus: 31399, signal 314906/404910 (executing program) 2023/03/28 19:04:24 fetching corpus: 31449, signal 315058/404910 (executing program) 2023/03/28 19:04:24 fetching corpus: 31499, signal 315211/404910 (executing program) 2023/03/28 19:04:24 fetching corpus: 31549, signal 315389/404910 (executing program) 2023/03/28 19:04:24 fetching corpus: 31599, signal 315519/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31649, signal 315711/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31699, signal 315868/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31749, signal 316010/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31799, signal 316211/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31849, signal 316384/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31899, signal 316510/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31949, signal 316659/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 31999, signal 316880/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 32049, signal 317028/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 32099, signal 317183/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 32149, signal 317376/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 32199, signal 317545/404912 (executing program) 2023/03/28 19:04:24 fetching corpus: 32249, signal 317691/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32299, signal 317899/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32349, signal 318088/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32399, signal 318317/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32449, signal 318461/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32499, signal 318587/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32549, signal 318741/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32599, signal 318895/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32649, signal 319059/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32699, signal 319232/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32749, signal 319377/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32799, signal 319582/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32849, signal 319721/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32899, signal 319920/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32949, signal 320125/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 32999, signal 320272/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 33049, signal 320457/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 33099, signal 320695/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 33149, signal 320926/404912 (executing program) 2023/03/28 19:04:25 fetching corpus: 33199, signal 321073/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33249, signal 321207/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33299, signal 321362/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33349, signal 321485/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33399, signal 321680/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33449, signal 321834/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33499, signal 322024/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33549, signal 322276/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33599, signal 322460/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33649, signal 322578/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33699, signal 322825/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33749, signal 322975/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33799, signal 323145/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33849, signal 323279/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33899, signal 323414/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33949, signal 323622/404912 (executing program) 2023/03/28 19:04:26 fetching corpus: 33999, signal 323790/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34049, signal 323990/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34099, signal 324158/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34149, signal 324487/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34199, signal 324642/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34249, signal 324793/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34299, signal 324945/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34349, signal 325127/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34399, signal 325323/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34449, signal 325540/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34499, signal 325727/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34549, signal 325901/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34599, signal 326059/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34649, signal 326253/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34699, signal 326442/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34749, signal 326606/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34799, signal 326782/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34849, signal 326984/404912 (executing program) 2023/03/28 19:04:27 fetching corpus: 34899, signal 327112/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 34949, signal 327302/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 34999, signal 327477/404912 (executing program) [ 218.028277][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.035083][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/28 19:04:28 fetching corpus: 35049, signal 327627/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 35099, signal 327782/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 35149, signal 327957/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 35199, signal 328133/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 35249, signal 328274/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 35299, signal 328520/404912 (executing program) 2023/03/28 19:04:28 fetching corpus: 35349, signal 328660/404912 (executing program) 2023/03/28 19:04:29 fetching corpus: 35399, signal 328826/404912 (executing program) 2023/03/28 19:04:29 fetching corpus: 35449, signal 328982/404912 (executing program) 2023/03/28 19:04:29 fetching corpus: 35499, signal 329140/404912 (executing program) 2023/03/28 19:04:29 fetching corpus: 35549, signal 329303/404912 (executing program) 2023/03/28 19:04:29 fetching corpus: 35599, signal 329452/404912 (executing program) 2023/03/28 19:04:29 fetching corpus: 35649, signal 329597/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35699, signal 329715/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35749, signal 329846/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35799, signal 330006/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35849, signal 330187/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35899, signal 330325/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35949, signal 330493/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 35999, signal 330637/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36049, signal 330817/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36099, signal 330934/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36149, signal 331086/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36199, signal 331322/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36249, signal 331458/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36299, signal 331601/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36349, signal 331735/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36399, signal 331885/404912 (executing program) 2023/03/28 19:04:30 fetching corpus: 36449, signal 332050/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36499, signal 332188/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36549, signal 332371/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36599, signal 332593/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36649, signal 332801/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36699, signal 332972/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36749, signal 333135/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36799, signal 333277/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36849, signal 333498/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36899, signal 333688/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36949, signal 333861/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 36999, signal 333971/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 37049, signal 334092/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 37099, signal 334251/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 37149, signal 334412/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 37199, signal 334601/404912 (executing program) 2023/03/28 19:04:31 fetching corpus: 37249, signal 334777/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37299, signal 334905/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37349, signal 335038/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37399, signal 335153/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37449, signal 335293/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37499, signal 335456/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37549, signal 335608/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37599, signal 335752/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37649, signal 335875/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37699, signal 336018/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37749, signal 336216/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37799, signal 336342/404912 (executing program) 2023/03/28 19:04:32 fetching corpus: 37849, signal 336509/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 37899, signal 336715/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 37949, signal 336833/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 37999, signal 336991/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38049, signal 337142/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38099, signal 337290/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38149, signal 337791/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38199, signal 337928/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38249, signal 338060/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38299, signal 338173/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38349, signal 338352/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38399, signal 338499/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38449, signal 338640/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38499, signal 338797/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38549, signal 338993/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38599, signal 339171/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38649, signal 339324/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38699, signal 339517/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38749, signal 339645/404912 (executing program) 2023/03/28 19:04:33 fetching corpus: 38799, signal 339814/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 38849, signal 340003/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 38899, signal 340147/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 38949, signal 340264/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 38999, signal 340405/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39049, signal 340511/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39099, signal 340641/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39149, signal 340752/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39199, signal 340893/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39249, signal 341092/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39299, signal 341207/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39349, signal 341350/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39399, signal 341485/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39449, signal 341613/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39499, signal 341772/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39549, signal 341897/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39599, signal 342115/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39649, signal 342266/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39699, signal 342377/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39749, signal 342483/404912 (executing program) 2023/03/28 19:04:34 fetching corpus: 39799, signal 342633/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 39849, signal 342795/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 39899, signal 342916/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 39949, signal 343064/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 39999, signal 343177/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40049, signal 343302/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40099, signal 343395/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40149, signal 343502/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40199, signal 343652/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40249, signal 343820/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40299, signal 343915/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40349, signal 344060/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40399, signal 344162/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40449, signal 344329/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40499, signal 344659/404912 (executing program) 2023/03/28 19:04:35 fetching corpus: 40549, signal 344808/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40599, signal 344947/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40649, signal 345145/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40699, signal 345269/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40749, signal 346398/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40799, signal 346523/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40849, signal 346643/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40899, signal 346777/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40949, signal 346912/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 40999, signal 347102/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41049, signal 347237/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41099, signal 347387/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41149, signal 347616/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41199, signal 347737/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41249, signal 347868/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41299, signal 347988/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41349, signal 348089/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41399, signal 348204/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41449, signal 348357/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41499, signal 348545/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41549, signal 348661/404912 (executing program) 2023/03/28 19:04:36 fetching corpus: 41599, signal 348787/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41649, signal 348894/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41699, signal 349014/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41749, signal 349120/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41799, signal 349268/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41849, signal 349412/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41899, signal 349527/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41949, signal 349647/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 41999, signal 349787/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42049, signal 349986/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42099, signal 350129/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42149, signal 350270/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42199, signal 350379/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42249, signal 350526/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42299, signal 350629/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42349, signal 350763/404912 (executing program) 2023/03/28 19:04:37 fetching corpus: 42399, signal 350867/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42449, signal 351027/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42499, signal 351144/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42549, signal 351262/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42599, signal 351370/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42649, signal 351622/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42699, signal 351745/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42749, signal 351857/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42799, signal 351999/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42849, signal 352154/404912 (executing program) 2023/03/28 19:04:38 fetching corpus: 42899, signal 352333/404912 (executing program) 2023/03/28 19:04:39 fetching corpus: 42949, signal 352479/404912 (executing program) 2023/03/28 19:04:39 fetching corpus: 42999, signal 352605/404912 (executing program) 2023/03/28 19:04:39 fetching corpus: 43049, signal 352730/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43099, signal 352859/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43149, signal 353447/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43199, signal 353590/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43249, signal 353718/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43299, signal 353848/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43349, signal 353991/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43399, signal 354137/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43449, signal 354301/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43499, signal 354462/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43549, signal 354609/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43599, signal 354779/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43649, signal 354885/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43699, signal 355050/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43749, signal 355185/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43799, signal 355355/404917 (executing program) 2023/03/28 19:04:39 fetching corpus: 43849, signal 355475/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 43899, signal 355605/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 43949, signal 355722/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 43999, signal 355821/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44049, signal 355976/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44099, signal 356113/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44149, signal 356266/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44199, signal 356438/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44249, signal 356568/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44299, signal 356678/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44349, signal 356805/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44399, signal 356929/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44449, signal 357049/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44499, signal 357166/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44549, signal 357277/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44599, signal 357402/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44649, signal 357533/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44699, signal 357681/404917 (executing program) 2023/03/28 19:04:40 fetching corpus: 44749, signal 357797/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 44799, signal 357926/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 44849, signal 358034/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 44898, signal 358157/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 44948, signal 358305/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 44998, signal 358441/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45048, signal 358574/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45098, signal 358727/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45148, signal 358860/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45198, signal 359000/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45248, signal 359134/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45298, signal 359214/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45348, signal 359350/404917 (executing program) 2023/03/28 19:04:41 fetching corpus: 45398, signal 359521/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45448, signal 359703/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45498, signal 359822/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45548, signal 359944/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45598, signal 360039/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45648, signal 360175/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45698, signal 360275/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45748, signal 360407/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45798, signal 360524/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45848, signal 360676/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45898, signal 360768/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45948, signal 360872/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 45998, signal 361335/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 46048, signal 361467/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 46098, signal 361607/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 46148, signal 361843/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 46198, signal 361954/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 46248, signal 362052/404917 (executing program) 2023/03/28 19:04:42 fetching corpus: 46298, signal 362160/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46348, signal 362338/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46398, signal 362463/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46448, signal 362563/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46498, signal 362695/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46548, signal 362816/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46598, signal 362956/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46648, signal 363089/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46698, signal 363272/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46748, signal 363392/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46798, signal 363566/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46848, signal 363709/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46898, signal 363905/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46948, signal 364046/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 46998, signal 364154/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 47048, signal 364279/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 47098, signal 364385/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 47148, signal 364488/404917 (executing program) 2023/03/28 19:04:43 fetching corpus: 47198, signal 364576/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47248, signal 364717/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47298, signal 364849/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47348, signal 364942/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47398, signal 365062/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47448, signal 365240/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47498, signal 365377/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47548, signal 365499/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47598, signal 365643/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47648, signal 365794/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47698, signal 365884/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47748, signal 366005/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47798, signal 366139/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47848, signal 366254/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47898, signal 366427/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47948, signal 366554/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 47998, signal 366654/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 48048, signal 366765/404917 (executing program) 2023/03/28 19:04:44 fetching corpus: 48098, signal 366918/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48148, signal 367165/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48198, signal 367271/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48248, signal 367412/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48298, signal 367516/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48348, signal 367628/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48398, signal 367801/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48448, signal 367934/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48498, signal 368065/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48548, signal 368168/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48598, signal 368288/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48648, signal 368380/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48698, signal 368529/404917 (executing program) 2023/03/28 19:04:45 fetching corpus: 48748, signal 368690/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 48798, signal 368810/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 48848, signal 368962/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 48898, signal 369093/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 48948, signal 369254/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 48998, signal 369369/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49048, signal 369464/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49098, signal 369591/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49148, signal 369680/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49198, signal 369795/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49248, signal 369919/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49298, signal 370053/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49348, signal 370168/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49398, signal 370275/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49448, signal 370399/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49498, signal 370517/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49548, signal 370652/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49598, signal 370754/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49648, signal 370864/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49698, signal 371025/404917 (executing program) 2023/03/28 19:04:46 fetching corpus: 49748, signal 371159/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 49798, signal 371281/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 49848, signal 371375/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 49898, signal 371500/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 49948, signal 371688/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 49998, signal 371841/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50048, signal 371936/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50098, signal 372072/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50148, signal 372222/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50198, signal 372492/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50248, signal 372641/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50298, signal 372778/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50348, signal 372893/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50398, signal 373001/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50448, signal 373116/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50498, signal 373234/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50548, signal 373326/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50598, signal 373435/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50648, signal 373546/404917 (executing program) 2023/03/28 19:04:47 fetching corpus: 50698, signal 373649/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 50748, signal 373771/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 50798, signal 373880/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 50848, signal 374019/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 50898, signal 374149/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 50948, signal 374242/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 50998, signal 374359/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51048, signal 374492/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51098, signal 374603/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51148, signal 374690/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51198, signal 374809/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51248, signal 374915/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51298, signal 375005/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51348, signal 375092/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51398, signal 375276/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51448, signal 375400/404917 (executing program) 2023/03/28 19:04:48 fetching corpus: 51498, signal 375496/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51548, signal 375607/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51598, signal 375743/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51648, signal 375884/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51698, signal 376006/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51748, signal 376145/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51798, signal 376240/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51848, signal 376347/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51898, signal 376490/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51948, signal 376593/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 51998, signal 376725/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 52048, signal 376858/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 52098, signal 376963/404917 (executing program) 2023/03/28 19:04:49 fetching corpus: 52148, signal 377100/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52198, signal 377206/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52248, signal 377365/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52298, signal 377476/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52348, signal 377636/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52398, signal 377781/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52448, signal 377897/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52498, signal 378034/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52548, signal 378208/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52598, signal 378346/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52648, signal 378465/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52698, signal 378574/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52748, signal 378712/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52798, signal 378847/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52848, signal 378965/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52898, signal 379086/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52948, signal 379189/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 52998, signal 379290/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 53048, signal 379380/404917 (executing program) 2023/03/28 19:04:50 fetching corpus: 53098, signal 379471/404917 (executing program) 2023/03/28 19:04:51 fetching corpus: 53148, signal 379595/404917 (executing program) 2023/03/28 19:04:51 fetching corpus: 53198, signal 379701/404917 (executing program) 2023/03/28 19:04:51 fetching corpus: 53248, signal 379804/404917 (executing program) 2023/03/28 19:04:51 fetching corpus: 53298, signal 379934/404917 (executing program) 2023/03/28 19:04:51 fetching corpus: 53348, signal 380026/404917 (executing program) 2023/03/28 19:04:51 fetching corpus: 53398, signal 380132/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53448, signal 380231/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53498, signal 380350/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53548, signal 380480/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53598, signal 380589/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53648, signal 380677/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53698, signal 380792/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53748, signal 380882/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53798, signal 381004/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53848, signal 381115/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53898, signal 381204/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53948, signal 381294/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 53998, signal 381383/404918 (executing program) 2023/03/28 19:04:51 fetching corpus: 54048, signal 381504/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54098, signal 381622/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54148, signal 381732/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54198, signal 381861/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54248, signal 381976/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54298, signal 382080/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54348, signal 382169/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54398, signal 382302/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54448, signal 382429/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54498, signal 382541/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54548, signal 382659/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54598, signal 382782/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54648, signal 382877/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54698, signal 383061/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54748, signal 383192/404918 (executing program) 2023/03/28 19:04:52 fetching corpus: 54798, signal 383317/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 54848, signal 383417/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 54898, signal 383573/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 54948, signal 383660/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 54998, signal 383767/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55048, signal 383903/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55098, signal 384023/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55148, signal 384127/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55198, signal 384229/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55248, signal 384352/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55298, signal 384499/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55348, signal 384625/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55398, signal 384737/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55448, signal 384885/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55498, signal 384990/404918 (executing program) 2023/03/28 19:04:53 fetching corpus: 55548, signal 385089/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55598, signal 385213/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55648, signal 385325/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55698, signal 385439/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55748, signal 385544/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55798, signal 385689/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55848, signal 385789/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55898, signal 385907/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55948, signal 386022/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 55998, signal 386116/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 56048, signal 386236/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 56075, signal 386299/404918 (executing program) 2023/03/28 19:04:54 fetching corpus: 56075, signal 386299/404918 (executing program) 2023/03/28 19:04:58 starting 6 fuzzer processes 19:04:59 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000040)=""/203, 0xcb) [ 248.915211][ T5008] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5008 'syz-fuzzer' 19:04:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 19:04:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x7b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 19:04:59 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 19:04:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, "2b12dc739fbe7f46ab57e4380361bf494d4b168340a20ec7671be3d69b7b3148"}) 19:04:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') lseek(r0, 0x400000000000e, 0x0) [ 250.020322][ T5032] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 250.029408][ T5032] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 250.040947][ T5032] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 250.058119][ T5032] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 250.071082][ T5032] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 250.081636][ T5032] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 250.148561][ T4343] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 250.158353][ T4343] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 250.168767][ T4343] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 250.423086][ T4343] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 250.437369][ T4343] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 250.446538][ T4343] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 250.593960][ T4343] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 250.603920][ T4343] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 250.634247][ T4343] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 250.647365][ T4343] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 250.658291][ T4343] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 250.668671][ T4343] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 250.953153][ T4343] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 250.962914][ T4343] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 250.974338][ T4343] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 251.004210][ T4343] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 251.076976][ T4343] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 251.116618][ T4343] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 251.333888][ T5032] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 251.344353][ T5032] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 251.364221][ T5032] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 251.377514][ T5032] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 251.388010][ T5032] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 251.410711][ T5032] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 251.585314][ T5032] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 251.594132][ T5032] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 251.604584][ T5032] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 251.617775][ T5032] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 251.628646][ T5032] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 251.638981][ T5032] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 252.054782][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 252.172446][ T5032] Bluetooth: hci0: command 0x0409 tx timeout [ 252.502166][ T5032] Bluetooth: hci1: command 0x0409 tx timeout [ 252.828603][ T5032] Bluetooth: hci2: command 0x0409 tx timeout [ 252.882772][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 253.213047][ T5032] Bluetooth: hci3: command 0x0409 tx timeout [ 253.256160][ T5055] chnl_net:caif_netlink_parms(): no params data found [ 253.442497][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 253.461108][ T5032] Bluetooth: hci4: command 0x0409 tx timeout [ 253.484051][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.491746][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.499669][ T5041] bridge_slave_0: entered allmulticast mode [ 253.508998][ T5041] bridge_slave_0: entered promiscuous mode [ 253.632737][ T5051] chnl_net:caif_netlink_parms(): no params data found [ 253.662429][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.670108][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.677986][ T5041] bridge_slave_1: entered allmulticast mode [ 253.687270][ T5041] bridge_slave_1: entered promiscuous mode [ 253.772945][ T5032] Bluetooth: hci5: command 0x0409 tx timeout [ 254.108217][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.133996][ T5048] chnl_net:caif_netlink_parms(): no params data found [ 254.235851][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.253058][ T5032] Bluetooth: hci0: command 0x041b tx timeout [ 254.532155][ T5041] team0: Port device team_slave_0 added [ 254.573636][ T5032] Bluetooth: hci1: command 0x041b tx timeout [ 254.575244][ T5041] team0: Port device team_slave_1 added [ 254.894143][ T5032] Bluetooth: hci2: command 0x041b tx timeout [ 254.948892][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.956634][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.983637][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.065638][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.073517][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.100020][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.272506][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.280196][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.288239][ T5044] bridge_slave_0: entered allmulticast mode [ 255.297363][ T5044] bridge_slave_0: entered promiscuous mode [ 255.309132][ T5032] Bluetooth: hci3: command 0x041b tx timeout [ 255.562745][ T5032] Bluetooth: hci4: command 0x041b tx timeout [ 255.573196][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.581116][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.589254][ T5044] bridge_slave_1: entered allmulticast mode [ 255.598585][ T5044] bridge_slave_1: entered promiscuous mode [ 255.608739][ T5055] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.616610][ T5055] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.624824][ T5055] bridge_slave_0: entered allmulticast mode [ 255.634433][ T5055] bridge_slave_0: entered promiscuous mode [ 255.646728][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.654597][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.662507][ T5051] bridge_slave_0: entered allmulticast mode [ 255.671441][ T5051] bridge_slave_0: entered promiscuous mode [ 255.683128][ T5055] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.690792][ T5055] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.698597][ T5055] bridge_slave_1: entered allmulticast mode [ 255.707793][ T5055] bridge_slave_1: entered promiscuous mode [ 255.880234][ T4343] Bluetooth: hci5: command 0x041b tx timeout [ 255.884132][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.894353][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.902135][ T5051] bridge_slave_1: entered allmulticast mode [ 255.911321][ T5051] bridge_slave_1: entered promiscuous mode [ 255.935227][ T5041] hsr_slave_0: entered promiscuous mode [ 255.951193][ T5041] hsr_slave_1: entered promiscuous mode [ 256.164569][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.175276][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.183177][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.190817][ T5042] bridge_slave_0: entered allmulticast mode [ 256.200344][ T5042] bridge_slave_0: entered promiscuous mode [ 256.253603][ T5055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.308610][ T5051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.326384][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.336915][ T5032] Bluetooth: hci0: command 0x040f tx timeout [ 256.337762][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.351195][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.359209][ T5042] bridge_slave_1: entered allmulticast mode [ 256.368057][ T5042] bridge_slave_1: entered promiscuous mode [ 256.377328][ T5048] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.385251][ T5048] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.393151][ T5048] bridge_slave_0: entered allmulticast mode [ 256.402210][ T5048] bridge_slave_0: entered promiscuous mode [ 256.420717][ T5055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.485998][ T5051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.587401][ T5048] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.595177][ T5048] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.603272][ T5048] bridge_slave_1: entered allmulticast mode [ 256.612361][ T5048] bridge_slave_1: entered promiscuous mode [ 256.678445][ T4343] Bluetooth: hci1: command 0x040f tx timeout [ 256.695884][ T5055] team0: Port device team_slave_0 added [ 256.849513][ T5055] team0: Port device team_slave_1 added [ 256.863120][ T5044] team0: Port device team_slave_0 added [ 256.880456][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.896321][ T5044] team0: Port device team_slave_1 added [ 256.960094][ T5048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.974472][ T4343] Bluetooth: hci2: command 0x040f tx timeout [ 256.976076][ T5051] team0: Port device team_slave_0 added [ 257.028342][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.154872][ T5048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.170941][ T5051] team0: Port device team_slave_1 added [ 257.312262][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.319435][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.347693][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.380270][ T4343] Bluetooth: hci3: command 0x040f tx timeout [ 257.427471][ T5055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.434986][ T5055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.461917][ T5055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.482516][ T5042] team0: Port device team_slave_0 added [ 257.491743][ T5055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.499248][ T5055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.525777][ T5055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.552573][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.559776][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.586588][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.612590][ T5032] Bluetooth: hci4: command 0x040f tx timeout [ 257.636360][ T5048] team0: Port device team_slave_0 added [ 257.645762][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.653117][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.679514][ T5051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.707313][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.715088][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.741773][ T5051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.760276][ T5042] team0: Port device team_slave_1 added [ 257.804493][ T5048] team0: Port device team_slave_1 added [ 257.934589][ T4343] Bluetooth: hci5: command 0x040f tx timeout [ 258.026695][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.034647][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.061048][ T5048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.207832][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.215262][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.241942][ T5048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.294010][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.301183][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.327587][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.412319][ T4343] Bluetooth: hci0: command 0x0419 tx timeout [ 258.446520][ T5051] hsr_slave_0: entered promiscuous mode [ 258.456489][ T5051] hsr_slave_1: entered promiscuous mode [ 258.465657][ T5051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.473530][ T5051] Cannot create hsr debugfs directory [ 258.547841][ T5044] hsr_slave_0: entered promiscuous mode [ 258.557968][ T5044] hsr_slave_1: entered promiscuous mode [ 258.568421][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.576563][ T5044] Cannot create hsr debugfs directory [ 258.588313][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.596020][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.622347][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.648791][ T5055] hsr_slave_0: entered promiscuous mode [ 258.659316][ T5055] hsr_slave_1: entered promiscuous mode [ 258.669360][ T5055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.677194][ T5055] Cannot create hsr debugfs directory [ 258.782708][ T4343] Bluetooth: hci1: command 0x0419 tx timeout [ 259.065182][ T5032] Bluetooth: hci2: command 0x0419 tx timeout [ 259.095416][ T5041] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.138697][ T5048] hsr_slave_0: entered promiscuous mode [ 259.147737][ T5048] hsr_slave_1: entered promiscuous mode [ 259.156518][ T5048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.164561][ T5048] Cannot create hsr debugfs directory [ 259.217442][ T5041] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.349676][ T5041] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.452574][ T4343] Bluetooth: hci3: command 0x0419 tx timeout [ 259.485415][ T5041] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.591494][ T5042] hsr_slave_0: entered promiscuous mode [ 259.617384][ T5042] hsr_slave_1: entered promiscuous mode [ 259.635957][ T5042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.644109][ T5042] Cannot create hsr debugfs directory [ 259.697263][ T5032] Bluetooth: hci4: command 0x0419 tx timeout [ 260.012696][ T4343] Bluetooth: hci5: command 0x0419 tx timeout [ 260.603707][ T5051] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 260.629103][ T5051] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 260.705841][ T5051] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.731516][ T5051] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.145000][ T5055] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.217490][ T5055] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.264796][ T5044] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.298780][ T5055] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.324119][ T5055] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.350871][ T5044] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.513667][ T5044] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.547352][ T5048] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.578659][ T5048] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.634314][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.660551][ T5044] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.688067][ T5048] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.766401][ T5048] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.923922][ T5042] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.994002][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.005011][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.053497][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.061392][ T5042] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.168065][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.179935][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.190704][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.198421][ T5096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.211951][ T5042] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.330197][ T5042] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.373303][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.384599][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.396276][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.407320][ T1528] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.415082][ T1528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.425310][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.536540][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.550596][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.563357][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.661669][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.674098][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.686373][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.864421][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.875751][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.886839][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.898119][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.942688][ T5041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.103236][ T5051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.335046][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.343388][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.403184][ T5055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.461233][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.504734][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.515516][ T5092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.589068][ T5051] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.653959][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.664775][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.698698][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.724929][ T5048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.745482][ T5055] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.875146][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.887318][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.897975][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.905651][ T5102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.915782][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.926361][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.974196][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.985675][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.997095][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.007619][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.015316][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.025638][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.037131][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.047798][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.055516][ T5103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.067159][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.076764][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.087315][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.111586][ T5048] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.120082][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.166041][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.272484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.284393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.297101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.308652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.319271][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.326880][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.337131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.349150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.361378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.372143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.383165][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.390783][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.403000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.467659][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.482516][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.494026][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.504675][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.512551][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.522742][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.534234][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.544886][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.552643][ T5103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.587825][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.598448][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.611167][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.733222][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.744736][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.757240][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.845864][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.857511][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.871225][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.883065][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.895081][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.902797][ T5090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.913034][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.925612][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.937696][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.950197][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.983421][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.124310][ T5041] veth0_vlan: entered promiscuous mode [ 265.158635][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.190763][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.202623][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.214124][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.227137][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.238794][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.250504][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.261538][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.272246][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.284341][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.294640][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.305803][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.317065][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.329382][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.342294][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.354013][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.365363][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.393052][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.403710][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.414717][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.426218][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.437538][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.484326][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.520005][ T5041] veth1_vlan: entered promiscuous mode [ 265.530572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.543281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.557059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.579515][ T5055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.708508][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.722127][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.733432][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.745926][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.757838][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.769315][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.780655][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.791111][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.802570][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.812348][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.909463][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.923366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.936470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.992945][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.084618][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.095168][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.103481][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.114813][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.125395][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.133177][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.143405][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.151606][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.159898][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.171281][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.182217][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.189861][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.244547][ T5055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.256980][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.268064][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.279816][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.340754][ T5051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.370211][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.378886][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.387403][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.404993][ T5041] veth0_macvtap: entered promiscuous mode [ 266.492825][ T5048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.559940][ T5041] veth1_macvtap: entered promiscuous mode [ 266.583825][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.595745][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.607038][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.620069][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.629471][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.679003][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.875832][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.889364][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.901390][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.913992][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.926190][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.937781][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.949512][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.960975][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.972673][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.984008][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.994865][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.005674][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.017377][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.027896][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.051880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.122523][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.139774][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.151338][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.199592][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.257230][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.268323][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.279175][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.291009][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.316396][ T5055] veth0_vlan: entered promiscuous mode [ 267.384114][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.396184][ T5048] veth0_vlan: entered promiscuous mode [ 267.411607][ T5055] veth1_vlan: entered promiscuous mode [ 267.488756][ T5051] veth0_vlan: entered promiscuous mode [ 267.505601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.517679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.529005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.541293][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.552927][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.564455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.575732][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.588116][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.599379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.611152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.619486][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.642377][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.652779][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.663393][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.674661][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.716609][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.770563][ T5041] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.780855][ T5041] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.790066][ T5041] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.799166][ T5041] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.824277][ T5048] veth1_vlan: entered promiscuous mode [ 267.850120][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.862664][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.874993][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.886322][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.910634][ T5044] veth0_vlan: entered promiscuous mode [ 267.954998][ T5051] veth1_vlan: entered promiscuous mode [ 267.970777][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.982984][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.993374][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.171593][ T5044] veth1_vlan: entered promiscuous mode [ 268.290786][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.304597][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.399822][ T5048] veth0_macvtap: entered promiscuous mode [ 268.452613][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.464249][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.475882][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.487561][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.499252][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.510951][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.564201][ T5051] veth0_macvtap: entered promiscuous mode [ 268.620304][ T5055] veth0_macvtap: entered promiscuous mode [ 268.639750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.655579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.666864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.691296][ T5048] veth1_macvtap: entered promiscuous mode [ 268.733659][ T3668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.741618][ T3668] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.769211][ T5051] veth1_macvtap: entered promiscuous mode [ 268.786160][ T5055] veth1_macvtap: entered promiscuous mode [ 268.829170][ T5042] veth0_vlan: entered promiscuous mode [ 268.938288][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.949990][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.961243][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.973022][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.984331][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.994749][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.020969][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.034234][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.049709][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.091447][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.102205][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.114133][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.125774][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.179317][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.191033][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.207760][ T3891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.216255][ T3891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.233695][ T5042] veth1_vlan: entered promiscuous mode [ 269.250312][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.262529][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.277830][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.307446][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.318485][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.328685][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.339401][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.356541][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.370986][ T5044] veth0_macvtap: entered promiscuous mode [ 269.387385][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.399089][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.410330][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.422807][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.434826][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.446608][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.487417][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.498378][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.508625][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.519495][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.529726][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.540495][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.556283][ T5055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.580081][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.593117][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.603314][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.614048][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.629317][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.662654][ T5048] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.671787][ T5048] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.680971][ T5048] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.690143][ T5048] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.711203][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.725633][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.737525][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.749338][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.786303][ T5044] veth1_macvtap: entered promiscuous mode [ 269.826478][ T5051] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.836490][ T5051] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.845635][ T5051] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.854725][ T5051] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.897323][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.908827][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.919038][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.929786][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.939947][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.950689][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.966306][ T5055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.991251][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.003279][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.016386][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.064603][ T5042] veth0_macvtap: entered promiscuous mode [ 270.099137][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.111499][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.166616][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.191587][ T5042] veth1_macvtap: entered promiscuous mode [ 270.224477][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.236431][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.246622][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.257429][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.267533][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.278290][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.288469][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.299217][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.314827][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.331128][ T5055] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.343375][ T5055] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.352550][ T5055] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.361608][ T5055] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.396951][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.409140][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.565184][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.575958][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.586138][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.596870][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.607140][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.617885][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.628063][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.638896][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.648999][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.659752][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.675704][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.721073][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.734030][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.796035][ T3668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.804309][ T3668] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.905579][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.916788][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.927105][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.937993][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.948229][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.959112][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.969345][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.980263][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.997156][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 19:05:21 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000052c0)='/proc/asound/card0/oss_mixer\x00', 0x20a800, 0x0) [ 271.010934][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.022532][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.034411][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.179156][ T3891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.187519][ T3891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.231468][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.261056][ T3021] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.270720][ T3021] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.335167][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:05:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000180)=""/238, 0xee) [ 271.516293][ T3891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.524827][ T3891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.543637][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.601006][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.614344][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.627345][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.638268][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.648723][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.659489][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.669679][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.680440][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.690566][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.701360][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.716837][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.748217][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.759892][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.797821][ T3891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.804076][ T5044] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.806122][ T3891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.817641][ T5044] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.834335][ T5044] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.843493][ T5044] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.878376][ T3068] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.888745][ T3068] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.901157][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.912621][ T1528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.067440][ T5042] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.077958][ T5042] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.087170][ T5042] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.096337][ T5042] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:05:22 executing program 0: uname(&(0x7f0000000000)=""/157) [ 272.424282][ T5116] warning: `syz-executor.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 272.506107][ T3891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.514340][ T3891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.623737][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:05:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 19:05:22 executing program 0: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x103) [ 272.955271][ T3891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.964956][ T3891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.991314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.088032][ T3021] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.096353][ T3021] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:05:23 executing program 1: io_uring_setup(0x5fc3, &(0x7f0000002740)={0x0, 0xae78, 0x3fe}) 19:05:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="b12a70468516c5e4488ef292008274d044f6782a0b4278e9925a538dd2dc940da7b2bacdd44de1208d69b4a8c23421f67af971171894e058dddd609f55aaa6798ba9c6efd8ea4c", 0x47}, {&(0x7f0000000300)="57f74a817e79c13172f2109313f3dc6e4713d56b3225971454d4299ade5e577306dc4f41a89223fc965ec72e3749b57858cbf229c6c09cc32797b357b8b5c6780f49727f4c9f7fe45e689f4b86fce04e33190ee175e717b01e70f4e3a01b25b453d1ec25e9d10a469239d63832fdea89d4c64eae4963cf42e6ec2e2ce93c4d0f23c4466a2c44d30611c2f3833a4af1471d7128201400bb1254008ecb6cd09b49cac2fa2eb5565052b6a4e24d6eaa579bb69ea44ca792111040b81c9e32", 0xbd}, {&(0x7f00000003c0)="8c0cc70b303bbb0bee40bed58b3bc8830801c016580be1db9c1a27c5cc1617e07ab67932a854d15b18be483e79a9781425dfbd162fa725b36c33a9f4bcf870dc5db0f47e14cfb244e91c701e70126207f95e25d7c2f97d57488a19ff21090e4af4d6b31e595df7d8e6cfa2f2c1b5cbf2c7f0106db7c6110c203960ce2252fee9611b9e6f8d6c2583b025a974171ee0a411fbf0c9819efdc50d426c1b0ef4fccdf1ed03373f13b4e85ef46270a46a7a26f057777dcf9c29c632ab5bd831443146ef9b561ca6c8705a5e2091abc1e9d6f9ed09cbacc23e9ff8862e3ebba901", 0xde}, {&(0x7f0000000080)="20c0f52c736df5496981b675a4d89981", 0x10}, {&(0x7f00000005c0)="0a77274b3d0ea33d1d8845de05a0ab96430324c7b04196f50586410c8cebac255fc25ef596bea41b927f47828b022838a25909a7a43040697b5bd2e31a3020963cf22bdedbe2e913", 0x48}, {&(0x7f0000000900)="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", 0xc87}], 0x6}}], 0x1, 0x0) [ 273.226881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:05:23 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003500)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 19:05:23 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000001380)={0xc}) [ 273.653688][ T2862] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.661791][ T2862] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.690979][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:05:24 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 19:05:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/215, 0xd7) 19:05:24 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x74, 0x70}, 0x20) 19:05:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x35}, {}]}) 19:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x44}}, 0x0) 19:05:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@n={0x3, 0x0, @SEQ_NOTEON=@special}) 19:05:25 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000400)={0xffff}) 19:05:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000004c0)='encrypted\x00') 19:05:25 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:05:25 executing program 0: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x2, 0x8a012, r0, 0x8000000) 19:05:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 19:05:25 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 19:05:25 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700), 0x802, 0x0) 19:05:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40049409, &(0x7f0000000040)) 19:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB="16000000", @ANYRES16, @ANYBLOB="cb"], 0x24}}, 0x0) 19:05:25 executing program 4: syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x592c, &(0x7f00000004c0)={0x0, 0x0, 0x800}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x1b8, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:05:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 19:05:25 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 19:05:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:05:26 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000040)) 19:05:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000080)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$get_keyring_id(0x0, r1, 0x0) 19:05:26 executing program 2: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05490129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="90b7"}], 0x1000000000000227, 0x0) 19:05:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 19:05:26 executing program 5: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200), 0xc) 19:05:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) 19:05:26 executing program 0: socketpair(0x3, 0x0, 0xffffff81, &(0x7f0000000240)) 19:05:26 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x48) 19:05:26 executing program 4: request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 19:05:27 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x406) 19:05:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xf0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe4, 0x5, "d3676912ab01eebeff323e80a2e640e735db1f0d593022f9da65fb1ce1f2b473eaa016e69a129c826fb1271c8641aca98b091dcc59379029fecd6d8670c3bc40165fd992cc780529b0a41d88bed060ad13df1f213be342df643df27bf05517145130936f157762fcadaaec59e1f981df8c56e2d428a5fc4c4eab04c02a57d5874e80b056c15072b9bb3dce0ceadf93fc6bfbcb76c2893e536b0bd1a07bb10ea9f91dfa94e2952c97723b58a70f73495f31486f81de7f42f6dad96643b52c9087a3e5641f1e1726f7530c7a647fec2d9059a2344467978aa8d87d990e42956563"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "f88779a83d86bcb29ee0baa0e8daf2bcfd8d403d61235410c45a314a4dfd1c9bd96b16113e76e5c9ccdf02508862dab6817d8c512993a67a83eb3ea6f53cf86d3e3e5ba4c1cb7aa22b526baea2bcc99f2e7f8e97d464a017a904010bfed901c7ea3b0b0e180d91c73987512a9623643ab5b42db1684131b5474691bc6f827fe1fc8067adbdb5a2b16cf0cc13b21398d8a293e33b72a40529938e4896c100ec5c22434e8565b8b9121c32e09a6d76c857e5653dba012f6759c6867e913492123ea60fc0dcfd065e1b23"}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fc000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '**]:!.\xef\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x35, 0x4, "d8f359d2cd883e66fb8b9cae56b8f7d7bb831037ddb48854c973716b6e0ce865234823b2515ea844d5df0b7e5d269064ca"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x40, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x17}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x680}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "c5b82ee20f929944517a1fd0cbe6f048f903a96e6748"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb55, 0x5, "10b547542d71d7863e4b182027a5ec8e2e500f50b3ebe6fd50072a93ffdb207458a8648b7882e76f9b7bf53fc1cf558e42d67730c9a76e2c757bcc78b8296cd1f574426c3b3e238de12ff8954ec2b1b9b01de78ff422cd32c9813222c1f218e2a0a9e55c39c89538400ecf8f8deb55aaa5edbc3e6ce66b0369773744f8aca0f05dd952764410737d7b5e68cadb09fb7ac3515eae62a38b57451d68a2f1f905e14d053af128b35d5c82469dca478a6c3e9ef5923033df371e1a13f95c0ff4ac45e1e865209a4465ef82f0a2e6747a7c7172cbfc1e53a86203838e560f5afa012ad2e83826288ce83c1fbd280833977e6961277a65c05eb44e420b3847f42e38aebb113ff1f4e7681b9b63ab1b02a5921fc86fd06a4dc7e00673540c1b87e3cf3fe4f98876eb3fbf46e875d9620d6af51cb0158503bb361dcfb430d8905720e1c97d58973da38999a958f8dea41b3744463fe35dfe1631f5ccc09d378069b7f9aebc866c5389c3e27bba283ca5ababa3e7ca921325ae44016f0382c9372a31ca20fd765efb054b8e748c5364b04400f66bcd750fbc5ac4a74faa1725b2d457325cafb465c6dbad921acd69511b7c72765ab5e5e4d23c13f64f903867720eb2b874321083754aade6d59fdd8e19acd6bedf1dd44137ee2282cbea0e8d503c2d71542df5db34fc0731b6ccf600c27d66e2664d1b0bea7787352c11ffc9a6665a27e23358d308724855630eea66fe42d2ceee5e9465f39a74e7d9dc8557bee9b762bb6b7ad1acb99e36d784e01a22e14012b14e7793cdc8665f8f12ce65225b10136484f9a3031d9c0160b117bfc90e04ad8bb0a7c7ff138a92eb16cdecc45b3df955fc86388a6feeb83417d8be5f26554527feccd61f3f6fc13283e5bb3c80cb1ffb8f2f1e8ca896b49ceaf9c28a0680c00df774a728a3747803ef59cb1cdab0d1ebdf10e24afa7e52897ea3ac74748510e379974359e9a9df5b9cff8b120e945416049a411e9ad24c365e60c7f45d635d5d61ee4fef5cb6b0504cd72286c64dc61cb9704b864861a0fe2a53d9695a38a735a58ca43ed7875e76d43598f1bb8347306c870d339ed5e4b873aeca1030d299c5d8c58807e7aa677077074776f2ee18b0d7c3b50037ff636aca7e6bcc386628d586689925551ba1ba66dbf0751ce26ae599879dbc5ab1a27f4c3ad799b9da7a758bfe5e6461d2eb446ce95eb4f847b3689df099bbe77ca52e4ec1e8ee69ee5dc2c4cdf185524ff42b8823f44543f59529218743c25ffeb6a9a85d48c9a776e8d0101532d9c2c56569cdc38a19abe8493e658eb24ab23c1dd1fccdfee7541ef710cf3d0ef97cf04a1226b623162b6d34cc69e6ebcd1dcb259a84d9a436bdb17c1fa918c0ef629c414fb92797f22628845ad3c0ea553bea2a3da3b0876786bcb89492c82ca64aefb14b165005adc08d9557e90a527feb6aa22bdf2551156331ddfd1550594947952475f1db21d8c2e847cbd65b3bd3b4ce7f074e0521f34cb1ce368419faa322bacb4e7957cfa8f9aaba56ca619c952d86d26eb0669d6ddbff49b801a572154390deb47f15e03ef3e1bdadcd5f06d1acb635f92fd3e8a086c73611fd02e33330ce5581b3a57fd2a5cca9c83c9579ab248927790ca346d58656a6e4a1b5540b29bf8ec8780d7fa3dabbda6cc9b4184f76c42616808c8d991d5874fae62c8ec6d44427349fe89259254e73f39707c87de7342562eae416496c7195329840052a3ddefea88040162502ddac0c4ec7a4688517392c497bb29e72e7357bcf7ae88dc9b4ed1a966fcd611758a898a4741327249c792feec3c47933d0700eee2c633b29cbc53f2b6b385faab848e298576ff41b93cb83d5b8d07e3c2046a9ba264b9789651ecbde718be74013ce87a6d09f4205c3b9f5a152c12ae1a1df60e26ea0731d8cfca6a4495859f02330b5400ed910ea27485163492511118ca795735667ee7b1427ad017649db8f9e770dd4b3021b33943920001f72b839cea13030d6bbcfc6c6438d54fc1863b8f03c406b3e71afbccb3eda024fa7397e5430666a2718792161099200de4085e0d0c111ea7fe875427a7376f588d7fb48821037c0898d1accdb60ad86de2a593f029bb6b9db036528f387a605c809bd9bebadbd2180a1662deb8006efd3945d86bc259b0a81c59bcae786eae8955722800e6977d6b26d90186faea0e612d9f0e7679ddaf4d9fa80074e654a18cfa2f51027d7f2fa5846d2915de385ab6dabf6a7c17b1969a47c8681b4a3c27c66d812a4f9a7604fd376e932b60ecf45a70081b776f8c86b35ee8bdebfb8dccbf55fbc8ace2146069a5821a60f9d3a2c8422e8fa58587df1af291cbcfa1b75b2226a968c5dd4fc26ce5625d6fee2b277d0c86b62f4256b92cd6be8559834f4f4f26af46301a93de6dd53b43f9a80bdf0e38e9a1a3b02fec670f8c530575b3865e87fc74c16e1bf14ceb3194497fb261c755b7dc8f24b4dcd3a34b1a3f4556c51ccb4b0b0e5e63c6b0ee72c24b6bbffb4856ce378755776723ad0172b530200927c6cb2b6fbb60bc899479adff11b25d27aef7c70f302007e9e2f54c43dd19985fc5c46627c9a361bfa04375e05f6e68a2ff4a4d3bd3326b99fc0cbe9ca892d005d0c1ddedc3c4b945231463b6fce3a324ac8f06a4c914bd463fb9b86ace6fd920a2134522885e6f5ce701856a4fee34703540a75d3b0b99d758e73b4729272f2fc035f09400112a43c47b381dac6f9e73d09aaa95ae57bccc6115ce88ff3840439faa90d415407da32418874523fd93d4d4b5a1893b6e94bc0ee3ddc88ece40715f49f27c1d176542d5e73d957045caeaec30e65c424b67216e9e6ad7db7fc468e2d944c69227b23880afb77e682aa686a306da1ec26517bddbda4f86391be4f5bbeea38a9dbc19d8ab3f27934e602dfd3024d83770ca18bb10f8914526811adaa7537fe812bc38a0cb8fc3024eb5878af569b48fd3353121f602c2ae6acfcae94ec908f807b55a65b05eeb769d0790095bb92d9047847cc59edfb2dc159b6cf896c48ffd3c467fd42f3130a344ccc106bfb089bef027ac0ef4f7766bcee17b3eaf965314dc5ab11e34820d198f73ee09df3aa2084596bb620c3c967259d4360bf50aea350ba354f42af4413f75e392c05bab21f0509bf3dc9bd1f482c2e0ace9d0ad62939dabd83a3e1944c79c2196929feeef77f3fc3257d491b6ef4cdb67e1844506c3ac04a85c83cc0e5902f2fcd0efa908871d5b5498f715f94acda779cd25e936e4a290d2fce91fc3f792181a2ddf6d8263aa7a132964fe449d46c4beb5e9a4f63653620703eca53211079848708273d2949cff9fdbebd5cf085913c242c6006812f3a9f61f94c85e3e6e660811b776505e7f6ed9077723142b96a63f66d48728d901041e014f4cded49e62c30be05dd3c01d443062d97b851dcced1c96cb25d8535261e74c427ae7d5ca27846a88fcc2365737f4ad2af32ea5ac5f79becbbd2875dcfedbde866fe38365fcf8d28b0bafb359c8f984bdd36f0f9f5f0434d390cdaa4ecff8eade114c34610760e23a77fa9daf3773312179606dfecb4156c88072ff992e3ff6c31cbf634eeb4f488c3eeab51b68c119625254fd9143468c7b807d1dd79b0e78a17e5b1d38518c4e82d7727253375cd1e0c6e842b5d2897967d1e9af8b0fccf910a283c4e301bfaaf6d0013871ba9375a2577d1d90dc012b59d74a74cc5f28207b93543722ff9a7549902f3a881b57c1e9e44e875a535bc4006af0ee1a994784469eb6528bb4937f8bacbe99a329bf2f09e0920565b94d6a6f5045f68c45e4fbf29c7dd3c3446811f08fb5ab889383dd5f152952959510c33381f4d9ebb1ada50c0669cbbd4c68d577f95d600a49c47abe494c092ed2e58f971af8ebf9d9ad18c5ee76a3cc6055c3e56d5fcdd1eaceede2547d0b15ec3600789d8cc6f85045b7b32e82efe1dcd520917a98c88644803c33599f093774e744536673f668606cec0db381cae12413a2379d70ddb9db679a5a95f12e0dd54b5cebe56b101e2b719aeb359e84644c7529685759dd9bbd57918ad781d0905ae333fffda3bd4d2a072"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x20048000) 19:05:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x7, 0xc, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:05:27 executing program 5: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000340)={0x77359400}) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x3, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x4}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7, 0x6}}}}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x200, 0x40, 0x20, 0xc0, 0x8, 0x3c}, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x415}}, {0x0, 0x0}, {0x2, &(0x7f0000000ac0)=@string={0x2}}]}) 19:05:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000200)=@raw=[@map_val, @kfunc], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:05:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{}]}) 19:05:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) uname(&(0x7f0000000000)=""/157) 19:05:28 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x9c0000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, '\x00', @p_u8=0x0}}) 19:05:28 executing program 0: keyctl$session_to_parent(0x13) [ 277.948342][ T1528] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:05:28 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000080), 0x48) [ 278.212548][ T1528] usb 6-1: Using ep0 maxpacket: 32 19:05:28 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x6001) [ 278.353572][ T1528] usb 6-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.371423][ T1528] usb 6-1: config 1 interface 0 has no altsetting 0 19:05:28 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "df763787af8074868cdf6fb2f8aa9cac16ef687231fa2919d4aaae283b348059cd1d3f3abe8982c1a113c83c91dcddeb1583bc13d609a7ac71d00afeb90ca372"}, 0x48, 0xfffffffffffffffc) 19:05:28 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:05:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10}, 0x48) [ 278.664283][ T1528] usb 6-1: string descriptor 0 read error: -22 [ 278.671248][ T1528] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.685198][ T1528] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.804515][ T5210] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 278.847188][ T1528] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 279.091008][ T1528] usb 6-1: USB disconnect, device number 2 [ 279.472427][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.479152][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 19:05:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0x6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000080)) 19:05:29 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "b691d2091fb68ea397ba6b1d8370c5b17c539a5051270eb0f1b83367d015fbc83481961ddcd68de86d943687910925cc7ba3c201d80a2a9a6a7f704481c6f99b"}, 0x48, 0xfffffffffffffffe) 19:05:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x3}, 0x48) 19:05:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x28}]}) 19:05:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 19:05:29 executing program 5: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000340)={0x77359400}) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x3, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x4}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7, 0x6}}}}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x200, 0x40, 0x20, 0xc0, 0x8, 0x3c}, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x415}}, {0x0, 0x0}, {0x2, &(0x7f0000000ac0)=@string={0x2}}]}) 19:05:30 executing program 3: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0xf06b7bc56d1f10e8) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 19:05:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="b12a70468516c5e4488ef292008274d044f6782a0b4278e9925a538dd2dc940da7b2bacdd44de1208d69b4a8c23421f67af971171894e058dddd609f55aaa6798ba9c6efd8ea4c", 0x47}, {&(0x7f0000000300)="57f74a817e79c13172f2109313f3dc6e4713d56b3225971454d4299ade5e577306dc4f41a89223fc965ec72e3749b57858cbf229c6c09cc32797b357b8b5c6780f49727f4c9f7fe45e689f4b86fce04e33190ee175e717b01e70f4e3a01b25b453d1ec25e9d10a469239d63832fdea89d4c64eae4963cf42e6ec2e2ce93c4d0f23c4466a2c44d30611c2f3833a4af1471d7128201400bb1254008ecb6cd09b49cac2fa2eb5565052b6a4e24d6eaa579bb69ea44ca792111040b81c9e32", 0xbd}, {&(0x7f00000003c0)="8c0cc70b303bbb0bee40bed58b3bc8830801c016580be1db9c1a27c5cc1617e07ab67932a854d15b18be483e79a9781425dfbd162fa725b36c33a9f4bcf870dc5db0f47e14cfb244e91c701e70126207f95e25d7c2f97d57488a19ff21090e4af4d6b31e595df7d8e6cfa2f2c1b5cbf2c7f0106db7c6110c203960ce2252fee9611b9e6f8d6c2583b025a974171ee0a411fbf0c9819efdc50d426c1b0ef4fccdf1ed03373f13b4e85ef46270a46a7a26f057777dcf9c29c632ab5bd831443146ef9b561ca6c8705a5e2091abc1e9d6f9ed09cbacc23e9ff8862e3ebba901", 0xde}, {&(0x7f0000000080)="20c0f52c736df5496981b675a4d89981", 0x10}, {&(0x7f00000005c0)="0a77274b3d0ea33d1d8845de05a0ab96430324c7b04196f50586410c8cebac255fc25ef596bea41b927f47828b022838a25909a7a43040697b5bd2e31a3020963cf22bdedbe2e913", 0x48}, {&(0x7f0000000900)="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", 0xdc6}, {&(0x7f0000000640)='\a', 0x1}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 19:05:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000012c0), 0x40, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 19:05:30 executing program 4: io_uring_setup(0x38a9, &(0x7f0000000080)={0x0, 0x0, 0x8}) [ 280.303206][ T1528] usb 6-1: new high-speed USB device number 3 using dummy_hcd 19:05:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 19:05:30 executing program 3: keyctl$session_to_parent(0x7) [ 280.574292][ T1528] usb 6-1: Using ep0 maxpacket: 32 [ 280.694050][ T1528] usb 6-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 280.707707][ T1528] usb 6-1: config 1 interface 0 has no altsetting 0 19:05:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)={0x0, 0x989680}) 19:05:30 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 19:05:30 executing program 0: add_key(&(0x7f0000000540)='.dead\x00', 0x0, 0x0, 0xffff0f00, 0x0) 19:05:30 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8004500b, &(0x7f0000000080)) 19:05:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 281.037766][ T1528] usb 6-1: string descriptor 0 read error: -22 [ 281.044798][ T1528] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.054435][ T1528] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.183955][ T5244] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 281.207057][ T1528] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 281.475872][ T1528] usb 6-1: USB disconnect, device number 3 19:05:32 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x101043, 0x0) 19:05:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="300000002800010025bd7000fcdbdf250000000042"], 0x30}}, 0x0) 19:05:32 executing program 0: keyctl$chown(0x17, 0x0, 0x0, 0x0) 19:05:32 executing program 1: r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x10}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000100)={0x10}, 0x0) 19:05:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8004500b, &(0x7f0000000080)) 19:05:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x21}, 0x48) [ 282.230429][ T5279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:05:32 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x8, 0x4, {0x9, @vbi}}) 19:05:32 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1f717155c1e70f38, 0xffffffffffffffff, 0x8000000) 19:05:32 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0x5450, 0x0) 19:05:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:05:32 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000001640)='id_legacy\x00', 0x0, 0xfffffffffffffffb) 19:05:32 executing program 5: syz_io_uring_setup(0x536c, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x7717, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 19:05:32 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 19:05:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:05:32 executing program 1: getrandom(&(0x7f00000000c0)=""/172, 0x18, 0x0) 19:05:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000940)=0x14) 19:05:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 19:05:33 executing program 0: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x15, 0x0, r1) 19:05:33 executing program 5: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 19:05:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:05:33 executing program 1: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 19:05:33 executing program 2: syz_io_uring_setup(0x7c, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:05:33 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) 19:05:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="b1", 0x1}, {&(0x7f0000000080)="20c0f52c736df5496981b675a4d89981", 0x10}, {&(0x7f0000000900)="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", 0xff0}], 0x3}}], 0x1, 0x0) 19:05:33 executing program 4: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f00000000c0)=ANY=[]) 19:05:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x8, 0x66100) 19:05:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0x6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000080)) 19:05:33 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 19:05:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x3ff}]}) 19:05:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:34 executing program 0: select(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)) 19:05:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}) 19:05:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r0, 0x105, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 19:05:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, r0) keyctl$revoke(0x3, r0) 19:05:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 19:05:34 executing program 0: r0 = io_uring_setup(0x7334, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 19:05:34 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0xc40}], 0x1, 0x0, 0x0, 0x0) 19:05:34 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xe, 0x0, 0x0) 19:05:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045009, &(0x7f0000000080)=0x10) 19:05:34 executing program 4: r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="cd", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) 19:05:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0x6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000080)) 19:05:35 executing program 0: request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0) 19:05:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x1000000000000) 19:05:35 executing program 2: ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000200)="3b98d95fa4012a44fb90ac688a0cef2ef6105836fc2e041cdcf384210b73c587546d50988a52f483336a6fb6c0aa897f00acd2465669b11dc7ac4a03464b6bbb9d496afca27627c1916c61b842902a358b3c21ef581125e0c5ebd2b4c1cad313c5129e1ad5402256bfeee5a1cb47ca5918a74fb1d708ae9f8e2567334cbdf4adc69d76260c60e23dd7934418ad42d6b0d95d", 0x92) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000340)=@ax25={{0x3, @null, 0x7}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000640)=[{&(0x7f00000003c0)="d1be54e15de4d8caa67c147abae0fc0a98cbf1e72f88dd9a15f828da323ef7f27af8b19dc421e91ff939ed24d2ee82bbed1dc00a69176dcbaaa3a2cb3f7b739e5598e5451e5be3e1cb8d23f5bdccfb184a1436a41bf9bdca", 0x58}, {&(0x7f0000000440)="b7788959263b096daa3428fbf6db50522766d29483041018e891aaed3752ab3dfea8237652483db5c8e6e0ab1c0e24100968505f873af2695166b34a6180d0baf44c0023ddff622aad7ca676cd0121d4ed380ffd15fe5ca95b12667788b8c0ae133ce1516722bf7c6ea522f014d13e68cc073d786f8cdf54999ae4cf1dbe5c6818fd8e56cfa934705babc3910edb416d7dd7edb7374e5506068fa1cc4c74a5815f54930f3af3e4d3fa2dcc997b0b207cccfbf1fedf8b70613b5d5f", 0xbb}, {&(0x7f0000000500)}, {&(0x7f0000000540)="0d8b065bea443cf1d5eee5498fc944e8182348a3226c239a048732cd4170c48981d9e5a7dfbae5b7abc1257ac877ee24ca8ea8fb5d8e2c5cb279ff5bd465cfb5c784a206f16932c1b8c4014c61e496efba83a6d31a7c98c31b0a0ffaab53806b0992387def398f548b015e376babd83e16a74a1241ecfced716afbff79bebfb64bd4b37454ed5ebcb7e48788e22a594feccd36b23e9c9a821344616a1847a57c6219fedf81407f9e9a94f84cf408aac7124926f71e2eb8d9f2393a5ff219ab39fea45de1b22707e2302117", 0xcb}], 0x4, &(0x7f0000000680)=[{0x18, 0xff, 0xffff, "f44302cc"}], 0x18}, 0x40000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80104848}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc815}, 0x20004010) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000009c0)={'syztnl2\x00', &(0x7f0000000940)={'ip_vti0\x00', 0x0, 0x10, 0x0, 0x0, 0x5, {{0x6, 0x4, 0x1, 0x1a, 0x18, 0x65, 0x0, 0x9b, 0x2f, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x4, 0x98}]}}}}}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000a00)=0x1, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), r0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004041}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'batadv_slave_1\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000cc0)={r2}) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x20000000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2004000}, 0x840c0) 19:05:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xf0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xe1, 0x5, "d3676912ab01eebeff323e80a2e640e735db1f0d593022f9da65fb1ce1f2b473eaa016e69a129c826fb1271c8641aca98b091dcc59379029fecd6d8670c3bc40165fd992cc780529b0a41d88bed060ad13df1f213be342df643df27bf05517145130936f157762fcadaaec59e1f981df8c56e2d428a5fc4c4eab04c02a57d5874e80b056c15072b9bb3dce0ceadf93fc6bfbcb76c2893e536b0bd1a07bb10ea9f91dfa94e2952c97723b58a70f73495f31486f81de7f42f6dad96643b52c9087a3e5641f1e1726f7530c7a647fec2d9059a2344467978aa8d87d990e42"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x140, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xcf, 0x4, "f88779a83d86bcb29ee0baa0e8daf2bcfd8d403d61235410c45a314a4dfd1c9bd96b16113e76e5c9ccdf02508862dab6817d8c512993a67a83eb3ea6f53cf86d3e3e5ba4c1cb7aa22b526baea2bcc99f2e7f8e97d464a017a904010bfed901c7ea3b0b0e180d91c73987512a9623643ab5b42db1684131b5474691bc6f827fe1fc8067adbdb5a2b16cf0cc13b21398d8a293e33b72a40529938e4896c100ec5c22434e8565b8b9121c32e09a6d76c857e5653dba012f6759c6867e913492123ea60fc0dcfd065e1b23f99a"}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc0c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc04, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xec4}}, 0x0) 19:05:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x401c5820, &(0x7f00000000c0)=0x47f7) 19:05:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}, @TIPC_NLA_NODE={0xd64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd5d, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x880}, 0x80000) 19:05:35 executing program 1: syz_open_dev$amidi(&(0x7f0000000140), 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000cc0), 0x102, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 19:05:35 executing program 4: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f0000000b00)=""/43, 0x2b) 19:05:35 executing program 0: keyctl$session_to_parent(0xe) 19:05:36 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0x6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000080)) 19:05:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 19:05:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x88}, 0x40) 19:05:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x3}, {0x20}, {0x5}]}) 19:05:36 executing program 2: keyctl$link(0x2, 0x0, 0x0) 19:05:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @dev, 'bridge0\x00'}}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 19:05:36 executing program 1: keyctl$link(0x8, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 19:05:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x88}, 0x40) 19:05:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x44, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x44}}, 0x0) 19:05:37 executing program 3: request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000400)='\x02\xb7ad \x80,\xbd{\xb1\xbcL1k\x18o\x84\x96l\xbb\x01+\xa5\xf6\xd4\xe7\x9b\xd7\xd6b\xdf&Lu\x1a\x90\xc2\xa7# \xd1 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\b\x0e\x86\xb5\xf49d1\n\xa9\xe9\xcb\x17N0\xf5\x9e\xfa\xe1/\xb9q\xf3e\xb7\xa9\xc7)X\xf4\xd3\x90\x8e\xf2\\\xab#\xbc1\x82\xe1\xfb\xbe\x8aw0Q\x1e\x13\xd8\xd7\xa7\xf3J\xabfu\xad&L\x87\xfa\xbf\xdc/\x96\xf64\xe1U&R\x95\x17\x81\'d\xa9\x9e\xf3O;+vhg\xe0l\xd06=\x8ev\xe1<\x16\xb3\x02\nw\xf6sd\x019\x90\x1b\xd9\xaa\x05?\xca\xf0F$\xe1\x10\xcbJ\xdd\xcck\xbag\xea\xbfZ\xbeq\xae\xafN\xfd\xd8\xeaf\xb53\xd1\xcd\x84\xb1\x01vn\xcf\x19\x06\x9b\xd2\r\xca\x9a(\xcf\xa8\xc1\xbc\xd5\x04E\xcb\xf56(:5\x15\xd9-j\x00\x11\xcf\a\xd1\xa0J\x9d\xeb\xd4\xc4\xa3\v\xa7z\xa0\xf1\xcdV\x86s\x90\xf4\xd7)\xa3\xe1\xa5n\x91/;\x86\x18\x14jSX\x82\x1e\xd0\xe36\xc9\xdbBp\xda\x8a#is\xef\x82\x87\xea\xb9\xb8_\xa2OcII`e~w\xb3\xb8\a\x0fI\xe45\x97~\xf9\r\xed\x13\xab\x88\x1ay\x19|\xd5F\xb9\xa2\x98{\xee]\n\x91|\xe7,\xcb\xdfB9\xfb\xe0\xb9\x1f\xd4\x83 \xbf\xe8\b\xdd\xfe\xb6\xfd\xb29\x11h\xacbu>\xfc\x86\xa15\xf1\xf2u\xb0\xaad\xe0\x87\xbf\xc4\x05\n\x0f\a\r\xbbk\xaa\xe1\xe9YG\x10\x93\xe0\t`\x88T\xd9\xe2\x83\x13\f\x8e:\n\xce\x86\xe8\xe4_$\x15\xfd\x92\x8d#.\x01\x1a\f\bNN\x05\xd53', 0xfffffffffffffffb) 19:05:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x0) 19:05:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0x6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000080)) 19:05:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x2}, {}]}) 19:05:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x9}}, 0x0) 19:05:37 executing program 0: keyctl$chown(0x4, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\'\x00', 0x0) 19:05:37 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x70, 0x0, 0x0) 19:05:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000300)=@raw=[@alu={0x4, 0x1}, @exit], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:37 executing program 1: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:05:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)=0xff) 19:05:37 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f00000002c0)={0x1d, r1, 0x3}, 0x18) 19:05:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0xc0045401, 0x0) 19:05:38 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000001600)={0x38}, 0x0) 19:05:38 executing program 4: r0 = io_uring_setup(0x7e22, &(0x7f0000002540)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002480)=[{0x0}, {&(0x7f0000000140)}], 0x2) 19:05:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x33fe0}}, 0x0) 19:05:38 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000003fc0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002040), &(0x7f0000004040)) 19:05:38 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x3e, 0x37, 0x35]}, &(0x7f00000000c0)={0x0, "38118cd93f15f2b79368644d030292efa3720e11b1329fceef7db8f862ea14d2b4303361216139ea52df3fab4c8118321e5bde318fdb53987bd5c44be2468f02"}, 0x48, 0xfffffffffffffffc) 19:05:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000640)) 19:05:38 executing program 0: syz_clone(0x8210000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:05:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x1c0040, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:38 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0), 0x8001, 0x3) 19:05:38 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x2, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:05:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 288.891563][ T5450] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:05:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 19:05:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x61) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() pipe2(&(0x7f00000006c0), 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) execve(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 19:05:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x40000) 19:05:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 19:05:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="b12a70468516c5e4488ef292008274d044f6782a0b4278e9925a538dd2dc940da7b2bacdd44de1208d69b4a8c23421f67af971171894", 0x36}, {&(0x7f0000000300)="57f74a817e79c13172f2109313f3dc6e4713d56b3225971454d4299ade5e577306dc4f41a89223fc965ec72e3749b57858cbf229c6c09cc32797b357b8b5c6780f49727f4c9f7fe45e689f4b86fce04e33190ee175e717b01e70f4e3a01b25b453d1ec25e9d10a469239d63832fdea89d4c64eae4963cf42e6ec2e2ce93c4d0f23c4466a2c44d30611c2f3833a4af1471d7128201400bb1254008ecb6cd09b49cac2fa2eb5565052b6a4e24d6eaa579bb69ea44ca792111040b81c9e32", 0xbd}, {&(0x7f00000003c0)="8c0cc70b303bbb0bee40bed58b3bc8830801c016580be1db9c1a27c5cc1617e07ab67932a854d15b18be483e79a9781425dfbd162fa725b36c33a9f4bcf870dc5db0f47e14cfb244e91c701e70126207f95e25d7c2f97d57488a19ff21090e4af4d6b31e595df7d8e6cfa2f2c1b5cbf2c7f0106db7c6110c203960ce2252fee9611b9e6f8d6c2583b025a974171ee0a411fbf0c9819efdc50d426c1b0ef4fccdf1ed03373f13b4e85ef46270a46a7a26f057777dcf9c29c632ab5bd831443146ef9b561ca6c8705a5e2091abc1e9d6f9ed09cbacc23e9ff8862e3ebba901", 0xde}, {&(0x7f0000000080)="20c0f52c736df5496981b675a4d89981", 0x10}, {&(0x7f00000005c0)="0a77274b3d0ea33d1d8845de05a0ab96430324c7b04196f50586410c8cebac255fc25ef596bea41b927f47828b022838a25909a7a43040697b5bd2e31a3020963cf22bdedbe2e913", 0x48}, {&(0x7f0000000900)="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", 0xc98}], 0x6}}], 0x1, 0x0) 19:05:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x8}, 0x48) 19:05:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 19:05:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045009, &(0x7f0000000080)=0x10) 19:05:40 executing program 4: io_uring_setup(0x42eb, &(0x7f0000000000)={0x0, 0xd960, 0x8}) 19:05:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='\x00', 0x0) 19:05:42 executing program 3: socketpair(0x28, 0x0, 0xfffffffc, &(0x7f0000000380)) 19:05:42 executing program 4: syz_open_dev$vcsn(&(0x7f00000001c0), 0x8001, 0x0) 19:05:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffffda, &(0x7f00000000c0)={&(0x7f00000003c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @media='ib\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x0) 19:05:42 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{0x0, 0xffffffffffffff93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:05:42 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "3a0fbacd4c1b63d7b22e8a5fc11b1f243d0405805d7f5e6a8caf34571dbdaf6ca150a3359a210b20e444773e0ec01c3d4bf0b2d431c2b98821c379c121308712"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x0) 19:05:42 executing program 2: syz_io_uring_setup(0x5a84, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x100000}, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:05:43 executing program 4: keyctl$session_to_parent(0x10) 19:05:44 executing program 5: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 19:05:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae08, 0x0) 19:05:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1a7d00, 0x0) 19:05:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:44 executing program 3: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, r0) 19:05:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="30000000280001"], 0x30}}, 0x0) 19:05:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x44, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x3, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x44}}, 0x0) 19:05:46 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x1fffff, 0x0, 0x8a031, 0xffffffffffffffff, 0x8000000) 19:05:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = io_uring_setup(0x7334, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r2, r3, r0], 0x3) 19:05:46 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) [ 297.135448][ T5614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.147289][ T5612] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:05:47 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000140), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0x1, 0x400, 0x1}) 19:05:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 19:05:47 executing program 5: pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff}, 0x80) read$watch_queue(r0, 0x0, 0x0) 19:05:47 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x8a031, 0xffffffffffffffff, 0x8000000) 19:05:47 executing program 1: add_key(&(0x7f0000000540)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 19:05:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="30000000280201"], 0x30}}, 0x0) 19:05:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 19:05:47 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x1cd082, 0x0) 19:05:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x34, 0x0, 0x0, 0x1f}]}) 19:05:47 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7000}, 0x20) 19:05:47 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x4, 0x8a031, 0xffffffffffffffff, 0x8000000) 19:05:47 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 19:05:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:05:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x0, 0xa22}, 0x48) 19:05:48 executing program 2: syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x80) 19:05:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045009, 0x0) 19:05:48 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x4, 0x8a031, 0xffffffffffffffff, 0x8000000) 19:05:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x40086602, &(0x7f00000000c0)=0x47f7) 19:05:48 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x616020) 19:05:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x3d}]}) 19:05:48 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90, 0x0, @MIDI_NOTEON=@special}) 19:05:48 executing program 3: syz_open_dev$midi(&(0x7f0000000280), 0x0, 0x841) 19:05:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, 0x0) 19:05:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x61}]}) 19:05:49 executing program 2: add_key$keyring(&(0x7f00000016c0), &(0x7f0000001700)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 19:05:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000300)=@raw=[@alu={0x4}, @exit], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:49 executing program 4: r0 = syz_io_uring_setup(0x1455, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x8a012, r0, 0x1000000) syz_io_uring_setup(0x1f68, &(0x7f0000000040), &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff2000/0x9000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 19:05:49 executing program 3: syz_io_uring_setup(0x7c, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x3f30, &(0x7f0000000100), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:05:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0x3, 0xa, 0x0, @SEQ_NOTEON=@special}) 19:05:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000020c0)) 19:05:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000c80)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000c40)={0x1c}, 0xffffff48}}, 0x0) 19:05:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="b8", 0x1, r1) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:05:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="f72f5a55a62ba8ea", 0x8}], 0x1, 0x0, 0x803e}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x42) 19:05:49 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff9, 0x0) 19:05:49 executing program 1: bpf$PROG_LOAD_XDP(0xb, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r1, 0x0, 0x0) [ 299.791938][ T5682] trusted_key: encrypted_key: insufficient parameters specified 19:05:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, r0) keyctl$revoke(0x3, r0) keyctl$describe(0x6, r1, 0x0, 0x0) 19:05:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="cbb500000000000000000f00000005002e000000000005"], 0x24}}, 0x0) 19:05:50 executing program 1: socketpair(0x18, 0x0, 0x10000, &(0x7f0000000100)) 19:05:50 executing program 4: memfd_create(&(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x3) 19:05:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 19:05:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 19:05:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1e, 0x0, 0x3, 0xb972, 0x1171, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 19:05:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40097) 19:05:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2}, {}]}) 19:05:50 executing program 1: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x12, 0x0, 0x0) 19:05:50 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x536c, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x7717, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 19:05:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 19:05:50 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x4080, 0x0) 19:05:51 executing program 3: syz_io_uring_setup(0x8b8, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), 0x0) 19:05:51 executing program 4: r0 = syz_io_uring_setup(0x7153, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)=0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0xf000)=nil, 0xf000, 0x1000012, 0x12, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f0000000100)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) 19:05:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)=@base={0xb}, 0x48) 19:05:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000019c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001500)={&(0x7f0000000040), 0xc, &(0x7f00000014c0)={&(0x7f00000013c0)=ANY=[], 0xf4}}, 0x0) 19:05:51 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10000}, 0x0, 0x0) 19:05:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)="3299bf", 0x3}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x42) 19:05:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000980), &(0x7f00000009c0)={'fscrypt:', @desc4}, &(0x7f0000000a00)={0x0, "9b545e53c4c153d3e6f59dd1240c348be3d9d18a43a73a304afddc9a1e0ebd56127aad14d5f34f4b30d30dca0fa8086d0ef5b96d65dc48e14b9670c401a948bf"}, 0x48, r1) keyctl$link(0x16, 0x0, r2) 19:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 19:05:51 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) 19:05:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x0, 0x0}) 19:05:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 19:05:51 executing program 0: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x13, 0x0, 0x0) 19:05:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x34}]}) 19:05:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x1, &(0x7f0000000300)=@raw=[@jmp], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:52 executing program 1: syz_io_uring_setup(0xa8d, &(0x7f0000000400)={0x0, 0x0, 0x302}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 19:05:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7800000024005186002000000000000000400000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 19:05:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x2c, 0x7f, 0x1}]}) 19:05:52 executing program 0: add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "89240d336fde75e19298ef946db8c4877d576dd8e738aaa97b8d6f75492fc788b5370a1f36128df85b2453af75f6c29ee8941cec355f1e2afe5631e9e19641fc"}, 0x48, 0xfffffffffffffffc) 19:05:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66bad00466b8007066efb961030000b8a4d077eeba000000000f308fc9009721c4c22538a4b60060000066b83b018ec0260f01f8b9820400000f32c744240074000000c7442402ce550000ff2c2440800cbcd60f20c035000001000f22c0", 0x5e}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x42000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.654414][ T5759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:05:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1f"], 0x2cc}}, 0x0) [ 302.758391][ T5759] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.828143][ T5763] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.855581][ T24] audit: type=1326 audit(1680030352.908:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5760 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f04eee8c0f9 code=0x0 19:05:53 executing program 4: io_uring_setup(0x7fd, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x195}) 19:05:53 executing program 0: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0xf000)=nil, 0x200000, 0x0, 0x13, r0, 0x8000000) 19:05:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fa000000000000000024"], 0x24}}, 0x0) 19:05:53 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x48222, 0x0) 19:05:53 executing program 4: syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x8a012, r0, 0x8000000) syz_io_uring_setup(0x2d35, &(0x7f0000000080), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xc69, &(0x7f0000000480), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000900)) 19:05:53 executing program 2: syz_clone(0x14001000, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)="7429c67995b8ac82fa2a9dbd84e78815d5c9b65b803710b8763e8011d53e2e05fb0d883443cea50d2c2284fd8d7b5cf101461c428aaf332258d37b8680c8b9b4690b2d01d596cbefe55f2d8af352c9c85331eb00ffe1921e82cdfa0abe66c7abbe59cda8b8a1c0d0a312d22a882d33ec9fe4575379cd7d2933c649f9e543d36f5c9bd97eba6d7363aa93dc12e04aae556d9dac162d49d14734b7") 19:05:53 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000800)={r0}, &(0x7f0000000840)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) 19:05:53 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x555555973fff, 0x8a031, 0xffffffffffffffff, 0x8000000) 19:05:53 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000001c0)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x100000, 0x0, 0x0, {r0}}, 0x20) 19:05:53 executing program 5: syz_open_dev$vcsn(&(0x7f00000001c0), 0x8003, 0x3) 19:05:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045003, 0x0) 19:05:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:05:54 executing program 0: syz_io_uring_setup(0x6ffc, &(0x7f00000001c0)={0x0, 0xc672, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 19:05:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) tkill(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x440900, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1d2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}) setreuid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:05:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:05:54 executing program 5: keyctl$instantiate_iov(0xa, 0x0, &(0x7f0000002580), 0x0, 0x0) 19:05:54 executing program 1: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 19:05:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)) 19:05:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80044d76, 0x0) 19:05:54 executing program 4: syz_io_uring_setup(0x1b90, &(0x7f0000000680)={0x0, 0x0, 0x496}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 19:05:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000340)={0x0, 0x0}) 19:05:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:05:55 executing program 0: syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x2691, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 19:05:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4044091) 19:05:55 executing program 4: syz_io_uring_setup(0x1a5e, &(0x7f0000003fc0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002040), &(0x7f0000004040)) 19:05:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) tkill(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x440900, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1d2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}) setreuid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:05:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000980), &(0x7f00000009c0)={'fscrypt:', @desc4}, &(0x7f0000000a00)={0x0, "9b545e53c4c153d3e6f59dd1240c348be3d9d18a43a73a304afddc9a1e0ebd56127aad14d5f34f4b30d30dca0fa8086d0ef5b96d65dc48e14b9670c401a948bf"}, 0x48, r1) keyctl$link(0x18, 0x0, r2) 19:05:55 executing program 5: r0 = io_uring_setup(0x7334, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f00000001c0)=[0x8, 0x4], 0x2) 19:05:55 executing program 2: syz_io_uring_setup(0x44bd, &(0x7f0000000000), &(0x7f00003fd000/0xc00000)=nil, &(0x7f000064f000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:05:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000040)) 19:05:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20003140, 0x0) 19:05:55 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 19:05:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000180)=""/228, 0xe4) read$midi(r0, &(0x7f0000000000)=""/16, 0x10) 19:05:56 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000019c0), 0xac801) 19:05:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000300)=@raw=[@alu={0x0, 0x0, 0x3}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:56 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x2000) 19:05:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@n={0x0, 0x0, @SEQ_NOTEON=@special}) 19:05:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) 19:05:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x6, &(0x7f0000000340)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func, @jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:05:56 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 19:05:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x3, 0x0, 0x0, 0x1f}]}) 19:05:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 19:05:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x101, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 19:05:57 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="e3", 0x1, 0xfffffffffffffffc) 19:05:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'syzkaller0\x00'}}}}, 0x30}}, 0x0) 19:05:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='2', 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x42) 19:05:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x1c0040, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0xb79d, 0x9, 0x0, 0x1}, 0x78) 19:05:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0x0) 19:05:57 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) tkill(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x440900, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1d2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}) setreuid(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r5) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:05:57 executing program 5: r0 = io_uring_setup(0x7334, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000040)=[0x8001, 0x7fff], 0x2) 19:05:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 19:05:57 executing program 3: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 19:05:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000bf0019"], 0x14}}, 0x0) 19:05:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1e, 0x0, 0x3, 0xb972, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 19:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66bad00466b8007066efb961030000b8a4d077eeba000000000f308fc9009721c4c22538a4b60060000066b83b018ec0260f01f8b9820400000f32c744240074000000c7442402ce550000ff2c2440800cbcd60f20c035000001000f22c0", 0x5e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="67410f32f245e063f30fc735d4152d06b805000000b90a0000000f01c147dee5f26764460f20c3660f381c62420f017801400f070f06", 0x36}], 0x1, 0x0, &(0x7f0000000180)=[@cstype3={0x5, 0x7}, @cr0], 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:05:58 executing program 2: syz_io_uring_setup(0x729b, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x5a94, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x435f, &(0x7f0000000000)={0x0, 0xa1e8}, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:05:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:05:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x1c0040, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x20440, 0x0) 19:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:05:58 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 19:05:58 executing program 3: r0 = syz_io_uring_setup(0x6ac8, &(0x7f0000000440), &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) syz_io_uring_setup(0x5a83, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:05:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x10) 19:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:05:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 19:05:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 19:05:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x16}]}) 19:05:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:05:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x1c0040, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:05:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 309.566001][ T24] audit: type=1326 audit(1680030359.618:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5932 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe83308c0f9 code=0x0 19:05:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x12}, 0x1c) 19:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) [ 309.708741][ T24] audit: type=1326 audit(1680030359.668:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5932 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7fe83303dfab code=0x0 19:05:59 executing program 2: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x8a012, r0, 0x1000000) 19:05:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40086602, &(0x7f0000000040)=@l) 19:06:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x1c0040, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:06:00 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x113346) 19:06:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='big_key\x00', 0x0, &(0x7f0000000400)='\a', 0x1, r1) 19:06:02 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x40]}, 0x8}) 19:06:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:02 executing program 3: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000200)) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, &(0x7f0000001240)={&(0x7f0000000240)=[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0xdcd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbb1, 0x0, 0x4a59, 0x0, 0x5, 0x32, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, 0x5, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x7, 0x988, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa245, 0x7, 0x40, 0x0, 0xe8, 0xfffffffe, 0x5a4a, 0x8, 0x0, 0x0, 0xfffffffd, 0xfffffc01, 0x0, 0x2, 0x0, 0xa12, 0xaac, 0xe5a5, 0x0, 0x0, 0x86, 0xe096, 0x0, 0x8001, 0x80, 0x287, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x3d, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f, 0x8, 0x2, 0xc2ce, 0x0, 0x2, 0x8, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0xfffffffb, 0x8, 0x0, 0x0, 0x7324, 0x8, 0x52dd, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x80, 0x0, 0x1ff, 0x0, 0x0, 0x8001, 0x40, 0xd2, 0x0, 0x3, 0x0, 0x8, 0xfc1, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x47c4, 0x0, 0x7, 0x9, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0x4, 0xee, 0x0, 0xfffffff8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8, 0xfff, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x60, 0x10000, 0x0, 0x115, 0x9, 0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x26df9921, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x23a5, 0x7, 0xf5, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x4, 0x0, 0x0, 0x7ff, 0x8e87, 0xfff, 0xa680000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0xff, 0x8000, 0x9, 0x0, 0x5f, 0x0, 0x0, 0x5, 0x0, 0x4, 0x4, 0x0, 0x6, 0xffffffff, 0x0, 0x8, 0x0, 0x9, 0xffffffc7, 0x0, 0x0, 0x0, 0x0, 0xfffff801, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0xa8f, 0x0, 0xffffffc1, 0x7ff, 0x0, 0x7, 0x2, 0x400, 0x0, 0x3, 0x1, 0x1fe, 0x0, 0x10, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x8, 0xf2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0x8, 0xf5, 0x200, 0x0, 0x7fff, 0x0, 0x1f, 0x8, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffff364, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x9, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x4, 0x0, 0xdb3c, 0x100, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xba59, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x6, 0x2, 0x2, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x1f, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x5, 0x0, 0x4c, 0x0, 0x6, 0x0, 0x0, 0x3ff, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xfff, 0x5, 0x0, 0x626, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0xff, 0x0, 0x9, 0x10000, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x5, 0x52, 0x0, 0x8, 0x0, 0x1f, 0x3, 0x0, 0x0, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x7, 0x5, 0x66, 0x3c6, 0x4, 0x0, 0x0, 0x0, 0x942, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x362, 0x0, 0x431d, 0x0, 0x0, 0xad81, 0x0, 0x0, 0x0, 0x7364ba16, 0x0, 0x7, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x5, 0x0, 0x6, 0x80, 0x7fffffff, 0x800, 0x0, 0x81, 0x0, 0x1, 0x0, 0xfffffff7, 0x0, 0x9, 0x0, 0x3, 0x2, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xfffffffc, 0x0, 0x9, 0x7, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x1, 0x8, 0x1, 0x38b7, 0x0, 0x7fff, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7fffffff, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x4d, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x1, 0x8, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x9097, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x6bf, 0x0, 0x400, 0x0, 0x0, 0x0, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1f, 0x10000, 0x8, 0x0, 0x1, 0x7ff, 0x0, 0x4, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9e, 0x4, 0x2, 0x3, 0xffff, 0x6, 0x9, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0xffff, 0xa56e, 0x0, 0x1, 0x0, 0xfa, 0x5, 0x0, 0x4, 0x0, 0x1000, 0x5, 0x80000000, 0x1, 0xa0, 0x45e, 0x2, 0x0, 0x4, 0x0, 0x10000, 0x7, 0x10001, 0x101, 0x8, 0x5, 0x5, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x8, 0x9, 0x4, 0x0, 0xc798, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1, 0x400, 0x0, 0x0, 0x7, 0x9, 0x4, 0x9, 0x0, 0x0, 0x3, 0x80000001, 0x0, 0x0, 0xad2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x7, 0x0, 0xff, 0x3, 0x9, 0x8, 0x0, 0x20, 0x10000, 0x6, 0x8, 0x1, 0x0, 0x9, 0x0, 0x0, 0x200, 0x80000000, 0x5, 0x8000, 0x0, 0x0, 0xbd, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x7f00, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x8, 0x5, 0xff, 0x0, 0x0, 0x5, 0x7f, 0x81, 0x6, 0x0, 0x0, 0x9, 0x1, 0x4c, 0x2, 0x401, 0x7fffffff, 0x1, 0x0, 0x8001, 0x10000, 0x200, 0x2, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x1000, 0x800, 0x72, 0x0, 0xc2, 0x4, 0x0, 0x7, 0x0, 0x5, 0x7, 0x0, 0x0, 0x800, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x1f, 0x8, 0xe9bc, 0x6, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x800, 0x0, 0xffff, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0xa88, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x1000, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fff, 0x3, 0x9, 0x5, 0x0, 0x32c, 0x0, 0x0, 0x1000, 0x0, 0x5685, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x400, 0xfffffc00}) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000001300)) openat$iommufd(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, 0x0) syz_clone(0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)) openat$sndseq(0xffffffffffffff9c, 0x0, 0xac801) 19:06:02 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 19:06:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmstat\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:06:02 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:06:03 executing program 0: syz_io_uring_setup(0x7c, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 19:06:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 19:06:03 executing program 2: r0 = io_uring_setup(0x7334, &(0x7f00000003c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x12, r0, 0x8000000) 19:06:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "f41975b018646cda089615ef2e1a68774d480ebbd952c13f28de39fffd6f466790ed5a699427762446f8df7aba9679e6500864a336b3ddad5cf345b1c2085b35"}, 0x48, r1) keyctl$link(0x8, r2, r1) 19:06:03 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 19:06:04 executing program 5: keyctl$session_to_parent(0x1a) 19:06:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x2, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x50}}, 0x0) 19:06:04 executing program 2: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x6}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, r1}}, 0x48) 19:06:04 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)) 19:06:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) 19:06:04 executing program 0: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0xf000)=nil, 0xf000, 0x0, 0x13, r0, 0xf000000) 19:06:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 19:06:04 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, 0x0, 0x0) 19:06:04 executing program 5: socketpair(0x3f, 0x0, 0x0, &(0x7f00000002c0)) 19:06:04 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:04 executing program 2: syz_io_uring_setup(0x17bab, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:06:04 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0), 0x8001, 0x3) 19:06:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 19:06:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/partitions\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/217, 0xef) 19:06:05 executing program 4: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:05 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/198, 0xc6) read$alg(r0, &(0x7f0000000dc0)=""/4096, 0x1000) 19:06:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {0x5}, {}, {0x5, 0x0, 0x0, 0x26}, {}]}) 19:06:05 executing program 2: pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 19:06:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) tkill(0xffffffffffffffff, 0x1f) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1d2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {0x4000000004}, {}, 0x0, [0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}) setreuid(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='oom_score\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r5 = dup(0xffffffffffffffff) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:06:05 executing program 0: syz_io_uring_setup(0x7c, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x3f30, &(0x7f0000000100), &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 19:06:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:05 executing program 1: syz_open_dev$dri(&(0x7f0000001880), 0xfffffffffffffffc, 0x140) 19:06:05 executing program 2: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x2, 0x0) 19:06:05 executing program 5: add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:06:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) 19:06:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="66b81e018ed0b90c030000b809000000ba000000000f30b95d080000b809000000ba000000000f3066b8d8000f00d06767f30f09660f0866baa10066edb8098484520f23d80f21f835000000900f23f83665f20f1208d9ff", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 19:06:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 19:06:06 executing program 2: keyctl$chown(0x1d, 0x0, 0x0, 0x0) 19:06:06 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 19:06:06 executing program 2: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000340), 0x140041, 0x0) 19:06:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:06 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 19:06:06 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) 19:06:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) 19:06:07 executing program 1: socketpair(0x10, 0x2, 0xfffff801, &(0x7f0000000380)) 19:06:07 executing program 0: socketpair(0x23, 0x0, 0x5, &(0x7f0000000580)) 19:06:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000019c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8080480}, 0xc, &(0x7f00000014c0)={&(0x7f00000013c0)=ANY=[], 0xf4}}, 0x0) 19:06:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:07 executing program 3: syz_io_uring_setup(0x729b, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:06:07 executing program 1: syz_io_uring_setup(0x45ea, &(0x7f0000000080)={0x0, 0x0, 0x100}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:06:07 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 19:06:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000000)={0x5, 0x5, 0x1, 'queue0\x00', 0x400}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000900)={0x4, &(0x7f00000008c0)=[{}, {0x3ff}, {}, {0x1, 0x7f, 0x5, 0xff}]}) 19:06:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:07 executing program 2: r0 = io_uring_setup(0x7334, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 19:06:07 executing program 3: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x8000000) 19:06:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000640), 0xffffffffffffff58, &(0x7f0000000200)={&(0x7f0000000140)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0xfffffffffffffffb}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xac}}, 0x0) 19:06:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:06:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)={0x0, "ce5330177784d1f2a74b35ca736e583adee5ff35860ec9b8534e556e8123e38be63c1ef0cb67ffeea114042abd689a10c79b11245eda82904e5c843d90b8c4af"}, 0x48, r0) keyctl$clear(0x7, r1) 19:06:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x3) read$char_usb(r0, 0x0, 0x0) 19:06:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) 19:06:08 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)) 19:06:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:08 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 19:06:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x45}, {}]}) 19:06:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 19:06:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:09 executing program 0: keyctl$session_to_parent(0xf) 19:06:09 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, 0x0) keyctl$setperm(0x5, r0, 0x200022) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc1}, &(0x7f0000000640)={0x0, "d54c5bae86723f9d98a582897dd1a44d7516b64e4aa155044f0d7bc55b5329e55966d3643e1d22ff31c767493065575afa953dfea8a74281adcc93825c079c1e", 0x18}, 0x48, 0x0) keyctl$unlink(0x9, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000800)={r1}, &(0x7f0000000840)={'enc=', 'pkcs1', ' hash=', {'poly1305-neon\x00'}}, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) 19:06:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 19:06:09 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x12d000, 0x0) 19:06:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000480), 0x8) 19:06:09 executing program 2: io_uring_setup(0x7334, &(0x7f00000000c0)) select(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x6}, 0x0) 19:06:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}) 19:06:09 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x3, 0x0) 19:06:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, 0x0, 0x0) 19:06:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 320.196706][ T24] audit: type=1326 audit(1680030370.248:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f875208c0f9 code=0x0 19:06:10 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000400)) 19:06:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:10 executing program 2: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) 19:06:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0, r1) 19:06:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, 0x0, 0x0) 19:06:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'tunl0\x00', 0x0}) 19:06:10 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x7ffffffff000) 19:06:10 executing program 3: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000240)) 19:06:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, 0x0, 0x0) 19:06:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)='\x00') 19:06:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0xaf01, 0x0) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(r0, 0x4008af03, 0x0) 19:06:11 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700), 0x802, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 19:06:11 executing program 0: syz_io_uring_setup(0x7c, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x21071, 0xffffffffffffffff, 0x8000000) 19:06:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:11 executing program 2: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 19:06:11 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000200)) 19:06:11 executing program 3: r0 = io_uring_setup(0x7334, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f00000001c0)=[0x0, 0x4], 0x2) 19:06:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:12 executing program 1: r0 = syz_io_uring_setup(0x6383, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 19:06:12 executing program 0: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000000), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 19:06:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:12 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 19:06:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 19:06:12 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000380), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, 0x0) 19:06:12 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 19:06:12 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000019c0), 0x0) 19:06:12 executing program 2: syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x592c, &(0x7f00000004c0)={0x0, 0x0, 0x800}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 19:06:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 19:06:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80044d76, 0x20000000) 19:06:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) pwritev2(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000001300)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) getdents64(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa64}) 19:06:13 executing program 3: socket(0x28, 0x2, 0x0) r0 = syz_usbip_server_init(0x2) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) write$usbip_server(r0, &(0x7f0000000040)=@ret_unlink={{0x4, 0xbd7}}, 0x30) 19:06:13 executing program 1: keyctl$link(0x8, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "f218118294cc8da9a0b6e6f139344a0191c5476ca5c27cf530332b91187ecc6ec77a026da0c4852c9df05494129765f4212144ad6695e305dfaae6efd8ceba14"}, 0x48, r0) request_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='load ', r0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 19:06:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) [ 323.744289][ T6246] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 323.751117][ T6246] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 323.759664][ T6246] vhci_hcd vhci_hcd.0: Device attached [ 323.848068][ T6247] vhci_hcd: connection closed [ 323.849375][ T5563] vhci_hcd: stop threads [ 323.861670][ T5563] vhci_hcd: release socket [ 323.866381][ T5563] vhci_hcd: disconnect device 19:06:14 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xc0010300) 19:06:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0xfffffffffffffffe) 19:06:14 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 19:06:14 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={0xffffffffffffffff}, 0x4) 19:06:14 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000200)) 19:06:14 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002580)=[{0x0, 0xf0ff7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:06:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80105014, 0x0) 19:06:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x80101, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) 19:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, 0xfffffffffffffffd, 0x0) 19:06:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) read$midi(r0, &(0x7f00000001c0)=""/115, 0x73) 19:06:15 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:15 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x305, 0x0) 19:06:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:06:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 19:06:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/229, 0xe5) 19:06:15 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 19:06:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='7'], 0x14}}, 0x0) 19:06:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) [ 326.362099][ C0] hrtimer: interrupt took 235658 ns 19:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 19:06:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xf5, &(0x7f0000000080)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:18 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x401c5820, &(0x7f00000000c0)=0x47fb) 19:06:18 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x2, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}, {}]}) 19:06:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) 19:06:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) 19:06:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) 19:06:18 executing program 3: r0 = syz_io_uring_setup(0x5a84, &(0x7f0000000280), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x2, 0x8a012, r0, 0x1000000) 19:06:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) 19:06:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 19:06:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000016c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8021000}, 0xc, &(0x7f0000001680)={&(0x7f00000014c0)={0x14}, 0x14}}, 0x0) 19:06:18 executing program 1: io_uring_setup(0x5681, &(0x7f0000000080)={0x0, 0x0, 0x542}) 19:06:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) 19:06:19 executing program 2: syz_io_uring_setup(0x6ffc, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x5307, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 19:06:19 executing program 3: openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)="bc", 0x1, r0) 19:06:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x16}]}) 19:06:19 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000180)) r0 = syz_open_dev$vcsn(0x0, 0x8001, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000001240)={&(0x7f0000000240)=[0x5, 0x1, 0x0, 0x0, 0x4, 0x4, 0x7, 0x80000000, 0x8, 0x7, 0x0, 0x9b1f, 0x8, 0x4, 0x1, 0x8, 0x9, 0xff, 0x0, 0x3ff, 0x1, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f0, 0x7, 0x0, 0x3344, 0x0, 0x5, 0x4a59, 0x0, 0x5, 0x32, 0x1f, 0x2, 0xbb, 0x9, 0x3, 0x0, 0x5, 0x5, 0xffff, 0x2, 0x5, 0x3a, 0x6, 0x0, 0xec7, 0x0, 0x0, 0xc2, 0x3, 0x8, 0x21, 0x0, 0x0, 0x988, 0x0, 0x0, 0xeeec, 0x0, 0x0, 0x80000000, 0x3ff, 0x0, 0x7, 0x40, 0x10001, 0xe8, 0xfffffffe, 0x5a4a, 0x8, 0x637d, 0x3, 0xfffffffd, 0xfffffc01, 0x50, 0x2, 0x2, 0xa12, 0xaac, 0xe5a5, 0x0, 0x0, 0x0, 0xe096, 0x0, 0x8001, 0x0, 0x287, 0x2, 0x0, 0x0, 0x0, 0x81, 0x3d, 0x4, 0x10000, 0x7, 0x4, 0x7, 0x4, 0x8000, 0x9, 0x1, 0x2, 0x3, 0x3f, 0x8, 0x2, 0xc2ce, 0x8, 0x2, 0x8, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x8, 0x1, 0x3b, 0x7324, 0x8, 0x52dd, 0x5, 0x200, 0x7, 0x8, 0x1, 0xffff, 0x80, 0x2, 0x1ff, 0x8000, 0x101, 0x8001, 0x40, 0xd2, 0x8, 0x3, 0x0, 0x8, 0xfc1, 0x5, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x7, 0x9, 0x3ff, 0x0, 0x7, 0x47c4, 0xfffffff8, 0x7, 0x9, 0x9, 0x8, 0x2, 0x2, 0x0, 0x4, 0x20, 0x8000, 0x4, 0xf67, 0x5, 0x7, 0x7, 0x0, 0x0, 0x0, 0xb7, 0xfffffff8, 0x0, 0x0, 0xf0d2, 0x6, 0x7fffffff, 0x83a, 0x8, 0x6, 0x0, 0x2, 0x0, 0x3, 0x1ff, 0x400, 0x0, 0xa8c, 0x101, 0x8, 0xfff, 0x9, 0x0, 0x0, 0xffff, 0x2, 0x60, 0x10000, 0x10001, 0x115, 0x9, 0x6, 0x0, 0x0, 0x80, 0xff, 0x0, 0xff000000, 0x26df9921, 0x8, 0x80000000, 0x0, 0x1000, 0x76c, 0x1000, 0x0, 0x255, 0x0, 0x0, 0x0, 0x0, 0x23a5, 0x7, 0xf5, 0x3, 0x0, 0x5, 0x7, 0x8, 0x8, 0x3, 0x5, 0x4, 0x7, 0x9b75, 0x4, 0x80000001, 0xfffff001, 0x7ff, 0x8e87, 0x0, 0xa680000, 0x4, 0x4, 0x0, 0x0, 0x3, 0xd748, 0x5, 0x0, 0x89, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0x4, 0x53, 0xff, 0x8000, 0x9, 0x3, 0x5f, 0x6b7, 0x3, 0x5, 0x2, 0x4, 0x4, 0x4, 0x6, 0xffffffff, 0xfffffff7, 0x0, 0x80000000, 0x0, 0xffffffc7, 0x9, 0x8, 0x6, 0x6, 0xfffff801, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x3f, 0x80000001, 0x8, 0x1000, 0x7f, 0x0, 0x8ea3, 0x4, 0x6, 0xb78, 0xa8f, 0x3f, 0xffffffc1, 0x7ff, 0xfffff26c, 0x7, 0x2, 0x0, 0x6, 0x0, 0x1, 0x1fe, 0x0, 0x0, 0x9, 0x3ff, 0x4, 0x0, 0x0, 0xb1d, 0x0, 0x9, 0x6, 0x3, 0x4, 0x8, 0xf2, 0x10000, 0x0, 0x2, 0x9, 0xfffffffe, 0x6, 0x8, 0xf5, 0x200, 0x0, 0x7fff, 0x7fff, 0x1f, 0x0, 0x7, 0x8, 0x1, 0x9, 0x0, 0x0, 0x5, 0x7, 0x8fb0, 0x80000001, 0x0, 0x6, 0x9, 0x9, 0x3, 0xfffff364, 0x0, 0x20, 0x20, 0x80, 0x1ff, 0x5, 0x2, 0xffff, 0x0, 0xff, 0x4, 0x9, 0x9, 0x4, 0xffff, 0x5, 0x0, 0x4, 0x1000, 0xdb3c, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7fffffff, 0x3, 0x3, 0x9, 0x7ae16f11, 0x9, 0xffffff7f, 0xb8, 0x7fff, 0x5, 0x27d, 0x8, 0x43, 0xba59, 0x2, 0x681, 0x8, 0x401, 0x2, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401, 0x9, 0x9, 0x3, 0xffff, 0x1000, 0x8, 0xfffffff8, 0x0, 0x1f, 0x0, 0xffff, 0xff, 0x5, 0x1, 0x0, 0x3ff, 0x56, 0x2, 0x2, 0x1, 0x5, 0x6000000, 0x4c, 0x8, 0x6, 0x9, 0x5, 0x3ff, 0x9, 0x5, 0x6, 0x0, 0x4, 0x4, 0x2, 0x100, 0x400, 0x0, 0x0, 0x9, 0x6, 0x40, 0x7, 0x4, 0x20c1, 0x5, 0x0, 0x8, 0x7, 0x7, 0x9, 0x8001, 0x7fffffff, 0x400, 0xfb, 0xfffffffc, 0x5, 0x400, 0x7fff, 0x0, 0x0, 0x0, 0x626, 0x800, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8, 0x0, 0xbf, 0x10000, 0x0, 0x2ac, 0x8000, 0x0, 0x6, 0x1ff, 0x5, 0x80, 0x80000001, 0x6, 0xfff, 0x5, 0x52, 0xa1, 0x8, 0x0, 0x1f, 0x3, 0x10001, 0x0, 0x4, 0x1, 0x10001, 0xfff, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe5, 0x8, 0x942, 0x7, 0x80000001, 0x2, 0x0, 0x1000, 0xd7, 0x101, 0x362, 0x40, 0x431d, 0x2, 0x8c5e, 0xad81, 0x1, 0x7, 0xd48b, 0x0, 0x0, 0x7, 0xff, 0x0, 0x0, 0x80, 0x8, 0x8, 0x1f, 0x4, 0x5, 0x0, 0xccd4, 0x0, 0x8000, 0x8, 0x5, 0x1f, 0x6, 0x80, 0x7fffffff, 0x800, 0x5, 0x81, 0x9, 0x1, 0x7, 0xfffffff7, 0x4, 0x9, 0x1, 0x3, 0x0, 0x800, 0x1f, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10001, 0x6, 0x0, 0x401, 0x20, 0x0, 0x6, 0x2, 0x0, 0x4, 0x7fff, 0x5, 0x1, 0x8, 0x1, 0x38b7, 0x8001, 0x7fff, 0x8, 0x7, 0x8, 0x7fff, 0xfffffff7, 0x1, 0x20f, 0x80, 0x4, 0x0, 0x20, 0x0, 0xfffffffa, 0x7fffffff, 0x4, 0x9, 0xff, 0x0, 0x4, 0x43079c6a, 0x0, 0x7, 0x4, 0x1, 0x0, 0x4, 0x9092, 0x4d, 0x9, 0xff, 0x1, 0xfaf, 0x3, 0x3, 0x1, 0x8, 0x401, 0x1, 0x6, 0x0, 0x1, 0x5, 0x0, 0x3, 0x3, 0x1, 0x8, 0x7, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0xffffff01, 0x0, 0x4, 0x4, 0x1, 0x10001, 0x8000, 0x0, 0x6, 0x1ff, 0x6, 0xffffff4b, 0x0, 0x5, 0xff9c, 0xc265, 0x5, 0x0, 0xfffffff9, 0x3, 0x652b, 0x0, 0x18, 0x9, 0x6, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x800, 0x2a, 0x1ff, 0x40, 0x3, 0x9097, 0x7b, 0x7, 0x9, 0x3, 0x7, 0x9, 0x4, 0x3, 0x10001, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6bf, 0x1, 0x400, 0x1000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1f, 0x10000, 0x8, 0x5, 0x1, 0x7ff, 0x8, 0x4, 0x8001, 0x1ff, 0x4, 0x3, 0x2, 0x0, 0xffffff5e, 0x9, 0x100, 0x7, 0x6, 0xfff, 0x2, 0x7, 0x0, 0x0, 0x6, 0xffff, 0x0, 0x4, 0x2, 0x0, 0xffff, 0x6, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x4bb3, 0x8001, 0x80000001, 0x5, 0xff, 0xffff, 0xa56e, 0x8, 0x1, 0xc3, 0xfa, 0x5, 0x1, 0x4, 0xff, 0x0, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x101, 0x0, 0x0, 0x0, 0xff, 0x3, 0xf1, 0x6, 0xff, 0x8, 0x7, 0x8, 0x9, 0x4, 0x927, 0xc798, 0xff, 0x3, 0x4, 0x0, 0x80, 0x0, 0x8, 0x3, 0x1, 0x400, 0x68c, 0x0, 0x0, 0x0, 0x4, 0x0, 0x800, 0x6, 0x0, 0x0, 0x8, 0x40, 0xad2, 0x0, 0x0, 0x1a4cc2fa, 0x4, 0x0, 0x1f, 0x9, 0x80000, 0x8, 0x7, 0x1, 0xff, 0x3, 0x9, 0x8, 0x75, 0x20, 0x10000, 0x6, 0x0, 0x1, 0x4, 0x0, 0x35a, 0x2, 0x200, 0x0, 0x5, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x8, 0x2, 0x2, 0x8, 0x1000, 0x7f00, 0x2, 0x3, 0x40, 0x7f, 0x6, 0x1, 0x6, 0x8, 0x5, 0xff, 0x1, 0x0, 0x5, 0x7f, 0x81, 0x6, 0xf1, 0x8, 0x0, 0x1, 0x0, 0x0, 0x401, 0x7fffffff, 0x0, 0x9, 0x8001, 0x10000, 0x200, 0x2, 0x5099, 0x2, 0xfffffffc, 0x4, 0x5, 0x1000, 0x800, 0x72, 0x8, 0xc2, 0x4, 0x1ff, 0x7, 0x2, 0x5, 0x0, 0x80000001, 0x1f, 0x800, 0x4, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x8, 0x1f, 0x8, 0xe9bc, 0x6, 0x91, 0x21, 0x469, 0x9, 0xa0, 0x800, 0x3, 0xffff, 0x8, 0x7e800000, 0xf0, 0x4c, 0x200, 0xffff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8809, 0x0, 0x0, 0x3f, 0x0, 0x8, 0x9, 0x0, 0x1, 0x3, 0x1000, 0x1ff, 0x7, 0x4, 0x60f, 0x8, 0xfffffffd, 0x2, 0x9, 0xffff7fff, 0x3, 0x9, 0x5, 0x8, 0x32c, 0x870, 0x8001, 0x1000, 0x5, 0x0, 0x9, 0x0, 0x0, 0x4480, 0x3, 0x0, 0x7, 0x0, 0x0, 0x3ff, 0x0, 0x27d], 0x0, 0x400, 0xfffffc00}) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000001300)) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, &(0x7f0000001380)={0xc}) syz_clone(0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)="ed85f29bc5f4a4d0ebfd1fedef86c4f3a7d4edcb0122b3588ec0e9fba960be2606c3796f45a736577a5a368e3ac718b28d4875081b7549b18b7732e42bc2555a23393750fe9ff6778ba5713bdf6380926d71541d57ddba2e898d746174066db0481db2d65a1f880b0ee6cc983f3be30ffcc51a539cc959f584db57f5b8245825578affb592cb7d0e050ff2e06994af57935b7ed5ce5e0c1929dc7c0af126b95b7cf7d91266ccb2da691d4636362b23a3b9e76e8fbd4646104193fc492111845c6c588c5f228df17e58aabb567b6ee4186f49e6d217faad3cd0212838102ef03079ddfa680711e881cda5ed2fda140f5d19417759b6541a9a") openat$sndseq(0xffffffffffffff9c, &(0x7f00000019c0), 0xac801) 19:06:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) [ 329.541860][ T6334] trusted_key: encrypted_key: insufficient parameters specified [ 329.574181][ T24] audit: type=1326 audit(1680030379.628:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6331 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f794fa8c0f9 code=0x0 [ 329.597314][ T24] audit: type=1326 audit(1680030379.628:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6331 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f794fa3dfab code=0x0 19:06:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) 19:06:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:20 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x8101, 0x0) 19:06:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x1d}]}) 19:06:20 executing program 3: r0 = socket(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) shutdown(r0, 0x1) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}, @NL80211_ATTR_STA_PLINK_STATE={0x5}]}, 0x80}}, 0x0) 19:06:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 19:06:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3002042, 0x0) 19:06:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2041000, 0x0) [ 331.356855][ T6356] ======================================================= [ 331.356855][ T6356] WARNING: The mand mount option has been deprecated and [ 331.356855][ T6356] and is ignored by this kernel. Remove the mand [ 331.356855][ T6356] option from the mount to silence this warning. [ 331.356855][ T6356] ======================================================= 19:06:22 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 19:06:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 19:06:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pivot_root(0x0, 0x0) 19:06:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/35, 0x23) 19:06:22 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x64000, 0x0) 19:06:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) [ 332.969811][ T24] audit: type=1326 audit(1680030383.018:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6361 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc254c8c0f9 code=0x7ffc0000 19:06:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/35, 0x23) 19:06:23 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000002840)='.\x00', &(0x7f0000002880), 0x0) 19:06:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 19:06:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 19:06:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0xffffffffffffff9e) 19:06:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/35, 0x23) 19:06:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 19:06:24 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 19:06:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0xfffffffffffffecc) 19:06:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/35, 0x23) 19:06:24 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 19:06:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 19:06:24 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x535401, 0x0) 19:06:24 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14d040, 0x2) 19:06:25 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x400) 19:06:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002140), 0x1, 0x0) write$eventfd(r0, 0x0, 0x0) 19:06:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x97) 19:06:25 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1238c0, 0x0) 19:06:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:06:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080), 0x0) 19:06:25 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x1000000) 19:06:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 19:06:25 executing program 0: r0 = inotify_init() fstat(r0, &(0x7f0000000a80)) 19:06:26 executing program 4: umount2(0x0, 0x1) 19:06:26 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 19:06:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004dc0)={&(0x7f0000000000)=@proc, 0xc, 0x0}, 0x0) 19:06:26 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x848141, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'bridge_slave_1'}, 0x8a0af23e109bfcea) 19:06:26 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x848141, 0x0) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:06:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f00000004c0)={0x10, 0x33}, 0x10}], 0x1}, 0x0) 19:06:26 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x848141, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) [ 336.841562][ T6435] Zero length message leads to an empty skb 19:06:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:06:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 19:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), 0x8) 19:06:27 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) bind(r2, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 19:06:27 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x14) 19:06:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x6b) 19:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) 19:06:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(r0, &(0x7f0000000280)=""/4096, 0x1000) 19:06:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 19:06:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="100000008400000009000000e00000021c"], 0x3c}, 0x102) 19:06:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 19:06:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="0100cb"], &(0x7f0000000040)=0x8) 19:06:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@authinfo={0x10}], 0x10}, 0x180) 19:06:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c0000008400000400000002000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="14003757834903000000000007000000090068001c0000008400000007"], 0x4c}, 0x0) 19:06:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000780)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 19:06:29 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) 19:06:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x9, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000)={r4}, 0x8) 19:06:29 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 19:06:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)="90e19c44750a4213e14151", 0xb, 0x0, 0x0, 0x0) close(r0) 19:06:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 19:06:30 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) 19:06:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 19:06:30 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x420080, 0x0) 19:06:30 executing program 2: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000b80)) 19:06:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x8010743f, 0x0) 19:06:30 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) 19:06:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@gettaction={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x298}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x8103}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 340.910559][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.917572][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 19:06:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @broadcast}, 0xc) 19:06:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblc\x00'}, 0x2c) 19:06:31 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x12042, 0x0) [ 341.186629][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.283064][ T5092] IPVS: starting estimator thread 0... 19:06:31 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x46000, 0x0) 19:06:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="ec0200001200010027bd7000fddbdf250b8173004e234e206106000000000000000000000500000001040000010000010003670e00000000", @ANYRES32, @ANYBLOB="0500000003000000ff000000080000009a0001000af166c3d57130f71a412cb48185c749342d93c4442d7fb0a424f3bbfb83b15dec8cc81fd9c985b5c5406087c2b94a85cb4f48a4df48c542a3893d2e955b755f1c7b9013b307c583f3a30c0efe8be95fc373a47273a9e149bf206a0efb24c2faebdd73519fb6f411b9a630389de5093695f41d3a45d53711b7a2bb85c376ae7cc644f5eb7fd80a440876c06462d6e9d15e26f06f4b710000ca0001003458326fc7c09a26bb558bf3b86b6332e3c3677c8b4d89d125151477b76859aa81a2bd0a6615c5f5af38d2a9fd3777473c921f77ed13c6a1287193f9e030b804c108127ea979f0b1112379ab13d7a214b575ece376874b226dc947154451f5f50911a3535a68bcd521ba585e4f022ebd81e9f031b2b5b77701869f23e5d2afd42cdca8453b248cc5d4db976b9c1685b032ea662c57618736aabb70fde2a3bec643a619c99064d696c7b0fac94618c8ce83bd44edb8e27eca26b7bd1ff738addd9537564c526a00003c000100da328f6e61467f2afbc2191a00dcdee72fce89d73c97f155696fb88e3dbe089b5036a1b477cec20c4c138c05a6cab3e49609bf5b9b6ffb3da80001005162548276dfc6df6ee580828f9eb759d6f711b1f075eeb3ff45049482d8ff655e2a84b61f3dcb7a936488d40aca70fe471bb8c93c7a6530800050167f65d19da38904f94184f1a4f9f675c9b55249a18569b60565a938c8fe829cf15775e4025d3a31cc905c93083410e0286a9db7fbd6153e67b5ffeae2c8824f445b9405ca528b74252e1dd12cca041d7e50d2aac0102a390376dcb6347edd54d077c87b1ca36429cf53"], 0x2ec}}, 0x0) 19:06:31 executing program 4: bpf$BPF_GET_PROG_INFO(0x7, 0x0, 0x0) [ 341.432745][ T6521] IPVS: using max 240 ests per chain, 12000 per kthread 19:06:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001080), 0xffffffffffffffff) 19:06:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@private0}) 19:06:31 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000001840)={&(0x7f0000000080), 0xc, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}, 0x38, 0x0) 19:06:31 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="ec020000120001"], 0x2ec}}, 0x0) 19:06:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, 0x0, 0x0) 19:06:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x40049409, 0x0) 19:06:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x5451, 0x0) 19:06:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'sit0\x00', 0x0}) 19:06:32 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@gettaction={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x298}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x8103}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:06:32 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001980), 0xffffffffffffffff) 19:06:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, 0x0, 0x0) 19:06:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x541b, 0x0) 19:06:32 executing program 4: bpf$BPF_GET_PROG_INFO(0x1e, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 342.700271][ T6551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:06:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="17"], 0x14}}, 0x0) 19:06:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fedc68ca00e36f13e60000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1b00202774"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000000)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 19:06:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:06:33 executing program 4: socketpair(0x23, 0x0, 0x18000000, &(0x7f0000000000)) 19:06:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000016c0), 0x4) 19:06:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) read$dsp(r0, 0x0, 0x0) 19:06:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40800) 19:06:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 19:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 19:06:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 19:06:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40800) 19:06:34 executing program 2: bpf$BPF_GET_PROG_INFO(0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:06:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:34 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="101000005304"], 0x1010}, 0x1, 0x0, 0x0, 0x1}, 0x0) 19:06:34 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), r0) 19:06:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x40047438, 0x0) 19:06:34 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001180), 0xffffffffffffffff) 19:06:34 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080046"], 0x0) 19:06:34 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 19:06:34 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000600)=@raw=[@kfunc], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x85, &(0x7f0000000340)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:34 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000340)={@loopback, @multicast2, 0xffffffffffffffff, "b224cd29e0d86c154590f1c3598a97bef9a7f218c7209e9527e70835e83ad6a4", 0x1, 0x8, 0x3, 0x4}, 0x3c) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x2, @vifc_lcl_addr=@loopback, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x2, 0x80000001) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0x1, "ac0b5a7809bc106187a671ae7a14c51df0d5c6872f5b88b545513933119f7216", 0x7, 0x3f, 0x0, 0xf4}, 0x3c) setsockopt$MRT_DEL_MFC(r1, 0x0, 0xcd, &(0x7f0000000040)={@multicast2, @loopback, 0x0, "75b68d24f889a15c15eba5add8db43cc44cf588305beb650be99d5b189569773", 0x6, 0x9, 0x2, 0x9}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000300)=0xfd, 0x4) getsockopt$MRT(r0, 0x0, 0xcf, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r0}) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x5, 0x8, @vifc_lcl_ifindex, @empty}, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002dbd7000fcdbdf251000000008003200ff7f00135b3c4bd100050029000000000005002d0001000000002a00010000000a040900aaaaaaaaaabb00", @ANYRES32=0x0, @ANYBLOB="0800340001000100050035000100000008002c000500000008003b0008000000"], 0x68}, 0x1, 0x0, 0x0, 0x48008}, 0x4080) 19:06:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a80)={'ip6gre0\x00', &(0x7f0000000a00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 19:06:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x4020940d, 0x0) 19:06:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private2, 0xff}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00']}}}], 0x38}}], 0x1, 0x0) 19:06:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x84, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xed6}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x400}}]}, 0x84}, 0x1, 0x0, 0x0, 0x24008080}, 0x40000) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0x1c, &(0x7f0000000340)="57001bbb80d9b269fe5bbfa2647a533e2611a4a043e78c59c5936752328943e42cd4281807af5a0d69fc8f80279f54", 0x2f) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4000000) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x8000, 0x10, 0xff, 0x0, {{0x1b, 0x4, 0x0, 0x8, 0x6c, 0x68, 0x0, 0x18, 0x2d, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x82, 0xf, "55d7df6949c02b64eddfa83e49"}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x3c, 0xd4, 0x1, 0x2, [{@rand_addr=0x64010102, 0x6}, {@remote, 0x8}, {@rand_addr=0x64010101, 0x3}, {@multicast2, 0x8}, {@dev={0xac, 0x14, 0x14, 0x18}}, {@empty}, {@empty, 0x34}]}, @generic={0x44, 0x9, "25dd00aa10e4fb"}]}}}}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000a006) [ 345.042874][ T6603] lo: entered allmulticast mode 19:06:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 19:06:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) 19:06:35 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x40800) 19:06:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22024400}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@deltaction={0x1c, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x4}]}, 0x1c}}, 0x0) 19:06:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180), 0x10}}, 0x0) 19:06:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002540)={'gre0\x00', 0x0}) 19:06:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_idx_val]}, &(0x7f0000000140)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:06:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 19:06:36 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @empty}, 0xc) 19:06:36 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010477ca7531573fc400925e4a44", @ANYRES32, @ANYBLOB="0d01140016000000240012000c00240062720064676500000c0002f60800000001080000080001"], 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 19:06:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x801c581f, 0x0) 19:06:36 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@gettaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x298}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x8103}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) [ 346.685603][ T6635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.786982][ T6639] bond_slave_0: entered promiscuous mode [ 346.793228][ T6639] bond_slave_1: entered promiscuous mode [ 346.803848][ T6639] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 346.817589][ T6639] team1: Port device macvlan2 added [ 346.916340][ T6642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:06:37 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:06:37 executing program 3: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x8, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0x4}, @func, @cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x100, 0x3, &(0x7f0000000180)=""/3, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x80) 19:06:37 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f0000000f00)) 19:06:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x5421, 0x0) 19:06:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0x1e) 19:06:37 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0xfffffffffffffff3) 19:06:38 executing program 2: r0 = socket(0xa, 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 19:06:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 19:06:38 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 19:06:38 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x9) 19:06:38 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xffffffffffffffa4, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) 19:06:38 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:06:38 executing program 2: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 19:06:38 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x4080) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 19:06:38 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:06:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x9) 19:06:39 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r1, 0x0, 0x9) 19:06:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 19:06:39 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 19:06:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x40086602, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:39 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:06:39 executing program 4: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 19:06:39 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@mpls_uc={0x806, {[], @generic="15da"}}}}, 0x0) 19:06:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, 0x0, &(0x7f0000001000)) 19:06:39 executing program 3: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x875ef14dcbdd2e93) 19:06:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000880)) 19:06:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}}]}, @IPSET_ATTR_LINENO={0x8}]}, 0x30}}, 0x0) 19:06:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) 19:06:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x0, 0xa, 0x201}, 0x14}}, 0x0) 19:06:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in, 0x0, 0x20}]}, 0x38}}, 0x0) 19:06:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@tclass={{0x14}}], 0x18}, 0x0) 19:06:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0, 0x28}, 0x1, 0x0, 0x0, 0xe6b999d9fef7c409}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000e2bbd7000fcdb0c020000000000000300", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x80c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640), r3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x20000081) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100)="4224981cd46d888bb5eeec60e9220c1bc6ad72032a8ba233b36bac2aa1ff143865b16dcd929c8bea1a3172a7e4468ce0e0b582c9f40671d20a6b0ae2bd22303fcfe1c99012fc12056b6c4095715e98ac1cb3a707b8db658c56b7c7cbd4cb672ea7504586219e29c9b3449e0272288ac8ead0bc7bd09a2b0962966691"}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:06:40 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000580)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xf5, &(0x7f0000000600)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0xfffffe52, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:06:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0xff}, 0x48) 19:06:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 19:06:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x21, 0x0, 0x10) 19:06:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x101}, 0x1c) 19:06:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022bbd7000fcdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0cea83171800000060537200be5e4536a42717e980ef8f66270e166d69788ca329797ff419783d999844302f3868c1b512"], 0x28}, 0x1, 0x0, 0x0, 0xe6b999d9fef7c409}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000e2bbd7000fcdb0c020000000000000300", @ANYRES32=r7, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x80c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="76d520ede409dcdbee0000"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x4d, &(0x7f00000002c0)=""/77, 0x41000, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r8]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), r4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r9, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x101, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x20000081) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x100000002) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100)="4224981cd46d888bb5eeec60e9220c1bc6ad72032a8ba233b36bac2aa1ff143865b16dcd929c8bea1a3172a7e4468ce0e0b582c9f40671d20a6b0ae2bd22303fcfe1c99012fc12056b6c4095715e98ac1cb3a707b8db658c56b7c7cbd4cb672ea7504586219e29c9b3449e0272288ac8ead0bc7bd09a2b0962966691"}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:06:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000100)="8456a92ea9627a77b7a502761207521e82ecaad71790e0c1a480d955efe0362a9fb6b9e929142c64d41d00e2a857f887d071dfc363028d5de883dd5c0fe7d263e6c90288139af3b7f56cd985fd6bbec93129d3124a412c698b35382407960338d0932d5f7daa60eeb5df0dd49c60170822efe425cbdf62707da85fd62d4f9a91434d289bb5c0ab20e4ab5cd6cd0ac31693e7cca6f87c0c2c9144fd2b2ecb09dafe902e84fe41c5d1f4f812a975a1fd96a2bd2c8a6b3e9ea8a9f0c1ff755c735c425adeabbc673e08da525281a8f828c0", 0xd0}, {&(0x7f00000016c0)="e483588b342e064e0007bfd7d4fb3f80ecb275b005b3fb1347338a87e51cdb78ed2abdca2c2769965666893b8398ceb89f853418034051eb6e299fc6f3ebcdcf4cbd03d512a70efd067ea67945e00ed079dc7d0cac1af491c63a266ae0744d04ba1f1f261f2f26b5da683d23b895f3f511eccc3dfbc4c2bdbe87d007bf71392e74ebe344b7397fcdc7ec99fd553be8507dd516db4ee5f9c28339a8dbea2d17e15dffae2403f927dffe22234e887abead17916657cf07fb5cb288ebba6dff3b96c08fcf898565ac225a2d27f0487d6e9f6cfd9f763f83c0ead3dc4c51f532ae6208a6620a5928fd35bbab177e1868422952f6763101201d718e4d9b50b3d01177aa7d3ac26db5fa2f2013651d84fb377b5d810476f1af792c657512b32dd165baa2a2ee3c47d5f46a0146b81603aaac3cdb2f3149dc86e7fd9a41e198ea2454533858b156f0317b233d584da3290d8e8b1c974d992214551d09785f9fc9086c55ead99636d9c4847b35e248c4dea83daff728c66b9bd1b442676391f18e384eead2baa90214b5aa3bf6104aa08c151a68d8d7655afc5d3cf5e0cf3fb77f42e6c0670db6d780cebe4fb26370d37aa1e7000a722c13f820f90a87551bab1ef95a8211191fc33f52e5576b9a5a4fa13701c3a95b82867ef13e311fc6ecf022715080e9ad2a080175bce5f269e0852188600ddfb20651c03936d1d21bc220a1084c67f53158e6afaa7ff49fdde82d9400f8ad2c6a285ba61911d1fc2ad67cb16cc8de73d98e300836aca45b317fecb1bdffeab9e467c0313fe89de0a2444eb8c0d636a819cdd9f3cd47e773f6b43ddb4403000f9f96b9304283fdcb36810e442ee2730f742282c729625525c950349b098959075f899be9d5d7ccafc06a2de1b9202bd9b5f2f29205670ba8f09f148a5df0ee6f07d3ac4366a1196596d73e8b5ae56626dbad78020b5a4274874884978e12609ce51a62f274608489d8ce5047c8a5a11f2a984b431fd5d373c578d34012ee6b6ede571a880110a3de3ca11ac0db6576ae8d9f3ac0fdbe061eb9c3422c0bc1cd55ff8978eefa373f1f9a45cab3386abd0d8ed7094be81834f4f6694b9b60b664f95b8828eeaa06317c8b98562ccf96b93cfbf4adc0523b6cfe231b1ef91f0b34db134fceb4c9217f81a782741e5f1f08901ceec1e82e75a349f8205db7fbea292c1e4bcff9113fd6350f47670eecbbad7d4a62046f2b71a4103153060a7ba940f413eb14314055c8cb377c7d0500c32cfbf59cd070dd3fd81367d66dd88df5fb5b0bffcf787a02014c8a898939dfb02946205dc3debf89df72b23a004b1ae502fd7474d08c572863bbd426128d04e4fc39321bf32676f09567d19dacf985779dcae595341cf7623c3704b6060c8ffcc12618e16cd0333d06b428dc2d30db433e4d14e79c97fcf39fd55d70438413cb29db0bd70947ac49e9a38f6dc06b9a39752f39a2d02945f29f8a0fa18844f5e2c87e191fc87bd30172ccd7da3a8d2e934014bf81729eff845b32eb143d8f499ff5e2051c504370ae13e9612da4fd7e6dfebb966daffa1fff47be0c18c2650463df5a8505fa797905deb41d3cdb68069ae818a6a5081e81fd6dcfe6ae0472d2591d198344f34adee5b0f94a232d3a05eb7d1062b5cd10587b207b57b68f2dafc39d1529e4f29dbf6276f801c764ce3cdfc0c9ddda8e0661bc5515f4c17e2f2e8df57620f63bf9efad4d2d0b08c11b175deb5cc3cd04c8fe429f56d1ff7e6519b05152bdd7283984030b2dd6194064fc7d6bc9f9c524d3724ca29d8b67688715426a19fb8ceaa7f23e68261ee208d19773670ff56ec97ea731d3c171e0b588113b589fc884e5f0ff19666402e3e29a336151a6d634a7ca8b77dfae6df19a16f3a442ceb4f942705d05a214f62d41485117f5f56c7e0a4b7bafcdad2f2be0dd673c7a8d92a0b9971354f43e2857b4221b685d3be3adf3a580aa82694c7468abffbfd6e30d54665b59edfc91eb04a7247e0735306952f8bc6b5e66587cbf428c590e7b99ff249efb86fbc4189cb46d8b18d9efbc61f8de03dc9597853f69d5518ae95d0b2be149ba7806cc8669facbf9d96e82086235277c4eb87885a9880ec2df4358e1f8943ee208d755072d3ed80b5b150b5d528c4fa33c865095b660521f1525c48c27bda3e35c51bf55d78bb2826d1740de8dcb1942d056fa3c4c31700db694ad9a2ae994406f3d99a55e1dd93a00ae053e35fda1dc523c506a1b09ef7296f5886a874304da07922b088b9b21765931f256b550913e64fddb008539b254147bf201cc75c5b79564525c1bf0977a16dc6cb42f63cafe8ab2de03dfb09baa05e3e7775aab28c7a6f37659438701963f40d395657ff265e0b420e7a62894f1c373ea3b4cb996686b7f48c78521bcc1fa58c91207af1fbefbceb9d0315e1a71eef83475c15b725709bb49b5c11bd1dcec720203b034ffcab7e6d6b2346d6c9e52f687054d56800661ffb2c3a8d6c313ad5c54bb97c5a4965e2952adbdbc6c88cef92b3542452a0f05b27e515d1b2e8effd5efa166b5c305a0b166b31655bbe010628e61d4c9c408ef1e8305440e4c876ba1f070682fb293820e936aa4dd83f2ea5201c2155e3626e05e6a27845c6decf002be812fac167627a92fb66ff42337b9c34bede3a0f7837dcc23fae38e0b49c87c8ae76f96f46de86926c33cd079a8b66f7c35381453ca17f017e0e6c24bce0b568abdab0176b43e86a2e44bde9df53a810e878fa7f0506b82c91614e871e608b96856b957051118382c77f365fe24fe74e55cb2c0463212f00ce227e58135d94c341722b500f2028b25962929c7d19cc2550f57168f59b8b377c1b7dc92eaa68726f0574513eb64c7572e83eb631d2228f553e036c12b922341ee622a478561beb58c2d204906a59d37beba336db8785ce11a83af6f3b0b6c38cfade24e944f926bf196fc4513c168a32c8e52d02bcac483e904a612ba6ad815c1a97de8df08f6af534f650172ac30f42087d67b8311b48ee53fd28f72c8e6ff06422276914ef9a2d9b9fde2c7da77096f2b539bc1dd7516b5d004d763aa810e85e1150a7a57bcadb132daf1a606685b33e9d634e2c394c01100b0dc7d46698f2d806d55f7272dd8c4d820e6544d46834f4fc63c8661fbba35cb7e0e9b766a9547688ae014016a2814bf7dbed0e5f0f3ec93c38f8619c0c38ec34b7ca7e679e5691d2bc006116f58ba8f4a7b6f0ed89b1ee94cce565e90c373aaedae7e6aac8fdc4f40ad5d75ec3bfc02fff4bcf94cf4724d7c9b367d953376e8a07852c2ee52f9d98c10592a7a60914e827a2722e21f6d3d1a80a18ad797b8471602a712732c4c0252667d871f7f1aaea93d70e4bc85d27d1605b6d8332bf2987a7507252a82513cb6647b590055f49a03d730242f9a155cfd0386f4dd5b76a37d06d2e65d7d4e7e78db0663cee57fe4829759713eecb3626508f5cc597fc30f6800d104708fdf8f57c224e48216f0bd172603267620fe21a3a40ebb721abc64d0a46421714167dd5a100402ece229cbc0ecf7049d2ed118e13396847d9f61291347d6c1fdd1daaede929bdda37e6e9039ffbb2d885e3048bb20fa8820f7e762809be7f2d7eeb0065b32d70fc6e67ccab0ffc7b6972482424e64abd25b49eebd493107ac062e1c58ceb27583b1ac562be8937adee7857b22a15dac1c808ab8a8dedc32db99a3d749d0052729b1c8effe5b02666e69a1af37666f89a67d72605170d4cf9425abe7fdc59b66758dc05912e2801aa55ce83d85a96fddd83a1bd8a40a3fe39c5cfe47f8aa9152195fcef173e990c73b898a0ca14ea3a6cbe6b7ea26f73d013287ff96304b4411ec7cadce2811dbac02f89117b60adad4d8736755c24d89efe9257d62209834f3085d4cd3b947977edb2ae16cba791ced7a19a1b32ea3239778122310e7235c8b52312ed23c1ab94e3f1c30bbb0e3c1562f9db57f1e6cb64624bdb6de9e9db2482860e4d00848d5e92e76263e7743e194d2c9fbb2fbd94b75324cdf8c0d22636615fa70096b7b1a16f8a0f2c1dfe754cb36464070a1a89079f3c350a3a6e3a76f1c743a1a03244eea0a76b88d23182663b7ec2572dcadd96d13fe46f1efe4c3e575e279755f462dcd1c8898f96498fb19fba903a8f98a344309f756c2c99503995839cb695b1f3261c5bcc93c62794c1c29b01815087690a33a67d58d5e07cc2bc54a016693636821beb85a7dac35021c44186e46489d1801d7844acece1b8633d52e6802589a7dae1e833bd95f241f28d063d4ef51bf197edc59785fe496807fbc5f988636c5fd95d665c58676f01929e4d2f43e3a3cecbdbfcffcbf137208a6d8458e7396456fddbc44bbd88142ac6ebb421c49a0acadf65b6fdd04998748e481b4f3c772e7d05012601df76e41b9e7e3b55c991cb252db13c97ba1a07282326fb4b5d0aaa163be0151f4985ec7dd2f8f145c9d9a9f0b40c2f927bee856ef35299d68f023db7490053780893f548f9540bed036bf904ddad44aa4f0c7160d7ecba8ff2f908c05122a8e73786427411f19e2f2734837520efb6993130c67a075cef19f16700bdcff0ddc170cf3cd9173a838aa52d66733fc476aa05742489b77a904718128c9b8be5ec0c2cf783df85e6df0060c0d987e1a0a1dcb3383f17638889e5547d8e2875407666519ae883c4b66734abe7d73c72f1dd5fcf5d1ba0105a591a01d4f16e9efb650e6b3caee47e1193f9b50c0203559033aa7dc70b635b5cb0716d690382b88213cdc987db575c2fd2267216a957e49633671051bcacc0c19128798b4d60091f844852c8561c8b2cf2534d33c61e7887bb83092361110069074e464e66f8939b7e8379e02caebc1ff254f64c96f51a6dce4c38eaca3baa590b1c73bb2d9a7467ac60c84d81ce244c50b19a1d72006f9d67b321a5b0b975e9454fcf59896215c84", 0xdb6}], 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000290000003e0000000300000000000000180000000000000029"], 0x30}}], 0x1, 0x800) 19:06:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005840)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 19:06:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:06:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:41 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002080)) 19:06:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040), 0x4) 19:06:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0x43, 0x7fff}}], 0x18}}], 0x1, 0x0) 19:06:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002c80), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x401}, 0x14}}, 0x0) 19:06:42 executing program 4: socketpair(0x2b, 0x0, 0x1, &(0x7f0000006f40)) 19:06:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4c000000) 19:06:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x340, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'gretap0\x00', 'pim6reg\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @local, @private0, @loopback, @empty, @dev, @local, @mcast1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @local, @empty, @remote]}}, @common=@eui64={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@loopback, @empty, [], [], 'veth1\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 19:06:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, &(0x7f0000000f40)) 19:06:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 19:06:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x38, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0xd, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 19:06:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@private0, 0x0, 0x2b}, 0x2, @in=@remote}}, 0xe8) 19:06:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 19:06:42 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f0000000500)) [ 352.739526][ T6767] x_tables: duplicate underflow at hook 2 19:06:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:06:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffffffffffae, 0x0}}], 0x1, 0x0) 19:06:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 19:06:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{0x7, 0x0, 0x4000}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 19:06:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0xd3e0d17b59938f14}}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 19:06:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x340, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, &(0x7f0000000440), {[{{@ipv6={@local, @mcast2, [], [], 'gretap0\x00', 'pim6reg\x00', {}, {}, 0xc}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x7], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @local, @private0, @loopback, @empty, @dev, @local, @mcast1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @local, @empty, @remote]}}, @common=@eui64={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0x0, 0xff8000ff], [], 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30}, {[0x0, 0x4d2]}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@loopback, @empty, [], [], 'veth1\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 19:06:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 19:06:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x8008, 0x5, 0x0, 0x0, 0x9380003, r2}) [ 353.414769][ T6783] debugfs: Directory 'netdev:wlan1' with parent 'phy14' already present! [ 353.450644][ T6787] x_tables: duplicate underflow at hook 2 19:06:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @loopback}}}}) 19:06:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000180), 0x4) 19:06:43 executing program 2: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4}, 0xffffffffffffff8b) 19:06:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{0x7, 0x0, 0x4000}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 19:06:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, 0x0, &(0x7f0000000f40)) 19:06:43 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) 19:06:44 executing program 1: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0xea60}) 19:06:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="14000000000000002900000043"], 0x18}, 0x0) 19:06:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022bbd7000fcdbdf2501000000080003", @ANYRES32=0x0], 0x28}, 0x1, 0x0, 0x0, 0xe6b999d9fef7c409}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="000e2bbd7000fcdb0c020000000000000300", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x80c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="76d520ed"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x4d, &(0x7f00000002c0)=""/77, 0x41000, 0x9, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x20000081) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000002) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100)="4224981cd46d888bb5eeec60e9220c1bc6ad72032a8ba233b36bac2aa1ff143865b16dcd929c8bea1a3172a7e4468ce0e0b582c9f40671d20a6b0ae2bd22303fcfe1c99012fc12056b6c4095715e98ac1cb3a707b8db658c56b7c7cbd4cb672ea7504586219e29c9b3449e0272288ac8ead0bc7bd09a2b0962966691"}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) 19:06:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000280)={'bridge_slave_0\x00', &(0x7f0000001fc0)=ANY=[]}) 19:06:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x28}}, 0x0) 19:06:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x2, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 19:06:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000005060103"], 0x20}}, 0x0) 19:06:44 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x55362edd9996bc6a, 0x0) 19:06:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) 19:06:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 354.567561][ T6819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:06:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) 19:06:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d58f1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000027c0)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff3}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_IP_TTL={0x5, 0x4b, 0x2}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) 19:06:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000f00)={@local}, &(0x7f0000000f40)=0x20) 19:06:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x38, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 19:06:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f8d22281fd8a8694653b5970419366", 0xf}], 0x1, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000700)="05", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[@dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xb, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @mcast2}]}}}, @dontfrag={{0x14}}, @rthdr={{0xb8, 0x29, 0x39, {0x0, 0x14, 0x0, 0x0, 0x0, [@private2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private0, @remote, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @mcast2, @private0]}}}, @dstopts={{0x148, 0x29, 0x37, {0x0, 0x25, '\x00', [@pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0xf8, "d4746605bd2c3f876bd5550c975204df2fbf9dddfea81fa44c7c5fdbecf2dcebb44f072346b23ae289903bfdff6f4f9bd8e8f72fdd445f9fb134051f2da864f10b027e322579dd2dcaf7f4a4682d78f64a385117622b69c4cc2165832d00e4b942881ead38b9af7b7e5e61deff7ff26740de860a9342f64254346c9df3499663dde56f22a97a038ba7f16952ee263a5283b610361e44489b1cfffc685c68bd5834033774e62d22c3a5c3d2bb5adb680530ea8112c564c9cb0eae3a67eb9042ff0108b00edb5703672da255e984b07fa5eb21a6a1e4378db377df4c81eb59d52b0d4678ca78399e76e25f11613fbe1363b7f49efd70104209"}, @hao={0xc9, 0x10, @mcast2}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x0, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @enc_lim, @enc_lim]}}}, @hopopts_2292={{0x1028, 0x29, 0x36, {0x0, 0x201, '\x00', [@generic={0x0, 0xffe, "a6a7d9e8474971f4437f38c4a08d715076f8290e974fb12fc190e857e69e6ded26318705b3a4a25c4693efe0aa24e67ba7dfdba13d2e48423c45061e82b03130a790097cd8ee4833e00e2d05fd26ff43cb3a120ee501226f62fabe1beb4b79ab1a229a13478aa5e4fbc175474857bed9d1072bf51d7f9a638e28d36b506dc9ee8ecf0b0936362c3459388d310c75e2d0eadbd49d2df166ff18d4a1a352958bc8de7bd4249cf21c226c421b82723a96b9c58a8a958334b42360b0ed42b8aa3650f5e76100d4c187e85524e8d28005bd4f90a499379fc24f2cf9476e92d1ce704e6d03efff0572195570d9eb27596e6c8bf4502675895fee5611a5cdabb0a39e1dcadc5067ada9a84ae87a10e7a22eca0c31ab8709a7e4276f9d63248541ff685d4353e3dd5e9f73f7e2fc7372e7219b6d5c75cd5fedaad380a0a533a014af4314230cd1e6a4bb616dbb1973d11677549a5d1f8654b42905ab5f4ad2fa2662aa2c44aff4559704af5a2812753c794c29782b0d89dbf1ce943826f203c97cb5f4b122676a08db8da243de91b37b5dbabfb715c8228ec0476d4a78a1d4aa3109dd3e38a83308a065654c2c3b9846662451e5a44680050f1d04e187360d2930aca28149088a8c9d33428f7b63181ae50d93bb00758d4d217a636b20e2d75fb2cd87a9a866d0a77e188cc86598bd51f1e230af0c8166a6f4a3708965b3e37805b528cb7922462733d81645049b3a24a5642bfe1521d0fbb8627e937e7830300250460b65671ce5ae0adc2354d555e8d9017d3b8faf81439f9ea360fe763042824aaf65edc0926b47cdf12795e3053255808a9867b645148930789bf637e74b8e8b56fb423607cd9e251e482b970e738897b320256dbe8ba5483470eb11695bdae7394faab2123d7f932adacc15d2aded62309c91fe09a83723cfdf89e4b0362c8eea66471f45fa7c097a4d58a6a6d1d0314da9784bb61809c3d5c846ea578391dfd06c073e5ac890b50100a2fc7d5681ef86738975fea70c3897d1b74ecf6987aefc218a0c7fc3844eafbca4ad14e4d4949d71847d03fd98e417a59c063c10e77dab0e2ae1a6039810c5dccb813655b39c6fee5604b7ca5be7fb77f6f1def2cedcb420e67722a4bd3f4bd3b7664bb035c09fd7b0fe9ebca7fd36d66ac36726b7494fea3e7faf86b6b9f4143ae99e89b0efd5a4b513351cca352302cc638fb5d6f49e5574b81ef2be327a6015071e8979589887a6c940afb2c595bbac501c5072f1f5f774084b1c2b1840166c5f83517d765596c5781200e75314ca80ffb6e75d317653a962e5ad6498918bf8fdb5c6ad80284785ce74fa2382b5d9972ba1cd347a5d91586da14e1db91efedabb26d1cfbb58fb7a90194b9624ee28f2a6c5f90b76a1a9dbf37eda34af7c75636bca2c23476612eaac9a3f0af199285e785746edb2d2d61ab786a463fd3043e1344da23438624f55abe6b6209df24c12d9ab6702551eb9f7e09055fd9d7676db0f0cc3006197b59573c5431f20aa6bb68fc6fd7dbd6a483d80a51dd434c59b6f27145909e8f95c6ca526a32a26425ac71d62a43ed9bb4fc6fc3a69f4e17b289e0787341901f3b47644b3d6543cc6f8d9463721dac064fdeec3aeeeb98ee9e9900139f651ef2c85a7f54ceabbce783e8d9da1069c2ddc425757e359ced97aa9ae85310c67e8cade09ee776edddc3488c2e0484452037c6b7e8d9c132041cbe071a69e2a65e79b83fe17f946975129090f441701b9090b02ae8ccd99dfc1ffba3ec554b35c3b1233a7e49cb5fe038e065a13a1f6bb0dadae3230a61748853ef1cf054928773a5b4b22d0d08f6738c5762e38b7df8205a4698eaf73766b229d9448902f2c5689c9a72ef5879d8e956f2ec5aa789372fd8321c115364992cedd4e19ca739a921a2feec6407e3e01ecd962a2ab37fcd6b5f6243d13a8beb4ef030edbfd731540aec711537ec69650f059721a7cfa5611ce22d92c98e97115a0107e5e25f66ce17a9714fc8d8056ecf06553adf728f040a1da6b04567c02a3b0e3b3282b2651f672d192558d73ae8ff2db470d3d3b0801063d3f9628e135a1573d4a8fe16ac29dea8a2334be3d4ed9b5fc77308ef6111b5adf0f8c4934245fd7689668939695780ea0d07ac08db5edf38c80b9f4acb1e5d28ebc968c92004d8f8f870310da4f77e454337ca72ac999fd5fd61d70d27ea3d5cbb4b8c31fed488636a032550a879ada011efaa8fb0a9b594a903b0e8a3aa2f832a49badcfbc4c0a0bd29990d79cdbd8106ecd5c54413a2bf63bc67011604d64f149a64ce5e23b322fbb96f04d6c3538054ccf24c9c95ba63c16e78665766b5f67bef1e4d4c434c76734812640fbb8a883b84cf1dc0891c00bc60d2522742a4bc3d495a1aa548ab18cd47bc25131d839fe47102af9a629e60aabd18ad0652ab1c1988e90f6688f0a1a7a4e95725509f4bbb4834aff357267501690c702448201e779e6e2acf7ddc29f8c796984480147e08605d834f0f2d816f533099a32c25450f7285d1a5b8e679d3a05eb011499afb198aa0dfb6fdc811851674c542c52f34fd3c018ba4a0b65ded07dbb9a37663f58caccb10ab63f728f46e44957c391a5dcafabc742dacb9b1488558fc1e675b42bda893763cdc0da1165e63b8693a98886439f74739dc7791dc5401099889ba9b0131977dc4d1b01a85ef34ecfcf71d9a293fb439a35ebf93a85a617b2bbff350696b479816259a3f62ddffabab2f83cc944cd833a6fd66f0f249181bfb48f593a891514e0ab4064132e7fb3be27e7cf5d3b5bb9e9ad962df5e6a944a01113f2c3141654274758e87c34f649eb83232ccee74d6dbb15d682e6af3c8734e4bf1a16e306663998e742154c84a15ac4eadcb3e4dc81dbd7a0d68b3e215a5b91a494e6a5849b0ca94e6aafaa7841f3021bd7ee47c18b439dc71acba833d10ef216dd168391fe66930007dc0f5e73cdb691454ee41300d6698ea709f8da7adecfd131765770397d2fce571bcd7d0240a7b90471c1671c37b05d4f611475c08afe77febc02eac93e0d9b26503a36128f3c5d665d69d7396524d351a1dbb3fdd669aa72f89c3cf64d368f36897693315155b332daa1438335cd6d64768fbdb696958a09ab97a121c5749acdaad695a2e10d1980a2e1d5fbf61bdd701faa1ecd1ff360ec1b2d5f25834553d243dd6d0ebb0c707bb0b4f8ea195b0fc01dfe5a3644a42ba7e41bd829754dd5e148f3d45ffb5e3082efac85b1bbc44a7316900ed6d333fee823c40fd62805beaa815cc9f1bf8643662c74367a049bb368e4fe3fea96fdf7d68b7291c0c1b50517315c6f361691f4fe56fd663ef543559f945578e3bccefe71cb54bd47f0c841a59c3d0275ada12321289eb58a950c966b9221b87e16da566a9c1bcf628c143276a1c960caecddf2c7d17d1ba514497279f7cdf6d149f57bb630291be2efa497639886240ac0680f8622a4647ed118d1a3bfde055517c70adf0c64d8a651f6a87ec95ccb444a3f1d104c4a0c15bf8ceeb892eae62f2a7db6c994bc58b148111d86cf13f9ed9d91cd027f1770fa5a6e3e8e58eaf41fc9bb417611642e794c72fe05edfcf815e93ce0f5ecb19f12994bbce406da7493148bb76b0c04c0655cfc295ea29643cdfdba025c247f7df984be32b3912aa16a03d378067b42c95dc15d84309ddb472b6dba29c5bdd9df4dd59837ebc66de3a31ad5ac0ae15d64a0d7dc866bec19f7d3a8a6aab156a8d5981f909ecce4be975e06523509c7ac3ac133e37646150a62ab8131b145b15da71200532efe1ed49a6fbc03ba084b637b813815514f885541c487db3aca9a442af14c7e4ba05c730103da929985dd92dee1ada070ed703ce145fcd1cb7ba073801057af4509923f1c5542c23eda1336144a225ab23ef2c9fd756b88e314336cf5bdd61b63be618211cf574704c69fbb0ebd31eaa5c805eb1b46757ded1b1755e86347bad67595aab38eaa73468b8d8dd36487331967ba9c7c56a12d0b594de100b7813a6d4809c16463c05ea61e8984a4003fd8917690fe385c76734e29bb732ce2b9d11da22ef8128bcf99610de19603559aab7980de9accdf014b579bb7670e1f6421509cfcfaefca06a68fce75667efe9ede3b2029adb057e549b8617efd273e5de74c5b4455f4f9a878083db7431e69c7056b5f5b8e0ab001b0011106b2a170c58eb4e6a50139fd92854d061e578c1aba8e23e8dd5fe8afa4fdb3c223921c73ee440b030e29bbf720533b68966fd60c248a26e6d2f30a0932348910572edb289495d3aa0be99a476ae73e143d4e4ee5626e7ffb45868dd23766ce266b0339e0d6028d64a70a41330d7f5dfa7ff0fb3a5aef38a0d160eefdcec88492d699a292f175ebac52a1cba7d357f7a015a69348c89ec13c5c02af02f58e612636fa7eff6f7e67e960851e0217b7ea5f8de9ed7955b8d60a9e260dfbc8af8f4dbf80a99ca05790805a532ee06ab9b664a077cc6b1c8d80f23340c8ed850902b34df36002bdd092cc4aca17b32a5e4f33a3485be99be117e9368b8062b4d23ec5179790f301fff032cc3e322585adbbe36e6a52784c4bf9a1009dd4e1a43d37a4aef4f0acab595b07a675bdee01d9077a6f5e535056648a210d71d53c29d298edc63e82d660538945ba6d63c70ced3dd573d2b0143ee5e55cff4cae2222a5b2d959683f9b63ae0fdb6e46896764d1ebacb849e5e78047effea188503e04d9fafe6d000053ea9ff9cbe0edb531bf0ca297c9eae4c5eda4b3de754f173730b76b2a0d0b646a642c5d23bf6ed10649f95500e244b7afe915466cd57ccb938005d302b4764d35332c2d6bb552b4b76e0e3b1ddb93e530cfbabe4a1dd7aacf0e76130445a02e4ea68ad689b397a3884b2c288c37f2f49fdb4e4622ca83268d2678870aa7d02b14bab88446e248174ffc15df1f5b1aec2b9e7b7fcfcd991d3470dd49734a7d8ab69a9de8f59cef67db87340bad0a2cf28f8ae77984b456cca337ba3b8677979cb037a3c0ce76026a7db431105030e4a749dccbb2e4d3c51d64780efe4387154275a3f2cc8a5e384a40a870abd031e582f9298696ed3a57f52e6517940f3ed4bcd32b8b4afe275c7f70914042916d440c25de1086ccbfeaf7e865491cf9c5a513785bc14ebec80f97821f6ecca9785bf0c6d8e328a2aa4d40096d181fc0041b248eb27679ed7616b0d912ddff53f2b0b0a7256ccdfecba34f8280f2a112b67e26d6a6bb6610ece87f7d27051629aad9e9f7ec67c6338b639a9817ac525e86b6f1641d4238a7a8e9853e4511d815f4954a81cc91c3236cef43dfff8b639f9f05b68d822efcda23fc7988ed2741e9ea17e8a6441b8f1c3564ddede58ae759a16a2faf5f1cb3c34ecc0af70187eedecfd38038924f8df65af6651e4ff2f727e8c1d8a949ccfe7f2306eaa31233f16dadd98d8fc19c94cc27331aee7edf145ac521912e52848d3d62f845f7086d91046d92251338b5ad586ffc98a9422a2d08cff01b6c786855413a22b204d5a21e90cb75ba515e401d4e0b7632b927d1472511b8f75374e7bf97e934b5a4db58c4d709e903a4d5a2741a75c655b5b20cdb6d53f2049a461f37adec81d50f8f22896afd9b43137a599adb60031faf35923023340e444d23498b86a15d69e3916cad34a23e66da7964ae0d24737c064318138d8b41ca7eadf9fd787521a7b2ed3ba83f3285358647417919b2cdcc87fe002b878a19658f301aa443b4d9ed28190d171f4b960a0afea63f7e46745a3070889196"}, @enc_lim, @jumbo]}}}, @dstopts_2292={{0xcb8, 0x29, 0x4, {0x0, 0x193, '\x00', [@pad1, @ra, @generic={0x0, 0xc90, "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"}]}}}], 0x2008}}], 0x3, 0x8000) 19:06:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000f00)={@local, 0x0, 0x1}, &(0x7f0000000f40)=0x20) 19:06:45 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 19:06:45 executing program 4: setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000480)={0x0, 0x5}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x8804) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x40}, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000080)="d9249fd266d1daabfc3158ac54b4c4344ea478a40f1205a2e038bd42cd8cfb7b6d26a2caaab4c473b158e16a3564a84386fdf41f7cf52e952477ba43556d7b3ecca285014cb495754a7798db596e52ee9811117b1dd99ab0b6bb6c2ce19fb800998a9e590f0e99dd0fcbfbe85482c83f5b76ba2fe4af7c5a2edc08cf3e046adb40062a85768c9fbd1c2d60ceaf63b222eadde259c2fcba0cd7ce744c58b8c37326a63921ffbec7163917065196a6355d63ca72cec4efac49bc06a034aef167a3e58f9c1d811a52d1631161b6f817e74a58", 0xd1}, {&(0x7f0000000180)}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000300)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x6c, 0x4, 0x1, 0x4, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x60}, 0x8090) socket$nl_generic(0x10, 0x3, 0x10) [ 355.237378][ T6838] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:06:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x18}, 0x0) 19:06:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 19:06:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022bbd7000fcdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0cea83171800000060537200be5e4536a42717e980ef8f66270e166d69788ca329797ff419783d999844302f3868c1b5125461bd984ca1"], 0x28}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$NL80211_CMD_ABORT_SCAN(r3, 0x0, 0x80c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000002) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:06:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) 19:06:45 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 19:06:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x0) 19:06:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c) [ 355.800194][ T6855] sctp: [Deprecated]: syz-executor.2 (pid 6855) Use of int in max_burst socket option. [ 355.800194][ T6855] Use struct sctp_assoc_value instead 19:06:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 19:06:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x0, 0x0, 0x1f}, 0x48) 19:06:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) 19:06:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1b, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 19:06:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) 19:06:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@jumbo, @ra]}}}], 0x28}}], 0x1, 0x0) 19:06:46 executing program 0: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8000000000000000}, &(0x7f00000001c0)={0x0, 0xea60}) 19:06:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, 0x0) 19:06:46 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, &(0x7f0000000f40)) 19:06:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{0x7, 0x0, 0x4000}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 19:06:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 19:06:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x78, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x34}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_FLAGS={0x8, 0x8, 0x405}, @IFA_RT_PRIORITY={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x40010) 19:06:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:06:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@dontfrag={{0x14, 0x29, 0x3e, 0xff}}], 0x18}}], 0x1, 0x0) 19:06:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@private0, 0x0, 0x2b}, 0x2, @in=@remote, 0x0, 0x1}}, 0xe8) [ 357.104302][ T6882] debugfs: Directory 'netdev:wlan1' with parent 'phy12' already present! 19:06:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1b) 19:06:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 19:06:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x40086602, 0x0) 19:06:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="e6cc4c981603b3bf8ca6c14e41d2ea0bca037d1da0f9454ce02532c8c16516e59d21277870ae263544eb5db42a4e4d0af01149367523b21644caad4e4f96a7ac0d873f7ade1164164df66cd3cfa45d98b72bb1e504ba12590f97057ccc4756108a0fff9012e097da819da6b1929b68e3334dfdd77f168329da34849aa62699d55a7a1280eef3115ba6a89f4acbb479e0ff4c404896bb4057eed4449fb082c7529c039b5859bb6eace1ccf0a4cf4ba97253", 0xb1}], 0x1, &(0x7f00000002c0)=[@hopopts={{0x38, 0x29, 0x36, {0x0, 0x3, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}], 0x38}, 0x0) 19:06:47 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 19:06:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)={0x84, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x0, 0x0]}]}, 0x84}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)={0x84, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0x0, 0x0]}]}, 0x84}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3, 0x49}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x10080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000040)={'wlan0\x00'}) 19:06:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="14"], 0x18}, 0x8054) 19:06:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 19:06:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 19:06:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) 19:06:47 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 19:06:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000640)={&(0x7f00000004c0)=@isdn, 0xd7, &(0x7f0000000600), 0x1, &(0x7f00000006c0)=""/222, 0xde}, 0x0) 19:06:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000007c0)=""/4096, &(0x7f0000000380)=0x1000) 19:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x0, &(0x7f0000000000)="37c70fa8", 0x4) 19:06:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)=0xc) 19:06:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@rand_addr=' \x01\x00', @mcast2, @remote}) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) accept(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f80), 0xffffffffffffffff) 19:06:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:06:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 19:06:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 19:06:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 19:06:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) 19:06:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 19:06:48 executing program 2: socket(0x1d, 0x0, 0x81) 19:06:49 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) close(r0) 19:06:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x340, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [0x0, 0xff], [], 'gretap0\x00', 'pim6reg\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @local, @private0, @loopback, @empty, @dev, @local, @mcast1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @loopback, @local, @empty, @remote]}}, @common=@eui64={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bridge_slave_0\x00', 'vcan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@loopback, @empty, [], [], 'veth1\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 19:06:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:06:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xbf, 0x100, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 19:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 19:06:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140)={0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @remote]}, 0x28) [ 359.276256][ T6942] x_tables: duplicate underflow at hook 2 19:06:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 19:06:49 executing program 5: socketpair(0x22, 0x0, 0x101, &(0x7f0000000000)) 19:06:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005840)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000005d00)) 19:06:49 executing program 3: socketpair$unix(0x1, 0xd615b46a03ea8c36, 0x0, 0x0) 19:06:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022bbd7000fcdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0cea83171800000060537200be5e4536a42717e980ef8f66270e166d69788ca329797ff419783d999844302f3868c1b512"], 0x28}, 0x1, 0x0, 0x0, 0xe6b999d9fef7c409}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r0}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000e2bbd7000fcdb0c020000000000000300", @ANYRES32=r7, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x80c0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="76d520ede409dcdbee0000"], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r8]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), r4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r9, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x101, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x20000081) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x100000002) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100)="4224981cd46d888bb5eeec60e9220c1bc6ad72032a8ba233b36bac2aa1ff143865b16dcd929c8bea1a3172a7e4468ce0e0b582c9f40671d20a6b0ae2bd22303fcfe1c99012fc12056b6c4095715e98ac1cb3a707b8db658c56b7c7cbd4cb672ea7504586219e29c9b3449e0272288ac8ead0bc7bd09a2b0962966691"}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:06:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private0, 0x0, 0x2b}, 0x2, @in=@remote, 0x0, 0x1}}, 0xe8) 19:06:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 19:06:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 19:06:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, &(0x7f0000000f40)) 19:06:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x88d1) 19:06:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x840}, 0x48) 19:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 19:06:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge_slave_0\x00', &(0x7f0000001fc0)=ANY=[@ANYBLOB=' ']}) 19:06:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffff64b}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 19:06:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, &(0x7f0000000f40)) 19:06:50 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 19:06:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, &(0x7f0000000f40)) 19:06:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000000109050000000000000000000700000a0800054000000004280002"], 0x4c}}, 0x0) 19:06:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 19:06:50 executing program 3: r0 = socket(0x22, 0x2, 0x1) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 19:06:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, &(0x7f0000000f40)) 19:06:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f0000000040)={0xa, 0x5, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[], 0x448}}], 0x2, 0x0) [ 360.856411][ T6988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:06:51 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000080)="d9", 0x1}], 0x1}, 0x0) 19:06:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) 19:06:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0xd, 0x0, 0xd) 19:06:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff}, 0x1c, 0x0}}], 0x1, 0x0) 19:06:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000064c0)={{{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@private}, 0x2, @in=@multicast1}}, 0xe8) 19:06:51 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @multicast, @private0}}}}, 0x0) 19:06:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 19:06:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000290000003e000000030000000000000018"], 0x30}}], 0x1, 0x0) 19:06:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0xe6b999d9fef7c409}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x0, 0x8000}, 0x10}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:06:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@dev, @in6=@mcast2, 0x0, 0x0, 0x2}]}, 0x38}}, 0x0) 19:06:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140)={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}, 0x18) 19:06:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xe0d5}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="c3", 0x1}], 0x1, &(0x7f0000000340)=[@rthdrdstopts={{0x18}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 19:06:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) 19:06:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, &(0x7f0000000f40)) 19:06:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000280)={'nr0\x00', 0x0}) 19:06:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000880)) 19:06:52 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, &(0x7f0000000f40)) 19:06:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x2}]}, {0x0, [0x0, 0x7cc9049f89bb9670, 0x5f]}}, &(0x7f0000000100)=""/241, 0x29, 0xf1, 0x1}, 0x20) 19:06:52 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) 19:06:52 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f0000000100)) 19:06:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffff64b}}], 0x40}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:06:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x10040) 19:06:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 19:06:52 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={r0}, 0x0) 19:06:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 19:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:06:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @private, @local, @broadcast}}}}, 0x0) 19:06:53 executing program 3: r0 = socket(0x2a, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:06:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:53 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) 19:06:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x16) 19:06:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@private0, 0x0, 0x2b}, 0x2, @in=@remote, 0x0, 0x1}}, 0xe8) 19:06:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) 19:06:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xba) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) [ 363.541629][ T7057] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:06:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x14}}}}}, 0x28}}, 0x0) 19:06:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x30}}], 0x1, 0x0) 19:06:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 19:06:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000002580)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002540)={&(0x7f00000024c0)={0x14}, 0x14}}, 0x0) 19:06:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0xc0045878, 0x0) 19:06:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) 19:06:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 19:06:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="e6cc4c981603b3bf8ca6c14e41d2ea0bca037d1da0f9454ce02532c8c16516e59d21277870ae263544eb5db42a4e4d0af01149367523b21644caad4e4f96a7ac0d873f7ade1164164df66cd3cfa45d98b72bb1e504ba12590f97057ccc4756108a0fff9012e097da819da6b1929b68e3334dfdd77f168329da34849aa62699d55a7a1280eef3115ba6a89f4acbb479e0ff4c404896bb4057eed4449fb082c7529c039b5859bb6eace1ccf0a4cf4ba97253", 0xb1}], 0x1, &(0x7f00000002c0)=[@tclass={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0x0, 0x3, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}], 0x50}, 0x0) 19:06:54 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x0, 0x0, 0x10001) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002840)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002800)={&(0x7f0000001040)={0x30, 0x0, 0x1, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x30}}, 0x20000801) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x40}, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000080)="d9249fd266d1daabfc3158ac54b4c4344ea478a40f1205a2e038bd42cd8cfb7b6d26a2caaab4c473b158e16a3564a84386fdf41f7cf52e952477ba43556d7b3ecca285014cb495754a7798db596e52ee9811117b1dd99ab0b6bb6c2ce19fb800998a9e590f0e99dd0fcbfbe85482c83f5b76ba2fe4af7c5a2edc08cf3e046adb40062a85768c9fbd1c2d60ceaf63b222eadde259c2fcba0cd7ce744c58b8c37326a63921ffbec7163917065196a6355d63ca72cec4efac49bc06a034aef167a3e58f9c1d811a52d1631161", 0xcb}, {&(0x7f0000000180)="dc65af5214086105a3a0324b6d4b5fa3b1b4dd05926fc70393342822a96af6be8ab2d4d5e9b28c36c3c20382cca1535b71c23963bfdfb75068c7bfaabd6e438af66a36f766fac141fb41f85d958bd727ddc91629da78dc569d8602e184e234c713a5d9dde061c565a8390a1aa48d58474b792052ae0145f940ebc7e8802e5c3c4425c66238156ede59992416dbde63ee01", 0x91}, {0x0}, {&(0x7f0000000280)="124ddaced16b3a380e65", 0xa}, {&(0x7f00000005c0)}], 0x5, &(0x7f0000000300)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x6c, 0x8, 0x1, 0x4, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @local, @private0, @loopback]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}], 0x98}, 0x8090) 19:06:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 19:06:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 19:06:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x28}}], 0x1, 0x0) 19:06:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)) 19:06:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[], 0x68) 19:06:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="c3", 0x1}], 0x1}}], 0x1, 0x0) 19:06:54 executing program 4: socket(0x29, 0x2, 0x1000) 19:06:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14}}], 0xf}}], 0x1, 0x0) 19:06:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 19:06:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)=' ', 0xff00, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}}, 0x1c) 19:06:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x48}}], 0x2, 0x0) 19:06:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 19:06:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)='@', 0x1}], 0x1, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 19:06:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, @local}, 0x1c) 19:06:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x50}, 0x0) [ 365.525609][ T7107] ===================================================== [ 365.533123][ T7107] BUG: KMSAN: uninit-value in __ip6_make_skb+0x3388/0x3620 [ 365.540557][ T7107] __ip6_make_skb+0x3388/0x3620 [ 365.545873][ T7107] ip6_push_pending_frames+0x113/0x560 [ 365.551564][ T7107] rawv6_push_pending_frames+0xbd0/0xe20 [ 365.557698][ T7107] rawv6_sendmsg+0x2959/0x2e50 [ 365.562816][ T7107] inet_sendmsg+0x105/0x190 [ 365.567500][ T7107] __sys_sendto+0x80a/0xb00 [ 365.572605][ T7107] __x64_sys_sendto+0x125/0x1c0 [ 365.577690][ T7107] do_syscall_64+0x41/0xc0 [ 365.582559][ T7107] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 365.588776][ T7107] [ 365.591221][ T7107] Uninit was created at: [ 365.595957][ T7107] slab_post_alloc_hook+0x12d/0xb60 [ 365.601392][ T7107] kmem_cache_alloc_node+0x543/0xab0 [ 365.607153][ T7107] kmalloc_reserve+0x148/0x470 [ 365.617320][ T7107] __alloc_skb+0x3a7/0x850 [ 365.622682][ T7107] __ip6_append_data+0x5254/0x6c70 [ 365.628051][ T7107] ip6_append_data+0x432/0x5a0 [ 365.633152][ T7107] rawv6_sendmsg+0x285d/0x2e50 [ 365.638109][ T7107] inet_sendmsg+0x105/0x190 [ 365.642926][ T7107] __sys_sendto+0x80a/0xb00 [ 365.647688][ T7107] __x64_sys_sendto+0x125/0x1c0 [ 365.652929][ T7107] do_syscall_64+0x41/0xc0 [ 365.657561][ T7107] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 365.663857][ T7107] [ 365.666288][ T7107] CPU: 0 PID: 7107 Comm: syz-executor.4 Not tainted 6.3.0-rc3-syzkaller-g90ea0df61c98 #0 [ 365.676442][ T7107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 365.686802][ T7107] ===================================================== [ 365.693981][ T7107] Disabling lock debugging due to kernel taint [ 365.700305][ T7107] Kernel panic - not syncing: kmsan.panic set ... [ 365.706868][ T7107] CPU: 0 PID: 7107 Comm: syz-executor.4 Tainted: G B 6.3.0-rc3-syzkaller-g90ea0df61c98 #0 [ 365.718438][ T7107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 365.728670][ T7107] Call Trace: [ 365.732061][ T7107] [ 365.735091][ T7107] dump_stack_lvl+0x1cc/0x260 [ 365.739964][ T7107] dump_stack+0x1e/0x20 [ 365.744300][ T7107] panic+0x4e2/0xc70 [ 365.748504][ T7107] ? add_taint+0x108/0x1a0 [ 365.753103][ T7107] kmsan_report+0x2d0/0x2d0 [ 365.757798][ T7107] ? __msan_warning+0x96/0x110 [ 365.762728][ T7107] ? __ip6_make_skb+0x3388/0x3620 [ 365.767924][ T7107] ? ip6_push_pending_frames+0x113/0x560 [ 365.773757][ T7107] ? rawv6_push_pending_frames+0xbd0/0xe20 [ 365.779736][ T7107] ? rawv6_sendmsg+0x2959/0x2e50 [ 365.784826][ T7107] ? inet_sendmsg+0x105/0x190 [ 365.789649][ T7107] ? __sys_sendto+0x80a/0xb00 [ 365.794538][ T7107] ? __x64_sys_sendto+0x125/0x1c0 [ 365.799783][ T7107] ? do_syscall_64+0x41/0xc0 [ 365.804568][ T7107] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 365.810879][ T7107] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 365.816896][ T7107] ? __siphash_unaligned+0xa14/0xa30 [ 365.822432][ T7107] ? kmsan_internal_memmove_metadata+0x9a/0x360 [ 365.828908][ T7107] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 365.835398][ T7107] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 365.841725][ T7107] __msan_warning+0x96/0x110 [ 365.846485][ T7107] __ip6_make_skb+0x3388/0x3620 [ 365.851599][ T7107] ip6_push_pending_frames+0x113/0x560 [ 365.857288][ T7107] rawv6_push_pending_frames+0xbd0/0xe20 [ 365.863133][ T7107] rawv6_sendmsg+0x2959/0x2e50 [ 365.868149][ T7107] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 365.874159][ T7107] ? compat_rawv6_ioctl+0xb0/0xb0 [ 365.879368][ T7107] ? compat_rawv6_ioctl+0xb0/0xb0 [ 365.884561][ T7107] inet_sendmsg+0x105/0x190 [ 365.889227][ T7107] ? inet_send_prepare+0x5c0/0x5c0 [ 365.894519][ T7107] __sys_sendto+0x80a/0xb00 [ 365.899263][ T7107] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 365.905259][ T7107] __x64_sys_sendto+0x125/0x1c0 [ 365.910344][ T7107] do_syscall_64+0x41/0xc0 [ 365.914942][ T7107] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 365.921042][ T7107] RIP: 0033:0x7fc254c8c0f9 [ 365.925582][ T7107] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 365.945360][ T7107] RSP: 002b:00007fc255aad168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 365.953966][ T7107] RAX: ffffffffffffffda RBX: 00007fc254dabf80 RCX: 00007fc254c8c0f9 [ 365.962200][ T7107] RDX: 000000000000ff00 RSI: 0000000020000080 RDI: 0000000000000003 [ 365.970411][ T7107] RBP: 00007fc254ce7b39 R08: 0000000020000040 R09: 000000000000001c [ 365.978523][ T7107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 365.986626][ T7107] R13: 00007fc254ecfb1f R14: 00007fc255aad300 R15: 0000000000022000 [ 365.994768][ T7107] [ 365.998276][ T7107] Kernel Offset: disabled [ 366.002697][ T7107] Rebooting in 86400 seconds..