Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2021/09/21 10:12:21 fuzzer started 2021/09/21 10:12:22 dialing manager at 10.128.0.169:42737 2021/09/21 10:12:22 syscalls: 3270 2021/09/21 10:12:22 code coverage: enabled 2021/09/21 10:12:22 comparison tracing: enabled 2021/09/21 10:12:22 extra coverage: enabled 2021/09/21 10:12:22 setuid sandbox: enabled 2021/09/21 10:12:22 namespace sandbox: enabled 2021/09/21 10:12:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/21 10:12:22 fault injection: enabled 2021/09/21 10:12:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/21 10:12:22 net packet injection: enabled 2021/09/21 10:12:22 net device setup: enabled 2021/09/21 10:12:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/21 10:12:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/21 10:12:22 USB emulation: enabled 2021/09/21 10:12:22 hci packet injection: enabled 2021/09/21 10:12:22 wifi device emulation: enabled 2021/09/21 10:12:22 802.15.4 emulation: enabled 2021/09/21 10:12:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/21 10:12:22 fetching corpus: 50, signal 43257/47033 (executing program) 2021/09/21 10:12:22 fetching corpus: 100, signal 65883/71374 (executing program) 2021/09/21 10:12:22 fetching corpus: 150, signal 91852/98970 (executing program) 2021/09/21 10:12:22 fetching corpus: 200, signal 105384/114148 (executing program) 2021/09/21 10:12:23 fetching corpus: 250, signal 118852/129170 (executing program) 2021/09/21 10:12:23 fetching corpus: 300, signal 130983/142795 (executing program) 2021/09/21 10:12:23 fetching corpus: 350, signal 141536/154821 (executing program) 2021/09/21 10:12:23 fetching corpus: 400, signal 153044/167760 (executing program) 2021/09/21 10:12:23 fetching corpus: 450, signal 161650/177809 (executing program) 2021/09/21 10:12:23 fetching corpus: 500, signal 168524/186154 (executing program) 2021/09/21 10:12:23 fetching corpus: 550, signal 176203/195183 (executing program) 2021/09/21 10:12:23 fetching corpus: 600, signal 184341/204630 (executing program) 2021/09/21 10:12:24 fetching corpus: 650, signal 192391/213988 (executing program) 2021/09/21 10:12:24 fetching corpus: 700, signal 196857/219858 (executing program) 2021/09/21 10:12:24 fetching corpus: 750, signal 206942/231142 (executing program) 2021/09/21 10:12:24 fetching corpus: 800, signal 212342/237813 (executing program) 2021/09/21 10:12:24 fetching corpus: 850, signal 217529/244286 (executing program) 2021/09/21 10:12:24 fetching corpus: 900, signal 225234/253179 (executing program) 2021/09/21 10:12:24 fetching corpus: 950, signal 232201/261276 (executing program) 2021/09/21 10:12:25 fetching corpus: 1000, signal 238094/268276 (executing program) 2021/09/21 10:12:25 fetching corpus: 1050, signal 242716/274103 (executing program) 2021/09/21 10:12:25 fetching corpus: 1100, signal 247259/279824 (executing program) 2021/09/21 10:12:25 fetching corpus: 1150, signal 252465/286107 (executing program) 2021/09/21 10:12:25 fetching corpus: 1200, signal 256584/291400 (executing program) 2021/09/21 10:12:25 fetching corpus: 1250, signal 260325/296279 (executing program) 2021/09/21 10:12:25 fetching corpus: 1300, signal 264341/301422 (executing program) 2021/09/21 10:12:25 fetching corpus: 1350, signal 267988/306234 (executing program) 2021/09/21 10:12:25 fetching corpus: 1400, signal 272786/312059 (executing program) 2021/09/21 10:12:26 fetching corpus: 1450, signal 277669/317874 (executing program) 2021/09/21 10:12:26 fetching corpus: 1500, signal 281882/323105 (executing program) 2021/09/21 10:12:26 fetching corpus: 1550, signal 285212/327532 (executing program) 2021/09/21 10:12:26 fetching corpus: 1600, signal 289398/332707 (executing program) 2021/09/21 10:12:26 fetching corpus: 1650, signal 292032/336431 (executing program) 2021/09/21 10:12:26 fetching corpus: 1700, signal 294867/340339 (executing program) 2021/09/21 10:12:26 fetching corpus: 1750, signal 298009/344488 (executing program) 2021/09/21 10:12:26 fetching corpus: 1800, signal 300729/348291 (executing program) 2021/09/21 10:12:27 fetching corpus: 1850, signal 303880/352427 (executing program) 2021/09/21 10:12:27 fetching corpus: 1900, signal 306203/355833 (executing program) 2021/09/21 10:12:27 fetching corpus: 1950, signal 308686/359316 (executing program) 2021/09/21 10:12:27 fetching corpus: 2000, signal 311844/363471 (executing program) 2021/09/21 10:12:27 fetching corpus: 2050, signal 314142/366792 (executing program) 2021/09/21 10:12:27 fetching corpus: 2100, signal 316782/370426 (executing program) 2021/09/21 10:12:27 fetching corpus: 2150, signal 319595/374130 (executing program) 2021/09/21 10:12:27 fetching corpus: 2200, signal 321558/377133 (executing program) 2021/09/21 10:12:27 fetching corpus: 2250, signal 324830/381243 (executing program) 2021/09/21 10:12:28 fetching corpus: 2300, signal 327099/384509 (executing program) 2021/09/21 10:12:28 fetching corpus: 2350, signal 329411/387792 (executing program) 2021/09/21 10:12:28 fetching corpus: 2400, signal 331251/390645 (executing program) 2021/09/21 10:12:28 fetching corpus: 2450, signal 334620/394844 (executing program) 2021/09/21 10:12:28 fetching corpus: 2500, signal 336804/397991 (executing program) 2021/09/21 10:12:28 fetching corpus: 2550, signal 338383/400578 (executing program) 2021/09/21 10:12:28 fetching corpus: 2600, signal 341107/404181 (executing program) 2021/09/21 10:12:28 fetching corpus: 2650, signal 343740/407673 (executing program) 2021/09/21 10:12:28 fetching corpus: 2700, signal 345480/410405 (executing program) 2021/09/21 10:12:29 fetching corpus: 2750, signal 347690/413488 (executing program) 2021/09/21 10:12:29 fetching corpus: 2800, signal 349577/416265 (executing program) 2021/09/21 10:12:29 fetching corpus: 2850, signal 351138/418773 (executing program) 2021/09/21 10:12:29 fetching corpus: 2900, signal 353704/422141 (executing program) 2021/09/21 10:12:29 fetching corpus: 2950, signal 355232/424585 (executing program) 2021/09/21 10:12:29 fetching corpus: 3000, signal 357343/427579 (executing program) 2021/09/21 10:12:29 fetching corpus: 3050, signal 359383/430440 (executing program) 2021/09/21 10:12:30 fetching corpus: 3100, signal 361786/433615 (executing program) 2021/09/21 10:12:30 fetching corpus: 3150, signal 364227/436857 (executing program) 2021/09/21 10:12:30 fetching corpus: 3200, signal 366422/439885 (executing program) 2021/09/21 10:12:30 fetching corpus: 3250, signal 368613/442840 (executing program) 2021/09/21 10:12:30 fetching corpus: 3300, signal 370560/445634 (executing program) 2021/09/21 10:12:30 fetching corpus: 3350, signal 372373/448253 (executing program) 2021/09/21 10:12:30 fetching corpus: 3400, signal 373583/450435 (executing program) 2021/09/21 10:12:30 fetching corpus: 3450, signal 375657/453304 (executing program) 2021/09/21 10:12:31 fetching corpus: 3500, signal 377338/455847 (executing program) 2021/09/21 10:12:31 fetching corpus: 3550, signal 379907/459076 (executing program) 2021/09/21 10:12:31 fetching corpus: 3600, signal 381924/461828 (executing program) 2021/09/21 10:12:31 fetching corpus: 3650, signal 383605/464252 (executing program) 2021/09/21 10:12:31 fetching corpus: 3700, signal 385081/466553 (executing program) 2021/09/21 10:12:31 fetching corpus: 3750, signal 386674/468972 (executing program) 2021/09/21 10:12:31 fetching corpus: 3800, signal 388104/471254 (executing program) 2021/09/21 10:12:31 fetching corpus: 3850, signal 389475/473506 (executing program) 2021/09/21 10:12:32 fetching corpus: 3900, signal 391352/476071 (executing program) 2021/09/21 10:12:32 fetching corpus: 3950, signal 394345/479576 (executing program) 2021/09/21 10:12:32 fetching corpus: 4000, signal 396599/482457 (executing program) 2021/09/21 10:12:32 fetching corpus: 4050, signal 397905/484541 (executing program) 2021/09/21 10:12:32 fetching corpus: 4100, signal 400197/487500 (executing program) 2021/09/21 10:12:32 fetching corpus: 4150, signal 401763/489801 (executing program) 2021/09/21 10:12:32 fetching corpus: 4200, signal 403052/491875 (executing program) 2021/09/21 10:12:32 fetching corpus: 4250, signal 404945/494420 (executing program) 2021/09/21 10:12:33 fetching corpus: 4300, signal 407097/497170 (executing program) 2021/09/21 10:12:33 fetching corpus: 4350, signal 410631/500981 (executing program) 2021/09/21 10:12:33 fetching corpus: 4400, signal 411674/502829 (executing program) 2021/09/21 10:12:33 fetching corpus: 4450, signal 413489/505290 (executing program) 2021/09/21 10:12:33 fetching corpus: 4500, signal 414822/507372 (executing program) 2021/09/21 10:12:33 fetching corpus: 4550, signal 416229/509501 (executing program) 2021/09/21 10:12:33 fetching corpus: 4600, signal 417548/511568 (executing program) 2021/09/21 10:12:33 fetching corpus: 4650, signal 418892/513621 (executing program) 2021/09/21 10:12:33 fetching corpus: 4700, signal 420489/515843 (executing program) 2021/09/21 10:12:34 fetching corpus: 4750, signal 421280/517460 (executing program) 2021/09/21 10:12:34 fetching corpus: 4800, signal 422481/519356 (executing program) 2021/09/21 10:12:34 fetching corpus: 4850, signal 423535/521184 (executing program) 2021/09/21 10:12:34 fetching corpus: 4900, signal 424744/523114 (executing program) 2021/09/21 10:12:34 fetching corpus: 4950, signal 426595/525555 (executing program) 2021/09/21 10:12:34 fetching corpus: 5000, signal 428122/527669 (executing program) 2021/09/21 10:12:34 fetching corpus: 5050, signal 429343/529618 (executing program) 2021/09/21 10:12:34 fetching corpus: 5100, signal 430548/531535 (executing program) 2021/09/21 10:12:34 fetching corpus: 5150, signal 432113/533699 (executing program) 2021/09/21 10:12:35 fetching corpus: 5200, signal 433671/535844 (executing program) 2021/09/21 10:12:35 fetching corpus: 5250, signal 435085/537880 (executing program) 2021/09/21 10:12:35 fetching corpus: 5300, signal 436716/540041 (executing program) 2021/09/21 10:12:35 fetching corpus: 5350, signal 437926/541896 (executing program) 2021/09/21 10:12:35 fetching corpus: 5400, signal 439489/543965 (executing program) 2021/09/21 10:12:36 fetching corpus: 5450, signal 440813/545878 (executing program) 2021/09/21 10:12:36 fetching corpus: 5500, signal 441707/547506 (executing program) 2021/09/21 10:12:36 fetching corpus: 5550, signal 443602/549812 (executing program) 2021/09/21 10:12:36 fetching corpus: 5600, signal 444661/551583 (executing program) 2021/09/21 10:12:36 fetching corpus: 5650, signal 445983/553496 (executing program) 2021/09/21 10:12:37 fetching corpus: 5700, signal 446973/555138 (executing program) 2021/09/21 10:12:37 fetching corpus: 5750, signal 448051/556877 (executing program) 2021/09/21 10:12:37 fetching corpus: 5800, signal 449485/558879 (executing program) 2021/09/21 10:12:37 fetching corpus: 5850, signal 450710/560735 (executing program) 2021/09/21 10:12:38 fetching corpus: 5900, signal 451779/562420 (executing program) 2021/09/21 10:12:38 fetching corpus: 5950, signal 452568/563944 (executing program) 2021/09/21 10:12:38 fetching corpus: 6000, signal 453749/565677 (executing program) 2021/09/21 10:12:38 fetching corpus: 6050, signal 454936/567451 (executing program) 2021/09/21 10:12:39 fetching corpus: 6100, signal 456036/569191 (executing program) 2021/09/21 10:12:39 fetching corpus: 6150, signal 457303/570969 (executing program) 2021/09/21 10:12:39 fetching corpus: 6200, signal 458221/572509 (executing program) 2021/09/21 10:12:39 fetching corpus: 6250, signal 459227/574135 (executing program) 2021/09/21 10:12:39 fetching corpus: 6300, signal 460175/575765 (executing program) 2021/09/21 10:12:40 fetching corpus: 6350, signal 461176/577380 (executing program) 2021/09/21 10:12:40 fetching corpus: 6400, signal 462308/579038 (executing program) 2021/09/21 10:12:40 fetching corpus: 6450, signal 463212/580580 (executing program) 2021/09/21 10:12:40 fetching corpus: 6500, signal 464131/582094 (executing program) 2021/09/21 10:12:40 fetching corpus: 6550, signal 465118/583674 (executing program) 2021/09/21 10:12:41 fetching corpus: 6600, signal 466324/585424 (executing program) 2021/09/21 10:12:41 fetching corpus: 6650, signal 467506/587055 (executing program) 2021/09/21 10:12:41 fetching corpus: 6700, signal 468306/588445 (executing program) 2021/09/21 10:12:41 fetching corpus: 6750, signal 469141/589877 (executing program) 2021/09/21 10:12:41 fetching corpus: 6800, signal 469879/591251 (executing program) 2021/09/21 10:12:41 fetching corpus: 6850, signal 470863/592737 (executing program) 2021/09/21 10:12:42 fetching corpus: 6900, signal 471733/594199 (executing program) 2021/09/21 10:12:42 fetching corpus: 6950, signal 472576/595618 (executing program) 2021/09/21 10:12:42 fetching corpus: 7000, signal 473297/596976 (executing program) 2021/09/21 10:12:42 fetching corpus: 7050, signal 474395/598584 (executing program) 2021/09/21 10:12:43 fetching corpus: 7100, signal 475119/599944 (executing program) 2021/09/21 10:12:43 fetching corpus: 7150, signal 476080/601415 (executing program) 2021/09/21 10:12:43 fetching corpus: 7200, signal 477133/602941 (executing program) 2021/09/21 10:12:43 fetching corpus: 7250, signal 477901/604301 (executing program) 2021/09/21 10:12:43 fetching corpus: 7300, signal 478827/605776 (executing program) 2021/09/21 10:12:44 fetching corpus: 7350, signal 479881/607377 (executing program) 2021/09/21 10:12:44 fetching corpus: 7400, signal 480875/608940 (executing program) 2021/09/21 10:12:44 fetching corpus: 7450, signal 481587/610247 (executing program) 2021/09/21 10:12:44 fetching corpus: 7500, signal 482354/611585 (executing program) 2021/09/21 10:12:44 fetching corpus: 7550, signal 483943/613401 (executing program) 2021/09/21 10:12:45 fetching corpus: 7600, signal 484718/614729 (executing program) 2021/09/21 10:12:45 fetching corpus: 7650, signal 485791/616220 (executing program) 2021/09/21 10:12:45 fetching corpus: 7700, signal 486891/617765 (executing program) 2021/09/21 10:12:45 fetching corpus: 7750, signal 487840/619215 (executing program) 2021/09/21 10:12:45 fetching corpus: 7800, signal 488806/620671 (executing program) 2021/09/21 10:12:46 fetching corpus: 7850, signal 489682/622025 (executing program) 2021/09/21 10:12:46 fetching corpus: 7900, signal 490621/623479 (executing program) 2021/09/21 10:12:46 fetching corpus: 7950, signal 491930/625141 (executing program) 2021/09/21 10:12:46 fetching corpus: 8000, signal 493308/626826 (executing program) 2021/09/21 10:12:47 fetching corpus: 8050, signal 493900/628067 (executing program) 2021/09/21 10:12:47 fetching corpus: 8100, signal 494779/629473 (executing program) 2021/09/21 10:12:47 fetching corpus: 8150, signal 495674/630807 (executing program) 2021/09/21 10:12:47 fetching corpus: 8200, signal 496700/632247 (executing program) 2021/09/21 10:12:47 fetching corpus: 8250, signal 497602/633595 (executing program) 2021/09/21 10:12:47 fetching corpus: 8300, signal 498414/634866 (executing program) 2021/09/21 10:12:48 fetching corpus: 8350, signal 499491/636327 (executing program) 2021/09/21 10:12:48 fetching corpus: 8400, signal 500131/637514 (executing program) 2021/09/21 10:12:48 fetching corpus: 8450, signal 500910/638828 (executing program) 2021/09/21 10:12:48 fetching corpus: 8500, signal 501720/640109 (executing program) 2021/09/21 10:12:48 fetching corpus: 8550, signal 503365/641844 (executing program) 2021/09/21 10:12:49 fetching corpus: 8600, signal 504534/643317 (executing program) 2021/09/21 10:12:49 fetching corpus: 8650, signal 505095/644472 (executing program) 2021/09/21 10:12:49 fetching corpus: 8700, signal 505919/645747 (executing program) 2021/09/21 10:12:49 fetching corpus: 8750, signal 506637/646961 (executing program) 2021/09/21 10:12:50 fetching corpus: 8800, signal 507473/648201 (executing program) 2021/09/21 10:12:50 fetching corpus: 8850, signal 508190/649426 (executing program) 2021/09/21 10:12:50 fetching corpus: 8900, signal 509335/650878 (executing program) 2021/09/21 10:12:50 fetching corpus: 8950, signal 510121/652104 (executing program) 2021/09/21 10:12:51 fetching corpus: 9000, signal 510750/653257 (executing program) 2021/09/21 10:12:51 fetching corpus: 9050, signal 511452/654408 (executing program) 2021/09/21 10:12:51 fetching corpus: 9100, signal 512202/655628 (executing program) 2021/09/21 10:12:51 fetching corpus: 9150, signal 513095/656874 (executing program) 2021/09/21 10:12:52 fetching corpus: 9200, signal 513887/658065 (executing program) 2021/09/21 10:12:52 fetching corpus: 9250, signal 514588/659209 (executing program) 2021/09/21 10:12:52 fetching corpus: 9300, signal 515456/660477 (executing program) 2021/09/21 10:12:52 fetching corpus: 9350, signal 516392/661795 (executing program) 2021/09/21 10:12:52 fetching corpus: 9400, signal 517262/663023 (executing program) 2021/09/21 10:12:53 fetching corpus: 9450, signal 518112/664301 (executing program) 2021/09/21 10:12:53 fetching corpus: 9500, signal 518744/665400 (executing program) 2021/09/21 10:12:53 fetching corpus: 9550, signal 519265/666412 (executing program) 2021/09/21 10:12:53 fetching corpus: 9600, signal 520083/667535 (executing program) 2021/09/21 10:12:54 fetching corpus: 9650, signal 521005/668781 (executing program) 2021/09/21 10:12:54 fetching corpus: 9700, signal 521570/669853 (executing program) 2021/09/21 10:12:54 fetching corpus: 9750, signal 522277/671030 (executing program) 2021/09/21 10:12:54 fetching corpus: 9800, signal 522991/672129 (executing program) 2021/09/21 10:12:55 fetching corpus: 9850, signal 523829/673323 (executing program) 2021/09/21 10:12:55 fetching corpus: 9900, signal 524527/674438 (executing program) 2021/09/21 10:12:55 fetching corpus: 9950, signal 525514/675704 (executing program) 2021/09/21 10:12:56 fetching corpus: 10000, signal 526295/676874 (executing program) 2021/09/21 10:12:56 fetching corpus: 10050, signal 526911/677951 (executing program) 2021/09/21 10:12:56 fetching corpus: 10100, signal 527381/678951 (executing program) 2021/09/21 10:12:56 fetching corpus: 10150, signal 528098/680097 (executing program) 2021/09/21 10:12:56 fetching corpus: 10200, signal 528761/681215 (executing program) 2021/09/21 10:12:57 fetching corpus: 10250, signal 529385/682285 (executing program) 2021/09/21 10:12:57 fetching corpus: 10300, signal 529849/683248 (executing program) 2021/09/21 10:12:57 fetching corpus: 10350, signal 530457/684319 (executing program) 2021/09/21 10:12:57 fetching corpus: 10400, signal 530986/685319 (executing program) 2021/09/21 10:12:58 fetching corpus: 10450, signal 532118/686629 (executing program) 2021/09/21 10:12:58 fetching corpus: 10500, signal 532835/687749 (executing program) 2021/09/21 10:12:58 fetching corpus: 10550, signal 533525/688830 (executing program) 2021/09/21 10:12:58 fetching corpus: 10600, signal 534168/689881 (executing program) 2021/09/21 10:12:59 fetching corpus: 10650, signal 534737/690890 (executing program) 2021/09/21 10:12:59 fetching corpus: 10700, signal 535286/691899 (executing program) 2021/09/21 10:12:59 fetching corpus: 10750, signal 536039/693029 (executing program) 2021/09/21 10:12:59 fetching corpus: 10800, signal 536699/694116 (executing program) 2021/09/21 10:13:00 fetching corpus: 10850, signal 537237/695090 (executing program) 2021/09/21 10:13:00 fetching corpus: 10900, signal 537942/696155 (executing program) 2021/09/21 10:13:00 fetching corpus: 10950, signal 538464/697157 (executing program) 2021/09/21 10:13:00 fetching corpus: 11000, signal 539196/698220 (executing program) 2021/09/21 10:13:01 fetching corpus: 11050, signal 539710/699193 (executing program) 2021/09/21 10:13:01 fetching corpus: 11100, signal 540306/700213 (executing program) 2021/09/21 10:13:01 fetching corpus: 11150, signal 541110/701306 (executing program) 2021/09/21 10:13:02 fetching corpus: 11200, signal 541876/702378 (executing program) 2021/09/21 10:13:02 fetching corpus: 11250, signal 542440/703365 (executing program) 2021/09/21 10:13:02 fetching corpus: 11300, signal 543143/704420 (executing program) 2021/09/21 10:13:02 fetching corpus: 11350, signal 543881/705495 (executing program) 2021/09/21 10:13:02 fetching corpus: 11400, signal 544619/706477 (executing program) 2021/09/21 10:13:03 fetching corpus: 11450, signal 545143/707369 (executing program) 2021/09/21 10:13:03 fetching corpus: 11500, signal 545725/708364 (executing program) 2021/09/21 10:13:03 fetching corpus: 11550, signal 546542/709391 (executing program) 2021/09/21 10:13:03 fetching corpus: 11600, signal 547190/710364 (executing program) 2021/09/21 10:13:04 fetching corpus: 11650, signal 547760/711323 (executing program) 2021/09/21 10:13:04 fetching corpus: 11700, signal 548716/712442 (executing program) 2021/09/21 10:13:04 fetching corpus: 11750, signal 549317/713432 (executing program) 2021/09/21 10:13:05 fetching corpus: 11800, signal 549816/714355 (executing program) 2021/09/21 10:13:05 fetching corpus: 11850, signal 550479/715350 (executing program) 2021/09/21 10:13:05 fetching corpus: 11900, signal 551087/716294 (executing program) 2021/09/21 10:13:05 fetching corpus: 11950, signal 551512/717191 (executing program) 2021/09/21 10:13:06 fetching corpus: 12000, signal 552020/718146 (executing program) 2021/09/21 10:13:06 fetching corpus: 12050, signal 552642/719065 (executing program) 2021/09/21 10:13:06 fetching corpus: 12100, signal 553139/719962 (executing program) 2021/09/21 10:13:06 fetching corpus: 12150, signal 553549/720808 (executing program) 2021/09/21 10:13:07 fetching corpus: 12200, signal 554343/721886 (executing program) 2021/09/21 10:13:07 fetching corpus: 12250, signal 554920/722808 (executing program) 2021/09/21 10:13:07 fetching corpus: 12300, signal 555412/723678 (executing program) 2021/09/21 10:13:07 fetching corpus: 12350, signal 556093/724614 (executing program) 2021/09/21 10:13:07 fetching corpus: 12400, signal 556525/725472 (executing program) 2021/09/21 10:13:08 fetching corpus: 12450, signal 557048/726381 (executing program) 2021/09/21 10:13:08 fetching corpus: 12500, signal 557674/727332 (executing program) 2021/09/21 10:13:08 fetching corpus: 12550, signal 558287/728274 (executing program) 2021/09/21 10:13:09 fetching corpus: 12600, signal 558739/729137 (executing program) 2021/09/21 10:13:09 fetching corpus: 12650, signal 559412/730129 (executing program) 2021/09/21 10:13:09 fetching corpus: 12700, signal 560121/731080 (executing program) 2021/09/21 10:13:09 fetching corpus: 12750, signal 560860/732036 (executing program) 2021/09/21 10:13:10 fetching corpus: 12800, signal 561495/732922 (executing program) 2021/09/21 10:13:10 fetching corpus: 12850, signal 562204/733834 (executing program) 2021/09/21 10:13:10 fetching corpus: 12900, signal 562857/734773 (executing program) 2021/09/21 10:13:10 fetching corpus: 12950, signal 563333/735595 (executing program) 2021/09/21 10:13:10 fetching corpus: 13000, signal 564238/736640 (executing program) 2021/09/21 10:13:11 fetching corpus: 13050, signal 564870/737528 (executing program) 2021/09/21 10:13:11 fetching corpus: 13100, signal 565387/738354 (executing program) 2021/09/21 10:13:11 fetching corpus: 13150, signal 566066/739261 (executing program) 2021/09/21 10:13:11 fetching corpus: 13200, signal 566562/740084 (executing program) 2021/09/21 10:13:12 fetching corpus: 13250, signal 567030/740847 (executing program) 2021/09/21 10:13:12 fetching corpus: 13300, signal 567618/741688 (executing program) 2021/09/21 10:13:12 fetching corpus: 13350, signal 567973/742463 (executing program) 2021/09/21 10:13:12 fetching corpus: 13400, signal 568444/743273 (executing program) 2021/09/21 10:13:13 fetching corpus: 13450, signal 569178/744246 (executing program) 2021/09/21 10:13:13 fetching corpus: 13500, signal 569610/745058 (executing program) 2021/09/21 10:13:13 fetching corpus: 13550, signal 570144/745935 (executing program) 2021/09/21 10:13:13 fetching corpus: 13600, signal 570701/746779 (executing program) 2021/09/21 10:13:14 fetching corpus: 13650, signal 571498/747728 (executing program) 2021/09/21 10:13:14 fetching corpus: 13700, signal 572047/748569 (executing program) 2021/09/21 10:13:14 fetching corpus: 13750, signal 572522/749364 (executing program) 2021/09/21 10:13:14 fetching corpus: 13800, signal 572950/750168 (executing program) 2021/09/21 10:13:14 fetching corpus: 13850, signal 573382/750932 (executing program) 2021/09/21 10:13:15 fetching corpus: 13900, signal 573822/751706 (executing program) 2021/09/21 10:13:15 fetching corpus: 13950, signal 574254/752470 (executing program) 2021/09/21 10:13:15 fetching corpus: 14000, signal 574654/753267 (executing program) 2021/09/21 10:13:16 fetching corpus: 14050, signal 575245/754065 (executing program) 2021/09/21 10:13:16 fetching corpus: 14100, signal 575905/754934 (executing program) 2021/09/21 10:13:16 fetching corpus: 14150, signal 576564/755774 (executing program) 2021/09/21 10:13:16 fetching corpus: 14200, signal 576987/756539 (executing program) 2021/09/21 10:13:17 fetching corpus: 14250, signal 577582/757358 (executing program) 2021/09/21 10:13:17 fetching corpus: 14300, signal 578251/758183 (executing program) 2021/09/21 10:13:17 fetching corpus: 14350, signal 578746/758980 (executing program) 2021/09/21 10:13:17 fetching corpus: 14400, signal 579208/759765 (executing program) 2021/09/21 10:13:17 fetching corpus: 14450, signal 579663/760528 (executing program) 2021/09/21 10:13:18 fetching corpus: 14500, signal 580357/761366 (executing program) 2021/09/21 10:13:18 fetching corpus: 14550, signal 580978/762209 (executing program) 2021/09/21 10:13:18 fetching corpus: 14600, signal 581511/763022 (executing program) 2021/09/21 10:13:19 fetching corpus: 14650, signal 582137/763853 (executing program) 2021/09/21 10:13:19 fetching corpus: 14700, signal 582589/764621 (executing program) 2021/09/21 10:13:19 fetching corpus: 14750, signal 583133/765426 (executing program) 2021/09/21 10:13:19 fetching corpus: 14800, signal 583496/766159 (executing program) 2021/09/21 10:13:20 fetching corpus: 14850, signal 584075/766913 (executing program) 2021/09/21 10:13:20 fetching corpus: 14900, signal 584560/767664 (executing program) 2021/09/21 10:13:20 fetching corpus: 14950, signal 585093/768442 (executing program) 2021/09/21 10:13:20 fetching corpus: 15000, signal 585720/769226 (executing program) 2021/09/21 10:13:21 fetching corpus: 15050, signal 586238/770018 (executing program) 2021/09/21 10:13:21 fetching corpus: 15100, signal 586658/770736 (executing program) 2021/09/21 10:13:21 fetching corpus: 15150, signal 587131/771483 (executing program) 2021/09/21 10:13:21 fetching corpus: 15200, signal 587568/772205 (executing program) 2021/09/21 10:13:22 fetching corpus: 15250, signal 588081/772947 (executing program) 2021/09/21 10:13:22 fetching corpus: 15300, signal 588525/773690 (executing program) 2021/09/21 10:13:22 fetching corpus: 15350, signal 588985/774399 (executing program) syzkaller login: [ 132.573240][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.579807][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/21 10:13:22 fetching corpus: 15400, signal 589780/775236 (executing program) 2021/09/21 10:13:23 fetching corpus: 15450, signal 590850/776092 (executing program) 2021/09/21 10:13:23 fetching corpus: 15500, signal 591318/776804 (executing program) 2021/09/21 10:13:23 fetching corpus: 15550, signal 591815/777558 (executing program) 2021/09/21 10:13:23 fetching corpus: 15600, signal 592341/778270 (executing program) 2021/09/21 10:13:24 fetching corpus: 15650, signal 592936/779054 (executing program) 2021/09/21 10:13:24 fetching corpus: 15700, signal 593497/779809 (executing program) 2021/09/21 10:13:24 fetching corpus: 15750, signal 594089/780539 (executing program) 2021/09/21 10:13:24 fetching corpus: 15800, signal 594646/781257 (executing program) 2021/09/21 10:13:25 fetching corpus: 15850, signal 595038/781929 (executing program) 2021/09/21 10:13:25 fetching corpus: 15900, signal 595396/782608 (executing program) 2021/09/21 10:13:25 fetching corpus: 15950, signal 595895/783315 (executing program) 2021/09/21 10:13:25 fetching corpus: 16000, signal 596275/783963 (executing program) 2021/09/21 10:13:25 fetching corpus: 16050, signal 596663/784655 (executing program) 2021/09/21 10:13:26 fetching corpus: 16100, signal 597207/785342 (executing program) 2021/09/21 10:13:26 fetching corpus: 16150, signal 597595/786068 (executing program) 2021/09/21 10:13:26 fetching corpus: 16200, signal 598036/786752 (executing program) 2021/09/21 10:13:27 fetching corpus: 16250, signal 598639/787474 (executing program) 2021/09/21 10:13:27 fetching corpus: 16300, signal 599070/788172 (executing program) 2021/09/21 10:13:27 fetching corpus: 16350, signal 599479/788854 (executing program) 2021/09/21 10:13:27 fetching corpus: 16400, signal 599968/789565 (executing program) 2021/09/21 10:13:28 fetching corpus: 16450, signal 600284/790200 (executing program) 2021/09/21 10:13:28 fetching corpus: 16500, signal 600614/790836 (executing program) 2021/09/21 10:13:28 fetching corpus: 16550, signal 601166/791532 (executing program) 2021/09/21 10:13:28 fetching corpus: 16600, signal 601628/792169 (executing program) 2021/09/21 10:13:29 fetching corpus: 16650, signal 601945/792835 (executing program) 2021/09/21 10:13:29 fetching corpus: 16700, signal 602414/793524 (executing program) 2021/09/21 10:13:29 fetching corpus: 16750, signal 602830/794177 (executing program) 2021/09/21 10:13:30 fetching corpus: 16800, signal 603434/794875 (executing program) 2021/09/21 10:13:30 fetching corpus: 16850, signal 603804/795462 (executing program) 2021/09/21 10:13:30 fetching corpus: 16900, signal 604281/796131 (executing program) 2021/09/21 10:13:30 fetching corpus: 16950, signal 604725/796819 (executing program) 2021/09/21 10:13:31 fetching corpus: 17000, signal 605137/797447 (executing program) 2021/09/21 10:13:31 fetching corpus: 17050, signal 605596/798095 (executing program) 2021/09/21 10:13:31 fetching corpus: 17100, signal 605970/798729 (executing program) 2021/09/21 10:13:31 fetching corpus: 17150, signal 606275/799351 (executing program) 2021/09/21 10:13:32 fetching corpus: 17200, signal 606611/799987 (executing program) 2021/09/21 10:13:32 fetching corpus: 17250, signal 607184/800672 (executing program) 2021/09/21 10:13:32 fetching corpus: 17300, signal 607629/801333 (executing program) 2021/09/21 10:13:32 fetching corpus: 17350, signal 608131/801959 (executing program) 2021/09/21 10:13:33 fetching corpus: 17400, signal 608530/802593 (executing program) 2021/09/21 10:13:33 fetching corpus: 17450, signal 608918/803216 (executing program) 2021/09/21 10:13:33 fetching corpus: 17500, signal 609252/803838 (executing program) 2021/09/21 10:13:33 fetching corpus: 17550, signal 609631/804475 (executing program) 2021/09/21 10:13:34 fetching corpus: 17600, signal 610224/805148 (executing program) 2021/09/21 10:13:34 fetching corpus: 17650, signal 610465/805740 (executing program) 2021/09/21 10:13:34 fetching corpus: 17700, signal 610845/806365 (executing program) 2021/09/21 10:13:34 fetching corpus: 17750, signal 611354/806986 (executing program) 2021/09/21 10:13:35 fetching corpus: 17800, signal 611723/807587 (executing program) 2021/09/21 10:13:35 fetching corpus: 17850, signal 612172/808185 (executing program) 2021/09/21 10:13:35 fetching corpus: 17900, signal 612853/808833 (executing program) 2021/09/21 10:13:35 fetching corpus: 17950, signal 613206/809385 (executing program) 2021/09/21 10:13:36 fetching corpus: 18000, signal 613657/809979 (executing program) 2021/09/21 10:13:36 fetching corpus: 18050, signal 613991/810554 (executing program) 2021/09/21 10:13:36 fetching corpus: 18100, signal 614436/811150 (executing program) 2021/09/21 10:13:37 fetching corpus: 18150, signal 614942/811756 (executing program) 2021/09/21 10:13:37 fetching corpus: 18200, signal 615290/812300 (executing program) 2021/09/21 10:13:37 fetching corpus: 18250, signal 615850/812908 (executing program) 2021/09/21 10:13:37 fetching corpus: 18300, signal 616269/813493 (executing program) 2021/09/21 10:13:38 fetching corpus: 18350, signal 616704/814099 (executing program) 2021/09/21 10:13:38 fetching corpus: 18400, signal 616972/814648 (executing program) 2021/09/21 10:13:38 fetching corpus: 18450, signal 617339/815233 (executing program) 2021/09/21 10:13:39 fetching corpus: 18500, signal 617760/815810 (executing program) 2021/09/21 10:13:39 fetching corpus: 18550, signal 618117/816362 (executing program) 2021/09/21 10:13:39 fetching corpus: 18600, signal 618428/816940 (executing program) 2021/09/21 10:13:39 fetching corpus: 18650, signal 618829/817509 (executing program) 2021/09/21 10:13:40 fetching corpus: 18700, signal 619231/818130 (executing program) 2021/09/21 10:13:40 fetching corpus: 18750, signal 619545/818678 (executing program) 2021/09/21 10:13:40 fetching corpus: 18800, signal 619987/819239 (executing program) 2021/09/21 10:13:41 fetching corpus: 18850, signal 620320/819807 (executing program) 2021/09/21 10:13:41 fetching corpus: 18900, signal 620675/820354 (executing program) 2021/09/21 10:13:41 fetching corpus: 18950, signal 621107/820928 (executing program) 2021/09/21 10:13:41 fetching corpus: 19000, signal 621678/821526 (executing program) 2021/09/21 10:13:41 fetching corpus: 19050, signal 622034/822081 (executing program) 2021/09/21 10:13:42 fetching corpus: 19100, signal 622664/822657 (executing program) 2021/09/21 10:13:42 fetching corpus: 19150, signal 623052/823223 (executing program) 2021/09/21 10:13:42 fetching corpus: 19200, signal 623330/823782 (executing program) 2021/09/21 10:13:42 fetching corpus: 19250, signal 623723/824332 (executing program) 2021/09/21 10:13:43 fetching corpus: 19300, signal 624147/824910 (executing program) 2021/09/21 10:13:43 fetching corpus: 19350, signal 624649/825446 (executing program) 2021/09/21 10:13:43 fetching corpus: 19400, signal 625061/826000 (executing program) 2021/09/21 10:13:44 fetching corpus: 19450, signal 625529/826555 (executing program) 2021/09/21 10:13:44 fetching corpus: 19500, signal 625987/827092 (executing program) 2021/09/21 10:13:44 fetching corpus: 19550, signal 626271/827641 (executing program) 2021/09/21 10:13:44 fetching corpus: 19600, signal 626625/828183 (executing program) 2021/09/21 10:13:44 fetching corpus: 19650, signal 626990/828721 (executing program) 2021/09/21 10:13:45 fetching corpus: 19700, signal 627629/829283 (executing program) 2021/09/21 10:13:45 fetching corpus: 19750, signal 627884/829812 (executing program) 2021/09/21 10:13:45 fetching corpus: 19800, signal 628156/830324 (executing program) 2021/09/21 10:13:46 fetching corpus: 19850, signal 628586/830843 (executing program) 2021/09/21 10:13:46 fetching corpus: 19900, signal 629030/831412 (executing program) 2021/09/21 10:13:46 fetching corpus: 19950, signal 629382/831937 (executing program) 2021/09/21 10:13:46 fetching corpus: 20000, signal 629935/832473 (executing program) 2021/09/21 10:13:46 fetching corpus: 20050, signal 630262/833034 (executing program) 2021/09/21 10:13:47 fetching corpus: 20100, signal 630615/833573 (executing program) 2021/09/21 10:13:47 fetching corpus: 20150, signal 631037/834065 (executing program) 2021/09/21 10:13:47 fetching corpus: 20200, signal 631351/834527 (executing program) 2021/09/21 10:13:48 fetching corpus: 20250, signal 631594/835056 (executing program) 2021/09/21 10:13:48 fetching corpus: 20300, signal 632018/835563 (executing program) 2021/09/21 10:13:48 fetching corpus: 20350, signal 632399/836058 (executing program) 2021/09/21 10:13:48 fetching corpus: 20400, signal 632851/836599 (executing program) 2021/09/21 10:13:48 fetching corpus: 20450, signal 633382/837132 (executing program) 2021/09/21 10:13:49 fetching corpus: 20500, signal 633942/837638 (executing program) 2021/09/21 10:13:49 fetching corpus: 20550, signal 634337/838127 (executing program) 2021/09/21 10:13:49 fetching corpus: 20600, signal 634719/838637 (executing program) 2021/09/21 10:13:49 fetching corpus: 20650, signal 635156/839159 (executing program) 2021/09/21 10:13:50 fetching corpus: 20700, signal 635508/839641 (executing program) 2021/09/21 10:13:50 fetching corpus: 20750, signal 635943/840114 (executing program) 2021/09/21 10:13:50 fetching corpus: 20800, signal 636276/840623 (executing program) 2021/09/21 10:13:50 fetching corpus: 20850, signal 636594/841112 (executing program) 2021/09/21 10:13:50 fetching corpus: 20900, signal 636966/841607 (executing program) 2021/09/21 10:13:51 fetching corpus: 20950, signal 637367/842059 (executing program) 2021/09/21 10:13:51 fetching corpus: 21000, signal 637708/842529 (executing program) 2021/09/21 10:13:51 fetching corpus: 21050, signal 637983/842705 (executing program) 2021/09/21 10:13:51 fetching corpus: 21100, signal 638419/842705 (executing program) 2021/09/21 10:13:52 fetching corpus: 21150, signal 638919/842705 (executing program) 2021/09/21 10:13:52 fetching corpus: 21200, signal 639269/842705 (executing program) 2021/09/21 10:13:52 fetching corpus: 21250, signal 639684/842705 (executing program) 2021/09/21 10:13:52 fetching corpus: 21300, signal 640045/842705 (executing program) 2021/09/21 10:13:53 fetching corpus: 21350, signal 640377/842705 (executing program) 2021/09/21 10:13:53 fetching corpus: 21400, signal 640758/842705 (executing program) 2021/09/21 10:13:53 fetching corpus: 21450, signal 641114/842705 (executing program) 2021/09/21 10:13:53 fetching corpus: 21500, signal 641428/842705 (executing program) 2021/09/21 10:13:54 fetching corpus: 21550, signal 641808/842705 (executing program) 2021/09/21 10:13:54 fetching corpus: 21600, signal 642185/842705 (executing program) 2021/09/21 10:13:54 fetching corpus: 21650, signal 642453/842705 (executing program) 2021/09/21 10:13:54 fetching corpus: 21700, signal 642785/842705 (executing program) 2021/09/21 10:13:54 fetching corpus: 21750, signal 643068/842705 (executing program) 2021/09/21 10:13:55 fetching corpus: 21800, signal 643495/842705 (executing program) 2021/09/21 10:13:55 fetching corpus: 21850, signal 643901/842705 (executing program) 2021/09/21 10:13:55 fetching corpus: 21900, signal 644208/842705 (executing program) 2021/09/21 10:13:55 fetching corpus: 21950, signal 644756/842705 (executing program) 2021/09/21 10:13:55 fetching corpus: 22000, signal 645133/842705 (executing program) 2021/09/21 10:13:56 fetching corpus: 22050, signal 645411/842705 (executing program) 2021/09/21 10:13:56 fetching corpus: 22100, signal 645951/842705 (executing program) 2021/09/21 10:13:56 fetching corpus: 22150, signal 646307/842705 (executing program) 2021/09/21 10:13:57 fetching corpus: 22200, signal 646590/842705 (executing program) 2021/09/21 10:13:57 fetching corpus: 22250, signal 647110/842705 (executing program) 2021/09/21 10:13:57 fetching corpus: 22300, signal 647575/842705 (executing program) 2021/09/21 10:13:57 fetching corpus: 22350, signal 647955/842706 (executing program) 2021/09/21 10:13:57 fetching corpus: 22400, signal 648306/842706 (executing program) 2021/09/21 10:13:58 fetching corpus: 22450, signal 648649/842706 (executing program) 2021/09/21 10:13:58 fetching corpus: 22500, signal 648983/842706 (executing program) 2021/09/21 10:13:58 fetching corpus: 22550, signal 649353/842706 (executing program) 2021/09/21 10:13:58 fetching corpus: 22600, signal 649835/842706 (executing program) 2021/09/21 10:13:59 fetching corpus: 22650, signal 650213/842706 (executing program) 2021/09/21 10:13:59 fetching corpus: 22700, signal 650711/842707 (executing program) 2021/09/21 10:13:59 fetching corpus: 22750, signal 651090/842709 (executing program) 2021/09/21 10:13:59 fetching corpus: 22800, signal 651395/842709 (executing program) 2021/09/21 10:14:00 fetching corpus: 22850, signal 651716/842709 (executing program) 2021/09/21 10:14:00 fetching corpus: 22900, signal 652073/842709 (executing program) 2021/09/21 10:14:00 fetching corpus: 22950, signal 652399/842709 (executing program) 2021/09/21 10:14:00 fetching corpus: 23000, signal 652714/842709 (executing program) 2021/09/21 10:14:01 fetching corpus: 23050, signal 653077/842709 (executing program) 2021/09/21 10:14:01 fetching corpus: 23100, signal 653546/842709 (executing program) 2021/09/21 10:14:01 fetching corpus: 23150, signal 653865/842709 (executing program) 2021/09/21 10:14:01 fetching corpus: 23200, signal 654142/842709 (executing program) 2021/09/21 10:14:01 fetching corpus: 23250, signal 654486/842709 (executing program) 2021/09/21 10:14:02 fetching corpus: 23300, signal 654924/842710 (executing program) 2021/09/21 10:14:02 fetching corpus: 23350, signal 655176/842710 (executing program) 2021/09/21 10:14:02 fetching corpus: 23400, signal 655519/842710 (executing program) 2021/09/21 10:14:02 fetching corpus: 23450, signal 655782/842710 (executing program) 2021/09/21 10:14:02 fetching corpus: 23500, signal 656177/842710 (executing program) 2021/09/21 10:14:02 fetching corpus: 23550, signal 656480/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23600, signal 656750/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23650, signal 657097/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23700, signal 657446/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23750, signal 657804/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23800, signal 658235/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23850, signal 658602/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23900, signal 658909/842710 (executing program) 2021/09/21 10:14:03 fetching corpus: 23950, signal 659254/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24000, signal 659559/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24050, signal 659924/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24100, signal 660308/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24150, signal 660703/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24200, signal 661226/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24250, signal 661484/842710 (executing program) 2021/09/21 10:14:04 fetching corpus: 24300, signal 661802/842715 (executing program) 2021/09/21 10:14:04 fetching corpus: 24350, signal 662262/842715 (executing program) 2021/09/21 10:14:04 fetching corpus: 24400, signal 663575/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24450, signal 663959/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24500, signal 664283/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24550, signal 664594/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24600, signal 664887/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24650, signal 665268/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24700, signal 665603/842715 (executing program) 2021/09/21 10:14:05 fetching corpus: 24750, signal 666035/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 24800, signal 666369/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 24850, signal 666665/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 24900, signal 666964/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 24950, signal 667259/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 25000, signal 667622/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 25050, signal 667939/842715 (executing program) 2021/09/21 10:14:06 fetching corpus: 25100, signal 668225/842717 (executing program) 2021/09/21 10:14:06 fetching corpus: 25150, signal 668632/842717 (executing program) 2021/09/21 10:14:06 fetching corpus: 25200, signal 668903/842717 (executing program) 2021/09/21 10:14:06 fetching corpus: 25250, signal 669199/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25300, signal 669554/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25350, signal 669833/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25400, signal 670116/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25450, signal 670500/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25500, signal 670773/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25550, signal 671107/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25600, signal 671394/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25650, signal 671784/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25700, signal 672110/842717 (executing program) 2021/09/21 10:14:07 fetching corpus: 25750, signal 672443/842717 (executing program) 2021/09/21 10:14:08 fetching corpus: 25800, signal 672705/842717 (executing program) 2021/09/21 10:14:08 fetching corpus: 25850, signal 673022/842717 (executing program) 2021/09/21 10:14:08 fetching corpus: 25900, signal 673304/842717 (executing program) 2021/09/21 10:14:08 fetching corpus: 25950, signal 673711/842717 (executing program) 2021/09/21 10:14:08 fetching corpus: 26000, signal 674037/842718 (executing program) 2021/09/21 10:14:08 fetching corpus: 26050, signal 674377/842718 (executing program) 2021/09/21 10:14:08 fetching corpus: 26100, signal 674730/842718 (executing program) 2021/09/21 10:14:09 fetching corpus: 26150, signal 675021/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26200, signal 675324/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26250, signal 675626/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26300, signal 675943/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26350, signal 676360/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26400, signal 676674/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26450, signal 677052/842720 (executing program) 2021/09/21 10:14:09 fetching corpus: 26500, signal 677381/842721 (executing program) 2021/09/21 10:14:09 fetching corpus: 26550, signal 677724/842721 (executing program) 2021/09/21 10:14:09 fetching corpus: 26600, signal 678041/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26650, signal 678273/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26700, signal 678550/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26750, signal 678827/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26800, signal 679098/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26850, signal 679346/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26900, signal 679780/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 26950, signal 680026/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 27000, signal 680535/842722 (executing program) 2021/09/21 10:14:10 fetching corpus: 27050, signal 680860/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27100, signal 681129/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27150, signal 682143/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27200, signal 682373/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27250, signal 682835/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27300, signal 683247/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27350, signal 683566/842722 (executing program) 2021/09/21 10:14:11 fetching corpus: 27400, signal 683863/842723 (executing program) 2021/09/21 10:14:11 fetching corpus: 27450, signal 684103/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27500, signal 684384/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27550, signal 684653/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27600, signal 684909/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27650, signal 685286/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27700, signal 685564/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27750, signal 685899/842723 (executing program) 2021/09/21 10:14:12 fetching corpus: 27800, signal 686196/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 27850, signal 686556/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 27900, signal 686748/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 27950, signal 687117/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28000, signal 687678/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28050, signal 687991/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28100, signal 688271/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28150, signal 688474/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28200, signal 688660/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28250, signal 688902/842723 (executing program) 2021/09/21 10:14:13 fetching corpus: 28300, signal 689120/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28350, signal 689439/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28400, signal 689661/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28450, signal 690077/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28500, signal 690506/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28550, signal 690723/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28600, signal 691031/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28650, signal 691256/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28700, signal 691523/842723 (executing program) 2021/09/21 10:14:14 fetching corpus: 28750, signal 691934/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 28800, signal 692273/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 28850, signal 692551/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 28900, signal 692868/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 28950, signal 693059/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 29000, signal 693438/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 29050, signal 693763/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 29100, signal 693989/842723 (executing program) 2021/09/21 10:14:15 fetching corpus: 29150, signal 694260/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29200, signal 694549/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29250, signal 694811/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29300, signal 695189/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29350, signal 695483/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29400, signal 695742/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29450, signal 696017/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29500, signal 696223/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29550, signal 696505/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29600, signal 696780/842723 (executing program) 2021/09/21 10:14:16 fetching corpus: 29650, signal 697018/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 29700, signal 697220/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 29750, signal 697519/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 29800, signal 697682/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 29850, signal 697905/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 29900, signal 698155/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 29950, signal 698419/842723 (executing program) 2021/09/21 10:14:17 fetching corpus: 30000, signal 698717/842725 (executing program) 2021/09/21 10:14:17 fetching corpus: 30050, signal 699000/842725 (executing program) 2021/09/21 10:14:17 fetching corpus: 30100, signal 699263/842725 (executing program) 2021/09/21 10:14:17 fetching corpus: 30150, signal 699519/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30200, signal 699792/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30250, signal 700048/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30300, signal 700341/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30350, signal 700570/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30400, signal 700822/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30450, signal 701069/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30500, signal 701285/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30550, signal 701496/842725 (executing program) 2021/09/21 10:14:18 fetching corpus: 30600, signal 701758/842725 (executing program) 2021/09/21 10:14:19 fetching corpus: 30650, signal 702067/842725 (executing program) 2021/09/21 10:14:19 fetching corpus: 30700, signal 702240/842725 (executing program) 2021/09/21 10:14:19 fetching corpus: 30750, signal 702472/842725 (executing program) 2021/09/21 10:14:19 fetching corpus: 30800, signal 702723/842727 (executing program) 2021/09/21 10:14:19 fetching corpus: 30850, signal 702952/842727 (executing program) 2021/09/21 10:14:19 fetching corpus: 30900, signal 703281/842727 (executing program) 2021/09/21 10:14:19 fetching corpus: 30950, signal 703584/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31000, signal 703844/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31050, signal 704066/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31100, signal 704333/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31150, signal 704715/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31200, signal 704997/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31250, signal 705294/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31300, signal 705535/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31350, signal 705757/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31400, signal 706031/842727 (executing program) 2021/09/21 10:14:20 fetching corpus: 31450, signal 706277/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31500, signal 706503/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31550, signal 706756/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31600, signal 707021/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31650, signal 707252/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31700, signal 707489/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31750, signal 707706/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31800, signal 708000/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31850, signal 708222/842727 (executing program) 2021/09/21 10:14:21 fetching corpus: 31900, signal 708486/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 31950, signal 708770/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32000, signal 708972/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32050, signal 709276/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32100, signal 709514/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32150, signal 709842/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32200, signal 710070/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32250, signal 710332/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32300, signal 710595/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32350, signal 710807/842728 (executing program) 2021/09/21 10:14:22 fetching corpus: 32400, signal 711098/842728 (executing program) 2021/09/21 10:14:23 fetching corpus: 32450, signal 711405/842728 (executing program) 2021/09/21 10:14:23 fetching corpus: 32500, signal 711624/842728 (executing program) 2021/09/21 10:14:23 fetching corpus: 32550, signal 711930/842728 (executing program) 2021/09/21 10:14:23 fetching corpus: 32600, signal 712232/842733 (executing program) 2021/09/21 10:14:23 fetching corpus: 32650, signal 712451/842733 (executing program) 2021/09/21 10:14:23 fetching corpus: 32700, signal 712751/842733 (executing program) 2021/09/21 10:14:23 fetching corpus: 32750, signal 712946/842733 (executing program) [ 194.010529][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.018187][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/21 10:14:24 fetching corpus: 32800, signal 713223/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 32850, signal 713494/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 32900, signal 713736/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 32950, signal 714343/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 33000, signal 714522/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 33050, signal 714711/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 33100, signal 714951/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 33150, signal 715181/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 33200, signal 715348/842733 (executing program) 2021/09/21 10:14:24 fetching corpus: 33250, signal 715593/842733 (executing program) 2021/09/21 10:14:25 fetching corpus: 33300, signal 715918/842733 (executing program) 2021/09/21 10:14:25 fetching corpus: 33350, signal 716264/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33400, signal 716687/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33450, signal 716968/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33500, signal 717144/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33550, signal 717388/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33600, signal 717619/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33650, signal 717865/842734 (executing program) 2021/09/21 10:14:25 fetching corpus: 33700, signal 718042/842734 (executing program) 2021/09/21 10:14:26 fetching corpus: 33750, signal 718321/842734 (executing program) 2021/09/21 10:14:26 fetching corpus: 33800, signal 718621/842734 (executing program) 2021/09/21 10:14:26 fetching corpus: 33850, signal 718860/842734 (executing program) 2021/09/21 10:14:26 fetching corpus: 33900, signal 719198/842736 (executing program) 2021/09/21 10:14:26 fetching corpus: 33950, signal 719392/842736 (executing program) 2021/09/21 10:14:26 fetching corpus: 34000, signal 719636/842736 (executing program) 2021/09/21 10:14:26 fetching corpus: 34050, signal 719814/842736 (executing program) 2021/09/21 10:14:26 fetching corpus: 34100, signal 720050/842736 (executing program) 2021/09/21 10:14:26 fetching corpus: 34150, signal 720279/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34200, signal 720549/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34250, signal 720831/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34300, signal 721059/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34350, signal 721446/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34400, signal 721705/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34450, signal 721914/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34500, signal 722158/842736 (executing program) 2021/09/21 10:14:27 fetching corpus: 34550, signal 722392/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34600, signal 722690/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34650, signal 722879/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34700, signal 723175/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34750, signal 723450/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34800, signal 723729/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34850, signal 724059/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34900, signal 724355/842736 (executing program) 2021/09/21 10:14:28 fetching corpus: 34950, signal 724556/842737 (executing program) 2021/09/21 10:14:28 fetching corpus: 35000, signal 724851/842737 (executing program) 2021/09/21 10:14:29 fetching corpus: 35050, signal 725090/842737 (executing program) 2021/09/21 10:14:29 fetching corpus: 35100, signal 725954/842737 (executing program) 2021/09/21 10:14:29 fetching corpus: 35150, signal 726121/842737 (executing program) 2021/09/21 10:14:29 fetching corpus: 35200, signal 726335/842737 (executing program) 2021/09/21 10:14:29 fetching corpus: 35250, signal 726538/842738 (executing program) 2021/09/21 10:14:29 fetching corpus: 35300, signal 726792/842738 (executing program) 2021/09/21 10:14:29 fetching corpus: 35350, signal 727042/842738 (executing program) 2021/09/21 10:14:29 fetching corpus: 35400, signal 727215/842738 (executing program) 2021/09/21 10:14:29 fetching corpus: 35450, signal 727422/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35500, signal 727693/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35550, signal 727984/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35600, signal 728292/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35650, signal 728532/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35700, signal 728725/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35750, signal 728957/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35800, signal 729123/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35850, signal 729617/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35900, signal 729875/842738 (executing program) 2021/09/21 10:14:30 fetching corpus: 35950, signal 730093/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36000, signal 730386/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36050, signal 730625/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36100, signal 730844/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36150, signal 731028/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36200, signal 731216/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36250, signal 731487/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36300, signal 731729/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36350, signal 731886/842738 (executing program) 2021/09/21 10:14:31 fetching corpus: 36400, signal 732112/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36450, signal 732391/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36500, signal 732680/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36550, signal 732929/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36600, signal 733117/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36650, signal 733316/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36700, signal 733559/842738 (executing program) 2021/09/21 10:14:32 fetching corpus: 36750, signal 733843/842740 (executing program) 2021/09/21 10:14:33 fetching corpus: 36800, signal 734053/842740 (executing program) 2021/09/21 10:14:33 fetching corpus: 36850, signal 734347/842740 (executing program) 2021/09/21 10:14:33 fetching corpus: 36900, signal 734627/842740 (executing program) 2021/09/21 10:14:33 fetching corpus: 36950, signal 735085/842744 (executing program) 2021/09/21 10:14:33 fetching corpus: 37000, signal 735333/842744 (executing program) 2021/09/21 10:14:33 fetching corpus: 37050, signal 735531/842744 (executing program) 2021/09/21 10:14:33 fetching corpus: 37100, signal 735771/842744 (executing program) 2021/09/21 10:14:33 fetching corpus: 37150, signal 735960/842744 (executing program) 2021/09/21 10:14:33 fetching corpus: 37200, signal 736135/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37250, signal 736288/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37300, signal 736586/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37350, signal 736861/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37400, signal 737437/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37450, signal 737657/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37500, signal 737895/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37550, signal 738053/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37600, signal 738230/842744 (executing program) 2021/09/21 10:14:34 fetching corpus: 37650, signal 738428/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 37700, signal 738661/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 37750, signal 738943/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 37800, signal 739218/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 37850, signal 739450/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 37900, signal 739665/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 37950, signal 739899/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 38000, signal 740071/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 38050, signal 740328/842744 (executing program) 2021/09/21 10:14:35 fetching corpus: 38100, signal 740554/842744 (executing program) 2021/09/21 10:14:36 fetching corpus: 38150, signal 740727/842744 (executing program) 2021/09/21 10:14:36 fetching corpus: 38200, signal 741061/842744 (executing program) 2021/09/21 10:14:36 fetching corpus: 38250, signal 741261/842744 (executing program) 2021/09/21 10:14:36 fetching corpus: 38300, signal 741472/842745 (executing program) 2021/09/21 10:14:36 fetching corpus: 38350, signal 741700/842745 (executing program) 2021/09/21 10:14:36 fetching corpus: 38400, signal 741874/842745 (executing program) 2021/09/21 10:14:36 fetching corpus: 38450, signal 742114/842745 (executing program) 2021/09/21 10:14:36 fetching corpus: 38500, signal 742339/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38550, signal 742590/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38600, signal 742841/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38650, signal 743003/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38700, signal 743247/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38750, signal 743489/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38800, signal 743683/842745 (executing program) 2021/09/21 10:14:37 fetching corpus: 38850, signal 743900/842745 (executing program) 2021/09/21 10:14:38 fetching corpus: 38900, signal 744240/842745 (executing program) 2021/09/21 10:14:38 fetching corpus: 38950, signal 744416/842745 (executing program) 2021/09/21 10:14:38 fetching corpus: 39000, signal 744699/842745 (executing program) 2021/09/21 10:14:38 fetching corpus: 39050, signal 744904/842745 (executing program) 2021/09/21 10:14:38 fetching corpus: 39100, signal 745192/842747 (executing program) 2021/09/21 10:14:38 fetching corpus: 39150, signal 745414/842747 (executing program) 2021/09/21 10:14:38 fetching corpus: 39200, signal 745593/842747 (executing program) 2021/09/21 10:14:38 fetching corpus: 39250, signal 745758/842747 (executing program) 2021/09/21 10:14:38 fetching corpus: 39300, signal 746003/842747 (executing program) 2021/09/21 10:14:38 fetching corpus: 39350, signal 746231/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39400, signal 746507/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39450, signal 746657/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39500, signal 746858/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39550, signal 747029/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39600, signal 747260/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39650, signal 747427/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39700, signal 747619/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39750, signal 747813/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39800, signal 748007/842747 (executing program) 2021/09/21 10:14:39 fetching corpus: 39850, signal 748268/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 39900, signal 748434/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 39950, signal 748661/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40000, signal 748818/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40050, signal 749133/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40100, signal 749337/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40150, signal 749480/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40200, signal 749679/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40250, signal 749873/842747 (executing program) 2021/09/21 10:14:40 fetching corpus: 40300, signal 750020/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40350, signal 750278/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40400, signal 750495/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40450, signal 750696/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40500, signal 750841/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40550, signal 751013/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40600, signal 751266/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40650, signal 751449/842747 (executing program) 2021/09/21 10:14:41 fetching corpus: 40700, signal 751744/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 40750, signal 751926/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 40800, signal 752147/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 40850, signal 752345/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 40900, signal 752519/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 40949, signal 752695/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 40999, signal 752954/842747 (executing program) 2021/09/21 10:14:42 fetching corpus: 41049, signal 753141/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41099, signal 753335/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41149, signal 753493/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41199, signal 753632/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41249, signal 753818/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41299, signal 753973/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41349, signal 754228/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41399, signal 754403/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41449, signal 754736/842747 (executing program) 2021/09/21 10:14:43 fetching corpus: 41499, signal 754954/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41549, signal 755129/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41599, signal 755326/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41649, signal 755518/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41699, signal 755722/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41749, signal 755976/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41799, signal 756179/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41849, signal 756346/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41899, signal 756558/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41949, signal 756813/842747 (executing program) 2021/09/21 10:14:44 fetching corpus: 41999, signal 757786/842747 (executing program) 2021/09/21 10:14:45 fetching corpus: 42049, signal 758066/842747 (executing program) 2021/09/21 10:14:45 fetching corpus: 42099, signal 758223/842747 (executing program) 2021/09/21 10:14:45 fetching corpus: 42149, signal 758383/842747 (executing program) 2021/09/21 10:14:45 fetching corpus: 42199, signal 758569/842747 (executing program) 2021/09/21 10:14:45 fetching corpus: 42230, signal 758664/842747 (executing program) 2021/09/21 10:14:45 fetching corpus: 42230, signal 758664/842747 (executing program) 2021/09/21 10:14:47 starting 6 fuzzer processes 10:14:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 10:14:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), 0x14) 10:14:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:14:48 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000004200), 0xffffffffffffffff) 10:14:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) [ 219.224452][ T6578] chnl_net:caif_netlink_parms(): no params data found [ 219.534769][ T6578] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.545814][ T6578] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.558194][ T6578] device bridge_slave_0 entered promiscuous mode [ 219.569603][ T6578] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.576670][ T6578] bridge0: port 2(bridge_slave_1) entered disabled state 10:14:49 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x86031, 0xffffffffffffffff, 0x0) mmap$usbmon(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 219.585901][ T6578] device bridge_slave_1 entered promiscuous mode [ 219.736525][ T6578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.769814][ T6615] chnl_net:caif_netlink_parms(): no params data found [ 219.825263][ T6578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.964409][ T6578] team0: Port device team_slave_0 added [ 219.994308][ T6578] team0: Port device team_slave_1 added [ 220.145789][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.153140][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.179597][ T6578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.192251][ T6615] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.201495][ T6615] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.209668][ T6615] device bridge_slave_0 entered promiscuous mode [ 220.228515][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.235478][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.261576][ T6578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.298831][ T6615] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.313635][ T6615] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.328852][ T6615] device bridge_slave_1 entered promiscuous mode [ 220.513015][ T6615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.536735][ T6578] device hsr_slave_0 entered promiscuous mode [ 220.548902][ T6578] device hsr_slave_1 entered promiscuous mode [ 220.583348][ T6615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.640701][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 220.654898][ T6741] chnl_net:caif_netlink_parms(): no params data found [ 220.680971][ T6615] team0: Port device team_slave_0 added [ 220.722034][ T6615] team0: Port device team_slave_1 added [ 220.819096][ T1051] Bluetooth: hci0: command 0x0409 tx timeout [ 220.833841][ T6615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.844441][ T6615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.871530][ T6615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.901269][ T6615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.908365][ T6615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.935335][ T6615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.039472][ T6615] device hsr_slave_0 entered promiscuous mode [ 221.046713][ T6615] device hsr_slave_1 entered promiscuous mode [ 221.056463][ T6615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.065347][ T6615] Cannot create hsr debugfs directory [ 221.128178][ T1051] Bluetooth: hci1: command 0x0409 tx timeout [ 221.149306][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.156396][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.165377][ T6874] device bridge_slave_0 entered promiscuous mode [ 221.175213][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.183964][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.192144][ T6874] device bridge_slave_1 entered promiscuous mode [ 221.272485][ T6741] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.310855][ T6741] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.326837][ T6741] device bridge_slave_0 entered promiscuous mode [ 221.379037][ T6741] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.407007][ T6741] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.421166][ T6741] device bridge_slave_1 entered promiscuous mode [ 221.461125][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 221.516686][ T7039] chnl_net:caif_netlink_parms(): no params data found [ 221.529378][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.576242][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.601319][ T6741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.654724][ T6741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.687240][ T6874] team0: Port device team_slave_0 added [ 221.699086][ T6874] team0: Port device team_slave_1 added [ 221.760209][ T6578] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.768011][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 221.821411][ T6578] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.831088][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.838824][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.865593][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.880446][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.887408][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.914343][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.930678][ T6741] team0: Port device team_slave_0 added [ 221.962855][ T6578] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.996053][ T6741] team0: Port device team_slave_1 added [ 222.003136][ T7039] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.015175][ T7039] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.025105][ T7039] device bridge_slave_0 entered promiscuous mode [ 222.039789][ T6578] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.111544][ T7039] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.118898][ T7039] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.126687][ T7039] device bridge_slave_1 entered promiscuous mode [ 222.158745][ T6874] device hsr_slave_0 entered promiscuous mode [ 222.165484][ T6874] device hsr_slave_1 entered promiscuous mode [ 222.173553][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.181980][ T6874] Cannot create hsr debugfs directory [ 222.199563][ T6741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.206525][ T6741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.233946][ T6741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.247215][ T6741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.254775][ T6741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.281377][ T6741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.327629][ T7036] Bluetooth: hci4: command 0x0409 tx timeout [ 222.352245][ T7039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.426300][ T7039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.490913][ T6741] device hsr_slave_0 entered promiscuous mode [ 222.499007][ T6741] device hsr_slave_1 entered promiscuous mode [ 222.505485][ T6741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.514085][ T6741] Cannot create hsr debugfs directory [ 222.599792][ T7039] team0: Port device team_slave_0 added [ 222.608761][ T7039] team0: Port device team_slave_1 added [ 222.665401][ T6615] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.716099][ T7622] chnl_net:caif_netlink_parms(): no params data found [ 222.739049][ T6615] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.761420][ T7039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.768535][ T7039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.796012][ T7039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.816553][ T6615] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.858468][ T7039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.865439][ T7039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.898336][ T1051] Bluetooth: hci0: command 0x041b tx timeout [ 222.905245][ T7039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.950690][ T6615] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.024963][ T7039] device hsr_slave_0 entered promiscuous mode [ 223.033360][ T7039] device hsr_slave_1 entered promiscuous mode [ 223.040322][ T7039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.048283][ T7039] Cannot create hsr debugfs directory [ 223.217774][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 223.233378][ T7622] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.241613][ T7622] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.251419][ T7622] device bridge_slave_0 entered promiscuous mode [ 223.296648][ T6578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.304351][ T7622] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.312128][ T7622] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.320353][ T7622] device bridge_slave_1 entered promiscuous mode [ 223.367488][ T1051] Bluetooth: hci5: command 0x0409 tx timeout [ 223.381893][ T7622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.404986][ T6741] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.443671][ T7622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.459372][ T6741] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.471973][ T6741] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.533877][ T6578] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.541313][ T7967] Bluetooth: hci2: command 0x041b tx timeout [ 223.545173][ T6741] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.579248][ T7622] team0: Port device team_slave_0 added [ 223.590593][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.600599][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.624182][ T7622] team0: Port device team_slave_1 added [ 223.655194][ T6874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.692009][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.701750][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.711311][ T8328] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.718654][ T8328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.735795][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.743865][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.753995][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.763053][ T8328] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.770164][ T8328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.778316][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.804637][ T6874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.848604][ T6874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.855753][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 223.858201][ T6874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.873714][ T7622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.881588][ T7622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.908596][ T7622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.931966][ T6615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.938969][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.974951][ T7622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.982497][ T7622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.009622][ T7622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.064146][ T7622] device hsr_slave_0 entered promiscuous mode [ 224.072116][ T7622] device hsr_slave_1 entered promiscuous mode [ 224.079545][ T7622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.087423][ T7622] Cannot create hsr debugfs directory [ 224.093020][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.103931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.112662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.121874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.130506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.142225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.157316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.165093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.173662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.191011][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.203307][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.230993][ T6578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.258027][ T6615] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.294019][ T7039] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.321743][ T7039] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.364006][ T7039] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.374763][ T7039] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.409357][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.420624][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.429370][ T7036] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.436485][ T7036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.444421][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.453220][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.462169][ T7036] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.469333][ T7036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.476979][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.485730][ T7036] Bluetooth: hci4: command 0x041b tx timeout [ 224.498215][ T6741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.544809][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.557708][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.566303][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.578443][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.606907][ T6741] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.642801][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.651869][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.660246][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.668194][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.675943][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.684474][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.693813][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.709763][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.718744][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.736926][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.744086][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.761086][ T6578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.786442][ T6615] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.801191][ T6615] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.827206][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.835399][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.845003][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.854750][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.865120][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.874446][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.881545][ T7967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.889846][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.898723][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.906913][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.946707][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.965352][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.974255][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.983530][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.993163][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.027025][ T7967] Bluetooth: hci0: command 0x040f tx timeout [ 225.045409][ T6741] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.060601][ T6741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.076692][ T6615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.087837][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.094968][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.103322][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.112387][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.121139][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.130550][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.139437][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.146846][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.154419][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.163314][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.171352][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.180084][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.216784][ T7039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.225426][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.234496][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.243416][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.256356][ T7622] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.284370][ T7622] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.295431][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.305522][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.314110][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.323064][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.331704][ T7036] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.338846][ T7036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.359911][ T7036] Bluetooth: hci1: command 0x040f tx timeout [ 225.366393][ T6578] device veth0_vlan entered promiscuous mode [ 225.379301][ T7622] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.394347][ T7039] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.401355][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.413771][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.422063][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.430782][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.439540][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.448752][ T7036] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.455820][ T7036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.463624][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.471987][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.480050][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.488970][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.498033][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.517866][ T7036] Bluetooth: hci5: command 0x041b tx timeout [ 225.524308][ T7622] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.549224][ T6741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.563102][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.572621][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.581785][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.591696][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.600899][ T7036] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.608125][ T7036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.616570][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.633454][ T6578] device veth1_vlan entered promiscuous mode [ 225.639990][ T1051] Bluetooth: hci2: command 0x040f tx timeout [ 225.650932][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.664663][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.673726][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.684333][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.698548][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.706602][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.715634][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.750201][ T6615] device veth0_vlan entered promiscuous mode [ 225.756679][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.766694][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.782986][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.793750][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.805395][ T7036] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.812732][ T7036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.820836][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.829890][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.839235][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.848406][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.898728][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.908723][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.916429][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.926558][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.935990][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.944879][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.953669][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.963766][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.972827][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.981716][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.999410][ T6578] device veth0_macvtap entered promiscuous mode [ 226.010364][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.019449][ T7036] Bluetooth: hci3: command 0x040f tx timeout [ 226.025967][ T6615] device veth1_vlan entered promiscuous mode [ 226.052497][ T6741] device veth0_vlan entered promiscuous mode [ 226.061101][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.070373][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.078916][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.086660][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.096172][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.104888][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.113602][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.122648][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.131682][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.160574][ T7039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.175004][ T7039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.189002][ T6578] device veth1_macvtap entered promiscuous mode [ 226.198604][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.206581][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.215982][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.224336][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.233458][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.242639][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.289360][ T6741] device veth1_vlan entered promiscuous mode [ 226.302448][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.317720][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.325641][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.333928][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.342240][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.350204][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.361872][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.389671][ T7039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.398681][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.407961][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.420786][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.441225][ T7622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.502423][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.512394][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.522097][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.531429][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.557938][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.576417][ T6578] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.586341][ T8512] Bluetooth: hci4: command 0x040f tx timeout [ 226.588465][ T6578] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.601242][ T6578] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.614144][ T6578] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.656568][ T6615] device veth0_macvtap entered promiscuous mode [ 226.672931][ T6615] device veth1_macvtap entered promiscuous mode [ 226.681607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.690480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.700951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.710268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.719931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.729434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.739296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.765189][ T7622] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.785009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.861382][ T7039] device veth0_vlan entered promiscuous mode [ 226.878384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.892936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.902579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.916524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.926125][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.933246][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.945121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.953979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.963107][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.970250][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.978503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.986898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.009640][ T6615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.045340][ T6615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.066909][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 227.087058][ T6615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.095110][ T6741] device veth0_macvtap entered promiscuous mode [ 227.113692][ T6874] device veth0_vlan entered promiscuous mode [ 227.149099][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.158737][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.168311][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.176308][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.196047][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.205348][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.215580][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.224400][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.233354][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.243279][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.264883][ T6615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.275959][ T6615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.287588][ T6615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.301182][ T7039] device veth1_vlan entered promiscuous mode [ 227.316662][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.324607][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.332515][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.341000][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.349750][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.359465][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.369002][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.377117][ T8511] Bluetooth: hci1: command 0x0419 tx timeout [ 227.377742][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.391693][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.407463][ T6741] device veth1_macvtap entered promiscuous mode [ 227.417451][ T6615] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.426174][ T6615] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.436094][ T6615] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.445246][ T6615] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.471348][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.479411][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.489686][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.497811][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.506065][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.515664][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.524881][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.549636][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.553432][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.570182][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.600841][ T6874] device veth1_vlan entered promiscuous mode [ 227.614520][ T8551] Bluetooth: hci5: command 0x040f tx timeout [ 227.630766][ T6741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.647415][ T6741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.658171][ T6741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.669998][ T6741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.682346][ T6741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.691315][ T8551] Bluetooth: hci2: command 0x0419 tx timeout [ 227.714260][ T7039] device veth0_macvtap entered promiscuous mode [ 227.731370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.740914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.749352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.758868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.768240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.777251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.793790][ T6741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.804588][ T6741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.816002][ T6741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.829890][ T6741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.842192][ T6741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.889673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.899295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.906928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.914362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.923386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.935796][ T7039] device veth1_macvtap entered promiscuous mode [ 227.969253][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.979241][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.985633][ T7622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.006865][ T6741] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.015934][ T6741] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.034335][ T6741] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.052531][ T6741] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.074602][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.083226][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.093069][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.097668][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 228.154429][ T6874] device veth0_macvtap entered promiscuous mode [ 228.218066][ T7039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.230191][ T7039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.241734][ T7039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.252992][ T7039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.263423][ T7039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.277070][ T7039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.288946][ T7039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.304656][ T6874] device veth1_macvtap entered promiscuous mode [ 228.315238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.324870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.333753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.344497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.353967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.363404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.374949][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.387909][ T7039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.396828][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:14:58 executing program 0: socketpair(0x2c, 0x3, 0xfffffffb, &(0x7f0000000040)) [ 228.429342][ T7039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.464110][ T7039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.493955][ T7039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.519954][ T7039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:14:58 executing program 0: creat(&(0x7f00000052c0)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "315a6feb767ab548b8608071a762fe60"}, 0x11, 0x0) [ 228.547306][ T7039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.563706][ T7039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.602164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.637161][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.646072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:14:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 228.709898][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 228.745020][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.772625][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.793804][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:14:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[]) [ 228.843282][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.860438][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.873097][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.884126][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.896767][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.919527][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.957011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.965741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.990717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 10:14:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000000)={'wg1\x00'}) [ 229.025388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.038809][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.042833][ T7622] device veth0_vlan entered promiscuous mode [ 229.050442][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:14:59 executing program 0: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100), 0x185000, 0x0) [ 229.088067][ T7039] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.114187][ T7039] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.131083][ T7039] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:14:59 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000340)={0x0, 0x2, [{}, {}]}) [ 229.169178][ T7039] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.200025][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.203696][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.234074][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.251555][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.257071][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.263894][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.293394][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.310451][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.321431][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.333065][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.362594][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.373602][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.384091][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.393278][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.402602][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.412211][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.423178][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.444964][ T7622] device veth1_vlan entered promiscuous mode [ 229.475272][ T6874] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.506506][ T6874] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.515235][ T6874] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.524317][ T6874] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.637623][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.647199][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.687638][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 229.693790][ T8551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.725561][ T7622] device veth0_macvtap entered promiscuous mode 10:14:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 229.770971][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.797779][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.835111][ T7622] device veth1_macvtap entered promiscuous mode [ 229.886756][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.894914][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:15:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000008f00)={0x0, 0x0, 0x0, 0x0, 0x254, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 230.011131][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.021495][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.039003][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.085420][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.101086][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.117722][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.135356][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.147811][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.168221][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.192309][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.202484][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.213059][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.224681][ T7622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.264272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.278062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.314737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.330526][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.347110][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.359135][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.370506][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.381250][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.395489][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.406150][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.417858][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.428432][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.439809][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.454927][ T7622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.513914][ T1214] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.521378][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.528217][ T1214] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.545076][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.565228][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.578145][ T7622] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.605328][ T7622] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.625761][ T7622] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.647966][ T7622] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.746921][ T1214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.755010][ T1214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.802920][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.834787][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.874255][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.972860][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.037338][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.045375][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.112631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.154397][ T1077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.184168][ T1077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.218585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:15:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 10:15:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}, 0x0) 10:15:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}]}, 0x18}}, 0x0) 10:15:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 10:15:01 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x124c81) 10:15:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 10:15:01 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',s']) 10:15:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 10:15:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='netpci0\x00', 0x10) 10:15:01 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x7fffffff}) 10:15:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0481273) 10:15:01 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000020c0)) [ 231.640857][ T8729] fuseblk: Unknown parameter 's' 10:15:01 executing program 1: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x2, 0x3b, @rand_addr=0x64010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="9e", 0x1}], 0x1, 0x0, 0x0, 0x20000040}, 0x0) 10:15:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="18000000000000008400000005000000300000000600000020"], 0xb8}, 0x0) 10:15:01 executing program 4: socket$kcm(0x29, 0xd, 0x0) 10:15:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:15:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg1\x00'}) 10:15:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan0\x00'}) 10:15:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 10:15:02 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)) 10:15:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 10:15:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001780)=""/102394, &(0x7f0000000040)=0x18ffa) 10:15:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8941, 0x0) 10:15:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1262) 10:15:02 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 10:15:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:15:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') read$FUSE(r0, 0x0, 0x0) 10:15:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, 0x0) 10:15:02 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x5421, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) fork() 10:15:02 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x45fd, &(0x7f0000000000)) 10:15:02 executing program 0: open$dir(0x0, 0x400400, 0x0) 10:15:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:15:02 executing program 1: syz_io_uring_complete(0x0) 10:15:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000940)="a0773288cfb4b2f458c97485091548e98170069484ae11043eaf9b8f4a1e616411bf22cad7c1e5e3e1f1b7990d7e1dcdbaf4dadc6f66f997229c1b58b74f9fa304b5898466cf0b7b0d510da223f6a662ed76177da2931717768a5825495202ee6d8dc2d1bcdcdd9eba63d2fd30ba3735ed60d284f0b2f121909e6cbea79fae7f", 0x80}, {&(0x7f00000009c0)="c3c34bba885b3d11ef795835a88d6796664d783118c089c6b565d3a77c3bcefd9737c333fadb37a8dcef910bffd8bc72745f1b899dcb6704741457f73c9014ce4292d363537bd87238e19f34d2b6313bad92e686f5ef51e31e8c38d5afb10e8ef744ea488f29298f1061bdafacb821adfba0e283506d4445073d45694a1bafcb3329d7df03ecd73deb4048d79f25c495f12e5659b53ffa1616215c9300535238310eba5c322edb01df024e691db12529410d8e9ff696aa1d80200e95163276de414b7dbf6bb23bc1eb99e8f0dd77049c66e43f04a642309e775e5366b31757683b85", 0xe2}, {&(0x7f0000000c00)="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", 0xd5f}], 0x3}}], 0x1, 0x0) 10:15:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 10:15:03 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x1, 0x0) 10:15:03 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') 10:15:03 executing program 5: syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) fork() 10:15:03 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x106280, 0x0) 10:15:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x14, 0x0, 0x4, 0x1ff}, 0x40) 10:15:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x4000, 0x800}, 0x20) 10:15:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 10:15:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={&(0x7f0000000140), 0xc, &(0x7f0000000840)={&(0x7f00000001c0)={0x48, r1, 0xafe12794525f793, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x48}}, 0x0) 10:15:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="9573d304620088f96ab83e6e92e0c5f862022a556e047f216d0fcc06dd98ad93650c2c1c6e9e955822a5adba93bc2ea467ba285b9c54741df3e7e634d55be5e8e5ab4deadd8a2a", 0x47}, {&(0x7f0000000080)="6f56318376befb66378003b14868fedbedc77efcecdc877e9f882120ead980268966198d033fe04309375316a4516c7f62fe8e696587ea752fd418a974532814214587a1a8f930b41e0bcf67b7bc01abf2df429fb9d7037b3f8287", 0x5b}, {&(0x7f0000000100)="53952e44bfce1608930fa89e24d9e30c1b4fde5b0059a25456efc41f887302ed62f4f595082a91171a42b18ce038a9ade459dfd595bb262c63f88d28aeeb52487ef4c768198942233cbc590cc98e1534f1d2853b9922bb5757e6b1069d36ad269166", 0x62}, {&(0x7f0000000180)="201d3c5d0d99505c46bee45002e457d9d524287ba7ac32563ca0a98b95c91246eee8eaf8a2a86f43c97bc9970f2b81f63af1f24f6e3556aabf3e449924b3ab9638c2f13dd022f7d9c128285fd12243594de0c796da22d49ab12586d4919f5ee3fb2cfbc2dd4e775ba302b516e07170870635f258e695818a0ce74c7b6b232a39d0c86f16eef9a1974ef7c5c69dc291ecf216d093c6fced7f90d3ca0451aed732dded2975ed9e7abb37704d3f708fd712d66e49ac9f9587ad59199f62542c3ee07f626b4d61ea5a44bfddcff3f27b6a7fb14420cccd74867f171bfd56793486505dd74a7ea86fc852e1dc", 0xea}, {&(0x7f0000000280)="17bc99ffcc0c19a3530277ec6f344e826449bff0700066835993d3b9c348289809f0d1fe04ee44f805278bfb6f86df72c9dec16dc169e73a8dc4e85e626a78b706b123793090318d157c73a6c903c202c86aef891bb7ebb27160ac19c3be6607337fb174d17085a3dc4e14475fbd818276cffeed0a0e6cfd944a30370599a3c8798692b95712e3a7899c61392e2c9a7659e0c7b98aabb1544ccc028dbd30b57a4610f1b7ccb54c9e6c982ab86fe19e47c34bf706801a10740a0625d3a6781c71d110d5c04753b05f62cd4fd4e1e4a16885b01d9a781742dc54b3937dc1d05c6400", 0xe1}, {&(0x7f0000000380)="1e1c4351dd29ddcc8a88b9f4b5fde2b8530feccf162bf0f218a0b31da3d86d9799", 0x21}, {&(0x7f00000003c0)="a379442f5edb25d68ab008601cc24178dc5bf98a842ddd65a36245c6f02aa3e207d6a6263c1e2e111a62151f31f584e55f35a954dfbf475f99e79a256275633cb03ba6e15f3f1f203b669c6c4d8b9adf0a89dabbd6483d628caae072", 0x5c}, {&(0x7f0000000440)="0f96593f5424e5611e9fceb12f7d1ef33995d22bb0c065da4fa4231586b5182fea86d0e0902f6cdabf747ba34fb48b17cd65dd02c63cc6f7501ab8abd91ae6aaf68c40d256546825dd49b4a90a856e96455a52e1ceb3c18b1d99d8cd16f43249a4b74a597b0abbcfb40c02bb0930ffd7bd70528af7c412d90cb7538cd0fdd75edec07bc93d3b7f8e39efe692350a3cf37477d49151257b86a1f0f889e6d5e9bd95bbc4bd1df262f4d5b55ac10e07ef99709313c784a0edb3", 0xb8}], 0x8, &(0x7f0000000580)=[{0x10, 0x0, 0xa00000}, {0x70, 0x108, 0x7c2, "43dd1849e93b5847361efe38a50cd4ddca078b732fe1c5c80530e7d93570978b8b46560f4fff385e88e7d6521b242eae62bdaa8cb91062512a918a0aa3e73914887d79dbbce4fd448342626d63149fb1ba9b38f69f7f246e1ef3a0c641fe3e24"}, {0x10, 0x115}, {0x38, 0x88, 0x8000, "076056758706cca485a72dc2de46955e787fcc5206de7145272e3bcf6cbd7cc63355235e"}, {0x30, 0x0, 0x0, "e7df264b1003a54fb4705ac1b0db9d1b58438c1194207562d88b22fbed89768c"}, {0x18, 0x108, 0x401, "65d1633652b6"}, {0x38, 0x114, 0x7, "9221d057d6c38c5b0cc6379d3a1debe12f5bbced8615944a881d7b5beae590933354fb30"}], 0x148}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000940)}, {&(0x7f00000009c0)="c3c34bba885b3d11ef795835a88d6796664d783118c089c6b565d3a77c3bcefd9737c333fadb37a8dcef910bffd8bc72745f1b899dcb6704741457f73c9014ce4292d363537bd87238e19f34d2b6313bad92e686f5ef51e31e8c38d5afb10e8ef744ea488f29298f1061bdafacb821adfba0e283506d4445073d45694a1bafcb3329d7df03ecd73deb4048d79f25c495f12e5659b53ffa1616215c9300535238310eba5c322edb01df024e691db12529410d8e9ff696aa1d80200e95163276de414b7dbf6bb23bc1eb99e8f0dd77049c66e43f04a642309e775e5366b31757683b85", 0xe2}, {&(0x7f0000000c00)="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", 0xfe2}], 0x3, &(0x7f0000001d40)=[{0x100, 0x118, 0x0, "1f3d0d6cc95ff36be547e4fdfef064c0514a4b8abb94a67b775ad4a7132c700135efcf37f3442a0de39531db60050da7929dcaaffb3b1f65266e524e5e69bdaded2ea58f7c150507b9f682168077eeef1f03638ac03b7be60cd592683b2208aa6bac3a2d5a8856d0b9b9f2f466ae2cd6a5f7f0b9b988adcf64462cccc7721444d8751295c13dcf3871dd96b3dbb381a6a55588bcea5726f3dd0c9cc40893fdfc1382566b0dfb036e328221cf2f56a448d3d8a1339387eadee977a8d009d0d5cf130659f56b7aeeb030914be12d3b6ae3207ffe6ddcc556921b64720e2d1ee35fbfe683762b7efa1d7c0ede5c"}, {0xf8, 0x109, 0x4, "ac152e6fcc9668d25076e676176149ee61b878f0cfcb8c49718afa8eed8d751d63c85dcd6dfab8156d5c00c06ddff1fc0a5421af1148d4669cd8a05fbe90f28b287be2bc0159573eccfb7bb6a403eb070a3b5a6acfd4e1d740a54cefec50708ecfce96b30555c753ed998c6b065cb4b59ebc3402bedab55d351223e7171f7a1dccd3eeae4006b3036dc0ac155161559eb307b26d6a5cdd4f51c4fb99d941b40e07727dc760813a845afbf4d48beacfcc55c170630071a302e24b2257cff4c3494efadb96084a105a81c11b482c49d7cd0a32fbdd0e8a5312a2a6db5ee17f3ed9f9a369"}, {0xc8, 0x3a, 0xe2, "ae7ec4f28021fc8aaf87d1138068363e55164c4e5270b5714a4b324c2934b8dff1e49b40a156b0d20002a52eeb9dcf8ad72e368ff40f3a9daba9abac0e017cfe7d68470c11e1bc2992d99438e1910ccc77e8a21ab008ba158efe4b185d94b221bdb55bbb9875a02a510e7d2028c28f8ce3f3a737c9a28276bbc45fe35a5cb5b064fab4157ab003462c133ee3d8f6c1f05b30161609aad207265f6b02f31e0b63a42baf682089a10cc1ab005d76c54c9d74"}, {0xb0, 0x88, 0xffff, "295656b916c168ffdde0f928747afe575e4c264bb3629602cb3b93abad4ef85d842a7d191a08b3cd8b6ef93d3126b80b02e5d1859c6f7828a9d6fd67567b1ceef4a2bc0d116b81006591e155c2db3d2ce399cdd7a15bd18e452a9087ab9a546aeb753242c448ce7022a00b16921f0aed5cc840c9cfcd12e9715f81a7cf15ab88e1094979875ec8dad53c75088ec92bab7cde42541083ac7f200edb0df2997bbb"}], 0x370}}], 0x2, 0x4014) 10:15:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 10:15:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc0189436, 0x0) 10:15:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x2000000) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 10:15:03 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) 10:15:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan0\x00'}) 10:15:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:15:03 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 10:15:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5451, 0x0) 10:15:03 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/nullb0', 0x22c0c2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) 10:15:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='auxv\x00') 10:15:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 10:15:03 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000001840)) 10:15:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) 10:15:04 executing program 5: creat(&(0x7f00000052c0)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), &(0x7f0000000800)=@ng={0x4, 0x0, "5d49f5"}, 0x5, 0x2) 10:15:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8995, 0x0) 10:15:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8955, &(0x7f0000000000)={'wg1\x00'}) 10:15:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8915, &(0x7f0000000000)={'wg1\x00'}) 10:15:04 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 10:15:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:15:04 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1e, &(0x7f0000000100)) 10:15:04 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x9}, 0x20) 10:15:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, &(0x7f00000001c0)=0x9c) 10:15:04 executing program 4: creat(&(0x7f00000052c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/../file0\x00'}, 0x10) 10:15:04 executing program 5: io_uring_setup(0x45fd, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000000)={'wg1\x00'}) 10:15:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101283) 10:15:04 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 10:15:04 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 10:15:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @generic={0x0, "ad2033af32793d777a2177b96609"}, @ipx={0x4, 0x0, 0x0, "bc7551fa7985"}, @ipx={0x4, 0x0, 0x0, "1ed9f1e7891d", 0x2}}) 10:15:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8924, &(0x7f0000000000)={'wg1\x00'}) 10:15:04 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 10:15:04 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000100) 10:15:04 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd']) 10:15:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000440)) 10:15:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 10:15:04 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0}, 0x20) [ 234.954619][ T8926] fuseblk: Bad value for 'fd' 10:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 10:15:05 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 10:15:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={&(0x7f0000006a40)={0x14, 0x0, 0x24}, 0x14}}, 0x0) 10:15:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000002c0), 0x3b, 0x0) 10:15:05 executing program 1: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x0, &(0x7f0000000400), 0x8) 10:15:05 executing program 5: clock_getres(0xdf760caaf331cde4, 0x0) 10:15:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x401c5820, &(0x7f0000000100)) 10:15:05 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/gspca_kinect', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 10:15:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x80010000) 10:15:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40086602, &(0x7f0000000100)) 10:15:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3ff}]}) 10:15:05 executing program 1: r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 10:15:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x1100) 10:15:05 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 10:15:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "54b96e2254123768ed074996c299ff01f045c9da600bdb0111acb2826f425bbd"}) 10:15:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000000)={'wg1\x00'}) 10:15:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0045878) 10:15:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 10:15:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 10:15:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 10:15:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "54b96e2254123768ed074996c299ff01f045c9da600bdb0111acb2826f425bbd"}) 10:15:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x2}]}}, &(0x7f0000000380)=""/224, 0x26, 0xe0, 0x1}, 0x20) 10:15:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 10:15:05 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)='$', 0x1}], 0x1) 10:15:05 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 10:15:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 10:15:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @empty, 0x0, 0x400}) 10:15:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008"], 0x30}}, 0x0) 10:15:06 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:15:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:15:06 executing program 0: socket(0x10, 0x2, 0x9422) [ 236.472456][ T9014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:15:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000000)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000340)={0x228, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xffffffffffffffd9, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x228}}, 0x0) [ 236.523742][ T9020] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:15:06 executing program 5: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x13, 0xa1, 0x6e, 0x40, 0xf11, 0x1035, 0x95ff, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x49, 0x28, 0x48, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "89cf510d17"}]}}]}}]}}]}}, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000001c0)='H', 0x1) write$char_usb(r1, &(0x7f0000000000)='^', 0x1) syz_usb_control_io(r0, 0x0, 0x0) 10:15:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40049409) 10:15:06 executing program 2: creat(&(0x7f00000052c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1901400, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xe72}}, {}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@max_read={'max_read', 0x3d, 0x80000000000}}]}}) 10:15:06 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91}}]}}, 0x0) 10:15:06 executing program 1: io_uring_setup(0x3741, &(0x7f0000000080)) 10:15:06 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) fchown(r0, 0x0, 0xee00) 10:15:06 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 10:15:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@rand_addr=' \x01\x00', @private1, @private0, 0x0, 0x5}) 10:15:06 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) 10:15:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000011c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 10:15:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '%::%.^\xd1.$/\x00'}, 0x11) 10:15:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="ae9e", 0x2}], 0x1, &(0x7f0000000b00)=[@hoplimit={{0x14}}, @pktinfo={{0x0, 0x29, 0x32, {@mcast1}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="52b1fa4b03dc8d786253e97053c79d355bb2bd2323a9104d13514435733bcc94a6d18a282e1ccb03fa8597c08952edd5ee02ad3dc09abd9d3ad0152ff12c0fb12aad1426f8cc137f44f9", 0x4a}, {&(0x7f00000001c0)="7451d588cdbecee47b5aed20b2ae7915c353e5a3483820b2e166df39fc7591a382fad23edac72a5e530435a6c42cff599951a8aadc2763f11adc2f39f1a3d8c3f7f05426cc4f261db9b69a207f59328aed548026ae97bd61cad867cbffb44fc89b9bc8c7c07c57f221c78922ba4e5b0f69b85107c15ef026444e3e4a079ab76640f4e13c9c2c4313f1323514835686aa3421d520674ef50435a017fedff3b88c66c76b762c6242db7d82427d9a2b19c698658a621f5f5c61b35f74bdf540ea2da60dd280bc4e", 0xc6}, {&(0x7f00000002c0)="4a0e40575ba78322e9a66fcd3fd131a726f0915fee1902794f9a967291eb1aeaa13ce43fd288337085fdacdcdf51b35dd8cdf3b142f7131d01152c65541431bdd3a9f649ef8f3d823ad5ef641c2b7a30c873ce1a04c0bdd00e233334eaaf196240c8664fac0977c122aee7a30bbb65a93eb09dc10b692d03f47e01a0915f50577526b647949fc9755d8c835e9a8c85e1138afb51e35deccf8f0f98e1", 0x9c}, {&(0x7f0000000380)="044286edc0e19a993ae3aab7a6e332e365606ba2c95e89986993d751c1a50c943e72c41a76e8faa03da136ade29c63dc7682e4bc7001a6a8043c616cb43e338f308794ba1836d62ead2e1619ec9fe9dbaa53acb9dcfa65a9", 0x58}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="1400000000000000290000003e00000045f6000000000000ad4188270992cdfe636a699a0e2ace5dbb245e8c3cae26732ee7a6ede16b3d0f7768f33a4509c2f26e9bbe485e80b8973935503b2886a2c5275db828cdce2a3f2df39fc657b48e7ee1cc92bae1865b86772dbe4e3ce427c52b39442b942cfbe88ad551a059eeea6f569338f13f1b1a"], 0x18}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)="47c19d5f55a2b09eed652de67b93ff0ba38fe37953d4e0469303f30c72", 0x1d}], 0x1, &(0x7f0000000500)=[@flowinfo={{0x14}}, @dontfrag={{0x14}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}]}}}, @dstopts_2292={{0x1e8, 0x29, 0x4, {0x0, 0x736e2c115fb32e64, '\x00', [@jumbo, @generic={0x0, 0xfc, "e0ba4256dab79688ad8840d58a7ddbc5124f77fc8a64b4f4bd5c18cbe5653a4efd10355b649610b094e1cb5623467880b2f1fd953db41e2b15c7892b64d6ba207cf95b141b4ae559422d7f07e0cf333da9cbf92140b53358d00115f0bee37c836351851d930c22847fd04286e89b062fcec8b823ea123db479259627706dacb6be4fabf29092c702fd08b91d9210a36416a28c94fc85620f0372a0fd679753946e67fe72ca75f5d69543910aa234756708380acf628d8fd5a08195ef6d4afc7b4d83bf680ac259e4eee17346d5e6b271bcb491b0b5d42b0addd97e8874f74473f6ab99d95def32e1959c8ce61d4afefa422cde0e280edf55be351cc6"}, @generic={0x0, 0xca, "04b79ae911168ab1f43bcd768e57873e6540812663c87ebae7fc7a0f3ab42c51f04c24fa2785a977036d214a79218644a5e06142ec90e595292ef03929c2aa041a9752e1837f2af846ff0dcd040f0b36dd4ff1394a766da7afcf539d4e416a89c92f63e86742801b7831874acb2f6cc8463f42f4c6903b36ebc59838c83b37f6bb176813de45d875ed9c9724f34a5e19204f1c15269d898e9b301d0bf448748f5b240c1d447212caa440ee85137609013956742d9bbac827f76a0dd63fc692d0746339df507aad15d361"}]}}}, @tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @dstopts_2292={{0xf0, 0x29, 0x4, {0x0, 0x1a, '\x00', [@generic={0x0, 0xb1, "5daacdda460873081e807e773739c904dbf4a8d51b963c5070c369542877448114a458f0aa21fe5b86706b2c62922933a374d31b3d70e31009dd1b539a2e8f7d024726c1d5ad015655d7ee437f83cc385d929749c82316bf1ca7a356eeb385e029c51f53cc82ec1a0834d71bb77d350aadbf52621094e579e7d3b643312dab18b09eb966132de357a5c35a4c00de6bd648dc65c82cdd4ff389a75b9159313d19ebb938cd3370369329a5cf03d9c457b8a0"}, @jumbo, @jumbo, @pad1, @hao={0xc9, 0x10, @dev}]}}}], 0x378}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000008c0)="86400de823c30f3ab48fd2426c433a6f4ff96c1eb9c5fff7591b4e264352e90fd146639d20c5a83fa4bcfd4a9e6112891a6baf310d13fe7837a92612f0f15858c27374c0ce9764c1fa6c7ae24a67e4b20249459aef580683d0119ceeeee35ca4c792730374aee0001fc4dfe2ecf163d460ca82c77b8971a571d6026b7d51c46926bcfbd210038f230a666bfd3092e6cb5785f3c46135fdb8a292bb4941658d9e3fac3ce6ccddf0aab237280add4f3a5eb92229e5f8ce200aa88e203c846e3c85bf4a6a67db95be52658651b913539e1602e6915b", 0xd4}], 0x1}}], 0x4, 0x0) [ 237.055311][ T8431] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 237.083635][ T26] audit: type=1400 audit(1632219307.040:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=253A3A252E5ED12E242F pid=9047 comm="syz-executor.0" [ 237.125263][ T8511] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 237.445215][ T8431] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 237.463728][ T8431] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 23, changing to 8 [ 237.487814][ T8431] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 1361, setting to 1024 [ 237.500012][ T8431] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 237.512876][ T8511] usb 5-1: config index 0 descriptor too short (expected 145, got 72) [ 237.523428][ T8431] usb 6-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 237.535026][ T8431] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.556791][ T8431] usb 6-1: config 0 descriptor?? [ 237.578012][ T9031] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.619370][ T8431] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 237.647433][ T8431] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 237.695446][ T8511] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 237.704524][ T8511] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.725757][ T8511] usb 5-1: Product: syz [ 237.729958][ T8511] usb 5-1: Manufacturer: syz [ 237.747305][ T8511] usb 5-1: SerialNumber: syz [ 237.796770][ T8511] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 238.475123][ T8551] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 238.685365][ T8431] usb 5-1: USB disconnect, device number 2 [ 239.534824][ T8551] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 239.542407][ T8551] ath9k_htc: Failed to initialize the device [ 239.551575][ T8431] usb 5-1: ath9k_htc: USB layer deinitialized 10:15:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 10:15:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000011c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 10:15:09 executing program 5: r0 = gettid() waitid(0x2, r0, 0x0, 0x4, 0x0) [ 239.685589][ T7] usb 6-1: USB disconnect, device number 2 [ 239.738154][ T7] ldusb 6-1:0.0: LD USB Device #0 now disconnected 10:15:09 executing program 1: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0xffffffffffffff1a) 10:15:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x90) 10:15:09 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fchown(r0, 0x0, 0xee00) 10:15:09 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/254, 0xfe}], 0x3, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/206, 0xce}], 0x1, 0x0) 10:15:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 10:15:09 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x5}, 0x0, 0x0) 10:15:10 executing program 3: syz_open_dev$video4linux(&(0x7f00000005c0), 0x2570eaf7, 0x0) 10:15:10 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000280)) 10:15:10 executing program 4: clock_gettime(0x7, &(0x7f0000000680)) 10:15:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0x40) 10:15:10 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x181001, 0x0) write$proc_mixer(r0, &(0x7f0000000040)=[{'BASS', @void}], 0x5) 10:15:10 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x58, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 10:15:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 10:15:10 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket(0x21, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:15:10 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000500)={0x8b9}, &(0x7f0000000540)) 10:15:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffff0f000000000001800000602502000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:10 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000380)) 10:15:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:15:11 executing program 2: syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x1) 10:15:11 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="010f00000000000000003e"], 0x14}}, 0x0) 10:15:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x1000, 0x4) 10:15:11 executing program 0: socketpair(0x2, 0x0, 0xd11d, &(0x7f0000000240)) 10:15:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 10:15:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 10:15:11 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x8084, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000000dc0)=@abs, 0x6e, &(0x7f0000000f80)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000013c0)=""/12, 0xc}], 0x1, &(0x7f0000001440)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000001580)=@abs, 0x6e, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001780)=""/27, 0x1b}, {&(0x7f00000017c0)=""/233, 0xe9}, {&(0x7f00000018c0)=""/32, 0x20}], 0x4, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a40)=""/143, 0x8f}, {&(0x7f0000001b00)=""/243, 0xf3}], 0x2, &(0x7f0000001c40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000022c0), 0x6e, &(0x7f0000002480)=[{&(0x7f0000002340)=""/30, 0x1e}, {&(0x7f0000002380)=""/202, 0xca}], 0x2}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000024c0)=""/119, 0x77}], 0x1, &(0x7f0000002580)}}], 0x8, 0x0, &(0x7f0000002880)={0x77359400}) ioctl$PTP_SYS_OFFSET_PRECISE(0xffffffffffffffff, 0x10, 0x0) prlimit64(0x0, 0x0, &(0x7f0000002940)={0x3, 0x8}, &(0x7f0000002980)) 10:15:11 executing program 4: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) io_setup(0x100, &(0x7f0000000180)) 10:15:11 executing program 0: syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x46003) 10:15:11 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140), 0x0) 10:15:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@dstopts, 0x8) 10:15:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 10:15:11 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001380)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000001a80)=[{&(0x7f00000013c0)=""/32, 0x20}, {0x0}], 0x2, 0x0) 10:15:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x8}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:15:11 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) 10:15:11 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x5}, &(0x7f0000000240), 0x0) 10:15:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:15:11 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x5}, &(0x7f0000000240), 0x0) [ 241.565546][ T9190] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:15:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x5}, 0x10) 10:15:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/216, 0x1a, 0xd8, 0x3}, 0x20) 10:15:11 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x19) 10:15:11 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) 10:15:11 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xf0ff7f00000000}}, 0x0) 10:15:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x300}, 0x0) 10:15:11 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1a4, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci, {0x1c}, {0x1}}, {@pci, {0xfffffffffffffea6}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0xffffff6c}}, {0x1c}, {0x5}}]}, 0x1a4}}, 0x0) 10:15:11 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x9}, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0xdfe]}, 0x8}) 10:15:11 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xee00) 10:15:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 10:15:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:15:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 10:15:12 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010080000000000000003e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400050083"], 0x58}}, 0x0) 10:15:12 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x82e02, 0x0) write$usbip_server(r0, 0x0, 0x0) 10:15:12 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x10fc03, 0x0) 10:15:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[], &(0x7f0000000380)=""/246, 0x56, 0xf6, 0x1}, 0x20) 10:15:12 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 10:15:12 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @private}}, 0xfffffffffffffec2) 10:15:12 executing program 2: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)=';', 0x1, 0xfffffffffffffffc) 10:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:15:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 10:15:12 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r0, @ANYBLOB="010000000000fddbdf253e"], 0x1a4}}, 0x0) 10:15:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 10:15:12 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x40542, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 10:15:12 executing program 5: socket(0x22, 0x0, 0xffff0000) 10:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 10:15:12 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r0, @ANYBLOB="010000000000fddbdf253e0000000e"], 0x1a4}}, 0x0) 10:15:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 10:15:12 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6939a866"}, 0x0, 0x0, @userptr, 0xcc5}) 10:15:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x140, 0x0, 0x0) [ 242.877609][ T9259] nvme_fabrics: missing parameter 'transport=%s' [ 242.892945][ T9259] nvme_fabrics: missing parameter 'nqn=%s' 10:15:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000280), 0x5, 0x86001) 10:15:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 10:15:12 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000001000052dd25a80648c63940d0300fc00100002400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 10:15:13 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x0, @sliced}) 10:15:13 executing program 5: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 10:15:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 10:15:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 243.135105][ T9280] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:15:13 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xf0ff7f}}, 0x0) 10:15:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x3a, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003140)=ANY=[@ANYBLOB="500000005e142d"], 0x50}}, 0x0) 10:15:13 executing program 3: io_uring_setup(0x3024, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x23b}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) 10:15:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:15:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 10:15:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@mcast2, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81200204}) 10:15:13 executing program 4: socketpair(0x18, 0x0, 0x180, &(0x7f0000000000)) 10:15:13 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {r0}}, &(0x7f0000000240)) 10:15:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000d00)={&(0x7f0000000680)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000700)='v', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:15:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:15:13 executing program 1: clone3(&(0x7f0000000780)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0x0], 0x1}, 0x58) 10:15:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="055468", 0x3}, {&(0x7f0000000080)="a9", 0x1}], 0x2, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x4048840) 10:15:13 executing program 4: syz_open_dev$loop(&(0x7f0000000200), 0x9, 0x40) 10:15:13 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) 10:15:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000001c80)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000004580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 10:15:13 executing program 0: rt_sigaction(0x3d, &(0x7f00000000c0)={&(0x7f0000000000)="c4a191f8c3804504b76566400f38350bc4c292f731c4c1fa2ca64db90000c441785b5d00d9eb66440f3a17a45bfeefffff8cc4417a7fa900000000c421f910ee", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 10:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x24, 0x28, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) 10:15:14 executing program 5: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) 10:15:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 10:15:14 executing program 0: rt_sigaction(0x3d, &(0x7f00000000c0)={&(0x7f0000000000)="c4a191f8c3804504b76566400f38350bc4c292f731c4c1fa2ca64db90000c441785b5d00d9eb66440f3a17a45bfeefffff8cc4417a7fa900000000c421f910ee", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 10:15:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8915, 0x0) 10:15:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x40049409, 0x0) 10:15:17 executing program 1: syz_io_uring_setup(0x434a, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x11f8, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) 10:15:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x1e0}}, 0x810) 10:15:17 executing program 4: epoll_create(0x7) 10:15:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x21, 0x0, 0x10) 10:15:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x40086602, 0x0) 10:15:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05651bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f7c6126795da78e925054caa2fcb1f6dde756da92e054b", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:15:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TLS_RX(r0, 0x107, 0x2, 0x0, 0x0) 10:15:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000001c80)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000004580)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @rr={0x7, 0x7, 0x0, [@dev={0xac, 0x14, 0x14, 0x1a}]}]}}}], 0x18}}], 0x1, 0x0) [ 247.512037][ T9406] ptrace attach of "/root/syz-executor.5"[9404] was attempted by "/root/syz-executor.5"[9406] 10:15:17 executing program 5: r0 = io_uring_setup(0x7066, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 10:15:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 10:15:17 executing program 0: r0 = io_uring_setup(0x7066, &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40030b2, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 10:15:17 executing program 1: clone3(&(0x7f00000002c0)={0x81804400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) clone3(&(0x7f0000000240)={0x21728e000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/8, 0x8, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) 10:15:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="7261597cba9e54e6adf9e9d0d6c74481db3c3161cd3340643e950dcefc65f7112d69a519a136be7d53acd85ecc37619a855105838c6f3de87e8d19336e4bff9b100de37d799aa408d31216163f4a0fe2dd5478cd7532fe496f849459c480e391622cc59f5a7fb8985c29a5665ebdee4a467cf81919b58ff1fb") exit_group(0x0) 10:15:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x80086601, 0x0) 10:15:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 10:15:17 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 10:15:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8917, 0x0) [ 247.912465][ T9428] ptrace attach of "/root/syz-executor.2"[9427] was attempted by "/root/syz-executor.2"[9428] 10:15:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') fork() getrusage(0xffffffffffffffff, &(0x7f0000000180)) 10:15:18 executing program 3: r0 = io_uring_setup(0x7066, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x10, 0x0, 0x0) 10:15:18 executing program 2: r0 = io_uring_setup(0x7066, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xe, 0x0, 0x0) 10:15:18 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x100000ff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 10:15:18 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) 10:15:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000001c80)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000004400)=[{&(0x7f0000001f00)="1fc1", 0x2}], 0x1, &(0x7f0000004580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 10:15:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 10:15:18 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x0) fork() socket$nl_route(0x10, 0x3, 0x0) 10:15:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 10:15:18 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000700), 0x0) 10:15:18 executing program 4: fork() ioprio_set$pid(0x2, 0x0, 0x6003) 10:15:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 10:15:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x18, 0x0, "c1952c6decc83a096d87b75e2c6c071d21aef13874c58ad00b6c6929779f3807a3426e2ff37e22f0615fc08bc2660cbe298e2f20ded70b9cf4f4b10ac3f285a73877a731de658a511c3eeb0eadbf9404"}, 0xd8) 10:15:18 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000902) 10:15:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0x0, @none}, 0x80) 10:15:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000580)=[0xffffffff]) 10:15:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 10:15:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x401c5820, &(0x7f0000000580)) 10:15:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 10:15:19 executing program 1: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000040)) 10:15:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 10:15:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x5c, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084504, &(0x7f0000000580)=[0xffffffff]) 10:15:19 executing program 3: socketpair(0x10, 0x0, 0x100, &(0x7f0000000000)) 10:15:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x401c5820, 0x0) 10:15:19 executing program 5: clone3(&(0x7f0000000240)={0x4010180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 10:15:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 10:15:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="0554", 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="99d6", 0x2}], 0x1}}], 0x2, 0x0) 10:15:19 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000004a40)) 10:15:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') 10:15:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8954, 0x0) 10:15:19 executing program 5: rt_sigaction(0x3d, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 10:15:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 10:15:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 10:15:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8904, 0x0) 10:15:19 executing program 3: syz_io_uring_setup(0x434a, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:15:19 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)) 10:15:19 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000902) 10:15:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:15:19 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001280)={{0x1, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8, 0x0, 0xffffffffffffffff}) 10:15:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d80), r0) 10:15:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x18000, 0x0) 10:15:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x89a0, 0x0) 10:15:20 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x70941, 0x0) 10:15:20 executing program 4: io_uring_setup(0x2e98, &(0x7f0000000000)={0x0, 0x0, 0x2}) 10:15:20 executing program 5: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 10:15:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 10:15:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="0997588ae4f75ae6c9b3cf8dcbfb3c626cdc8182f1ecbf35ce047682e9bbb9271f0bf32b9e577af4bc3e7d7717827666f8e031a9cf27851982dd299faa79f8ce3c693e7c105ce3fee38079eb4557880f9248574db4b61240b33dda14cc670a1484557d954191a7f821aa85d5653755fa1883f9c5160fbaad5eaf29d2ae5928bc915f47765896fa395b86c88d3021877dfde5422a781a7b1385833c3980405f7e1bf23b51f773e7d00dc405cbd1df7cc1f8b1f23d8690b1f732bedbfd884eb397ea5eca517b363a43bdfffd52c28808128cf7962b22828664", 0xd8) 10:15:20 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) syz_io_uring_setup(0x4ec8, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) 10:15:20 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040), &(0x7f00000001c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d686d61632873686132353612f1af09"], 0x0, 0x0) 10:15:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66510700ae897094e730269097eaa769be6d05c41bd34e123b0b17f485aea48ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c3d183026274adaf1e8eab06d16e43031d66d7764b1842ad09fdcedc2cab6cf4f0eff072f000000000057e4ff4345dbfd3ec8eb6b1d68ac7e70b59d9701d7507b3a21dcf7030900000048fd08fa9c5035637340f38c01a3b70fd7a1003e576a2fdc11ee292e28d99cf08a084a848ea134b355909c6f6a5fee4f9f156c1188e8836cb9e8fb62b915f3ffefffff507d1a867f6f9d69ddc592a48ebcced9087afef45fa5ffbc9dda6259421e5d83b0c15c333cb143be479f0e6e24c9d623dc4abe6b2dfd0ad3d7481be1f5bf318df9d29e8508e158b81de55c40890faa30c6f7131145821ae94c8818dbaa13471b4d31f91307615c818694f06a9d6bb5d78502a78bc25e4f15a3dbc321660c247f32949aed5023c154423c7e6f1dd9a4cfd23d1e3b135e611a0c218867a17a295e5009db6e446efe27665754212e4bab40cdfa986fb86834dba515a2d208bb19b00be61f702a01bc93040af81917", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:15:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000001c80)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000004400)=[{&(0x7f0000001f00)="1fc1", 0x2}], 0x1, &(0x7f0000004580)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x30}}], 0x1, 0x0) 10:15:20 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 10:15:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="0554", 0x2}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="99", 0x1}], 0x1}}], 0x2, 0x0) 10:15:20 executing program 3: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000006c0)=ANY=[], 0x8d) 10:15:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="055468", 0x3}, {&(0x7f0000000080)="a9", 0x1}], 0x2, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 250.735301][ T9580] ptrace attach of "/root/syz-executor.4"[9578] was attempted by "/root/syz-executor.4"[9580] 10:15:20 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) 10:15:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0xb) 10:15:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8903, 0x0) 10:15:20 executing program 3: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) fork() 10:15:21 executing program 2: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x8d) 10:15:21 executing program 1: r0 = io_uring_setup(0x6c91, &(0x7f0000000080)={0x0, 0x637e}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x11, r0, 0x8000000) 10:15:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 10:15:21 executing program 0: memfd_create(&(0x7f00000000c0)='\t\xe7\x17\t\xd7\xf7\xa6z\x89\xd2\b\r1\x1f}\x05\x9bW\x16\x1d\x9fx\xb7\xa57\xda\xcb\xb37\xe6<\x17\xac\xe6\xbfHD\x00J\xe0r+\xbbD\xf5\x96z\xf5\xc9\x95\x00\xca+;\x14\x9f~2\xd7i1\xac\xdd~\xe1\xa3\x98;-\'\x12J[9m\x99~\x10pc\xf1\x97\xaf\xd5\x82\xa8f\x86\xa2Z\x8c\xcaW\x84\x8db$\xab~\xa2\xd8$\x06\xb1\xf5\xfb\xfb\\\xae\xa1mU\xa0J\xd8\xa1\vq\xce\x95\xc7\a\x04ay\xc8\xbf\xe8\xf2[\x94\x84\x8e\x9aEQ!\x84\xfc\xd4\xf9c7%\xf2\x9e\n\x90\xad\xe5\xfd\xde\x03\xc4v\xe2\xde\xbe\x89\xeak\x1f`]x7\x90\x8f=v\xcf\xbbZ\x893\x8b}`\xa00{\x8f\x87(F\xc0\xb9\x93\x1c\x1e\x04z\x02\x00\xe2\xa5\x12;.A/\xcd\rn\xd0\t3\f\x81\x93\xfc\xb8\xc7\xdb\x13\xa3\xe6xJ\x0e\xba\"O', 0x0) 10:15:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0xc, 0x0, &(0x7f0000000000)) 10:15:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@tipc=@id, 0x80, 0x0}, 0x0) 10:15:21 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='attr/exec\x00') 10:15:21 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000980), 0x62200, 0x0) 10:15:21 executing program 4: clone3(&(0x7f0000000440)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:15:21 executing program 0: syz_io_uring_setup(0x6f28, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) 10:15:21 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 10:15:21 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 10:15:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x40087602, 0x0) 10:15:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8935, 0x0) 10:15:21 executing program 0: rt_sigaction(0x3d, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 10:15:21 executing program 5: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) socketpair(0x0, 0x0, 0x0, 0x0) 10:15:21 executing program 2: socket$inet6(0xa, 0x1, 0x9) 10:15:22 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4e100, 0x0) 10:15:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8954, 0x0) 10:15:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 10:15:22 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 10:15:22 executing program 2: sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x8aaad2138985bd27) 10:15:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="e0"], 0x1e0}}, 0x0) 10:15:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 10:15:22 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 10:15:22 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f00000024c0)) 10:15:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x9, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 10:15:22 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 10:15:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000007700)=[{{&(0x7f0000001c80)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000004400)=[{&(0x7f0000001f00)="1f", 0x1}], 0x1, &(0x7f0000004580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@end, @rr={0x7, 0xb, 0x0, [@local, @empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x60}}], 0x1, 0x0) 10:15:22 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) 10:15:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x2, 0x0) 10:15:22 executing program 3: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) syz_io_uring_setup(0x434a, &(0x7f0000000000)={0x0, 0x80ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x11f8, &(0x7f0000000100)={0x0, 0x29d5, 0x0, 0x3, 0x330}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) socketpair(0x0, 0x5, 0x5, &(0x7f0000000240)) 10:15:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8912, 0x0) 10:15:22 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x408100, 0x0) 10:15:22 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001280)={{0x1, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:15:22 executing program 0: timer_create(0x0, &(0x7f0000000080), 0x0) 10:15:22 executing program 5: clone3(&(0x7f00000002c0)={0x152840400, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0x1a}, &(0x7f0000000100)=""/127, 0x7f, &(0x7f0000000180)=""/233, &(0x7f0000000280)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 10:15:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) clone3(&(0x7f0000000240)={0x21728e000, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) 10:15:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 10:15:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 10:15:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, r4+10000000}}, 0x0) 10:15:23 executing program 2: r0 = fork() sched_setscheduler(r0, 0x0, &(0x7f00000024c0)) 10:15:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00') 10:15:23 executing program 1: r0 = io_uring_setup(0x7066, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xf, 0x0, 0x0) 10:15:23 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x7f95b8fc6c19cfdd, 0x0) 10:15:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000e40)={'sit0\x00', 0x0}) 10:15:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "f6feabb6e1bce92cb01eadc313935198f89bc952ae8c282bd5b0806d6a276b018628742e92c0d5adec423a1de741f8652c4b0e9ed10193bf5e379be134b571b1", "913270d44d042b21950acc5a96ee33454365b221b2ab0e291813cd35ec41551c"}) 10:15:23 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 10:15:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x8000000) 10:15:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 10:15:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="055468", 0x3}, {&(0x7f0000000080)="a9", 0x1}], 0x2, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="99d6", 0x2}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @loopback}}}], 0x20}}], 0x2, 0x4048840) 10:15:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000001c40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c, 0x0}, 0x0) 10:15:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 10:15:24 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0xb}, &(0x7f00000002c0)={0x0, 0xea60}) 10:15:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000d00)={&(0x7f0000000680)={0xa, 0x4e21, 0x0, @loopback, 0xe0000000}, 0x1c, 0x0}, 0x4c004) 10:15:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="0554", 0x2}], 0x1}}], 0x1, 0x0) 10:15:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TLS_RX(r0, 0x107, 0x16, 0x0, 0x0) 10:15:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 10:15:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x8940, 0x0) 10:15:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4afc}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 10:15:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TLS_RX(r0, 0x107, 0xf, 0x0, 0x0) 10:15:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1a9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:15:25 executing program 2: fork() wait4(0x0, 0x0, 0x0, 0x0) fork() 10:15:25 executing program 5: syz_io_uring_setup(0x6f28, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:15:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@x25, 0x80) [ 255.280482][ T9766] ptrace attach of "/root/syz-executor.1"[9764] was attempted by "/root/syz-executor.1"[9766] 10:15:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200080f5) 10:15:25 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x38}, &(0x7f00000000c0)) 10:15:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8955, 0x0) 10:15:25 executing program 5: syz_io_uring_setup(0x4ec8, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 255.443913][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.450271][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 10:15:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 10:15:25 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) 10:15:25 executing program 3: ioprio_set$pid(0x1, 0x0, 0x2007) 10:15:25 executing program 4: syz_io_uring_setup(0x6f28, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:15:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000d00)={&(0x7f0000000680)={0xa, 0x4e21, 0x0, @loopback, 0xe0000000}, 0x1c, &(0x7f0000000c00)=[{&(0x7f00000006c0)="a3", 0x1}, {&(0x7f0000000700)='v', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4c004) 10:15:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d6441576", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:26 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 10:15:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f000001d600), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000004c0)) 10:15:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 10:15:26 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:26 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 256.261849][ T9813] ptrace attach of "/root/syz-executor.0"[9811] was attempted by "/root/syz-executor.0"[9813] 10:15:26 executing program 5: keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) 10:15:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:15:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15b3639ba31cd104ac0bc5e944ff3ab409e155bd5baca6387c58d1afe7313a133be302d2fb131e7f9e36b8ebe243d1af23022437db3d21abed1e7c3245f1f2a6fd1593bcdc9aa6736a4386e460892787ec8779abb5bb2971a9a697d580b51eac78cbb0f309000000000000008f9b3ac0d35fb139573bd241ccdd99ed7d7d07b40f7b514bbec5d13e795ac91c6d930ef209bb99924f76f321", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 256.347872][ T9820] ptrace attach of "/root/syz-executor.2"[9817] was attempted by "/root/syz-executor.2"[9820] 10:15:26 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040), 0xfffffd6a}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xac, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 10:15:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) [ 256.497660][ T9830] ptrace attach of "/root/syz-executor.0"[9829] was attempted by "/root/syz-executor.0"[9830] 10:15:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x410, 0x0, 0x130, 0x8203, 0x328, 0x328, 0x328, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000000ffffffff00"}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x142000, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x0, [0x0, 0x3, 0xc6, 0x7fff, 0x25d8, 0xffffffffffffffff], 0x2, &(0x7f0000000040)=[{}, {}], 0x0}, &(0x7f0000000440)=0x78) ioctl$TCXONC(0xffffffffffffffff, 0x4b45, 0x3) clone(0x0, &(0x7f0000000980)="0135a0cf58e22ad80dcbef96ff0b4b2c004819e7cd7225737592224545be4d0738f2d5436bb179a3841fb22798dd3d08e458e2d8dbf7ba925119e4741a0e84331d673f5e455248585191ba6aea864adf1ee5a1ed0395114e53964cc9acf1dc0b8c1c13eaff42d015779aefa59684bd5aaea8c45a900beb12a1c8818f68c42784e353ef8a826e0de002", &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) recvmmsg$unix(r1, &(0x7f0000002b80)=[{{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f0000000900)=""/23, 0x17}, {&(0x7f0000000a40)=""/77, 0x4d}, {&(0x7f0000000b80)=""/221, 0xdd}], 0x4, &(0x7f0000000ac0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000000c80), 0x6e, &(0x7f00000012c0)=[{&(0x7f0000000d00)=""/55, 0x37}, {&(0x7f0000000d40)=""/194, 0xc2}, {&(0x7f0000000e40)=""/230, 0xe6}, {&(0x7f0000000f40)=""/5, 0x5}, {&(0x7f0000000f80)=""/211, 0xd3}, {&(0x7f0000001080)=""/139, 0x8b}, {&(0x7f0000001140)=""/99, 0x63}, {&(0x7f00000011c0)=""/221, 0xdd}], 0x8, &(0x7f0000001340)}}, {{&(0x7f0000001380), 0x6e, &(0x7f00000025c0)=[{&(0x7f0000001400)=""/228, 0xe4}, {&(0x7f0000001500)=""/104, 0x68}, {&(0x7f0000001580)=""/2, 0x2}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002800)=""/238, 0xee}, {&(0x7f0000002900)=""/196, 0xc4}], 0x2, &(0x7f0000002a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x118}}], 0x5, 0x0, &(0x7f0000002cc0)) socket$inet(0x2, 0x80000, 0x5) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000002d40)=0x10) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000002d80)=0x58) 10:15:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fchown(r0, 0xee01, 0x0) 10:15:26 executing program 3: io_uring_setup(0x3024, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x23b}) 10:15:26 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)) [ 256.546229][ T9835] ptrace attach of "/root/syz-executor.2"[9834] was attempted by "/root/syz-executor.2"[9835] 10:15:26 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 256.725540][ T9845] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 10:15:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05651bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f7c6126795da78e925054caa2fcb1f6dde756da92e054b5f6c7a3877432f583868b7e7018e80ad3b35caee7719390b42c05fc9899122c5b2b6b60f7e8849c8fad68909f11b5e502375ed449638d5c3e73024dd19f8f325b0456a01f65442e64d9148a3a491b09f02eb19ac6aebb49b4f105563f426a41f099f3580c82835e0098276a7eab393f401cc0fa9", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x1, 0x6) 10:15:26 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:26 executing program 1: keyctl$search(0x12, 0x0, 0x0, 0x0, 0x0) 10:15:26 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x300c0, 0x0) 10:15:26 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 257.021306][ T9870] ptrace attach of "/root/syz-executor.4"[9867] was attempted by "/root/syz-executor.4"[9870] 10:15:27 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) 10:15:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 10:15:27 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:15:27 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6e79, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 10:15:27 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x84400, 0x0) 10:15:27 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f000001d600), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.incfs.size\x00') 10:15:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7e9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ef61f10fe5dd7a754e80458177f5aa6a7efefe400d9e05485b4ff15f715cb20368317bb134d82ce9c090f09ebb17494dc6afdb87f7222181c7bd38572bd8865bdd8eedabdaf635a667dd780f937c5acbc01ead40fd360d79ec0f4f2fdf52331d9dcc4ad1b12f7951ac8485f3970a9055607fc197f810eba7ed506db9faf8d14e0b25d3efddde339d1e24bdb49034306c47071f71ff556bb8056e59c289d0f2341151e6ae05a7f7d3c78a570a9c957d66b9717e7e0a138e880", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:27 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000380), 0x10, &(0x7f00000003c0)={0x0, 0x4a}}, 0x0) [ 257.651653][ T9905] ptrace attach of "/root/syz-executor.1"[9904] was attempted by "/root/syz-executor.1"[9905] 10:15:27 executing program 5: keyctl$search(0x1e, 0x0, 0x0, 0x0, 0x0) 10:15:27 executing program 1: syz_io_uring_setup(0x38fb, &(0x7f0000000100)={0x0, 0xb4c1, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) 10:15:27 executing program 0: keyctl$search(0x1d, 0x0, 0x0, 0x0, 0x0) 10:15:27 executing program 3: keyctl$search(0x19, 0x0, 0x0, 0x0, 0x0) 10:15:27 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:28 executing program 2: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) lseek(r1, 0x0, 0x0) 10:15:28 executing program 5: r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:15:28 executing program 0: r0 = memfd_create(&(0x7f0000000500)='devlink\x00', 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.selinux\x00') 10:15:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7e9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ef61f10fe5dd7a754e80458177f5aa6a7efefe400d9e05485b4ff15f715cb20368317bb134d82ce9c090f09ebb17494dc6afdb87f7222181c7bd38572bd8865bdd8eedabdaf635a667dd780f937c5acbc01ead40fd360d79ec0f4f2fdf52331d9dcc4ad1b12f7951ac8485f3970a9055607fc197f810eba7ed506db9faf8d14e0b25d3efddde339d1e24bdb49034306c47071f71ff556bb8056e59c289d0f2341151e6ae05a7f7d3c78a570a9c957d66b9717e7e0a1", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:28 executing program 3: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_rr_get_interval(0x0, &(0x7f00000000c0)) [ 258.170052][ T9934] ptrace attach of "/root/syz-executor.2"[9930] was attempted by "/root/syz-executor.2"[9934] [ 258.184806][ T9936] ptrace attach of "/root/syz-executor.3"[9932] was attempted by "/root/syz-executor.3"[9936] [ 258.196447][ T9937] ptrace attach of "/root/syz-executor.1"[9935] was attempted by "/root/syz-executor.1"[9937] 10:15:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7, 0x0, 0x0, 0x80, 0x0, 0x0, 0x60548, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x1f}, 0x80, 0x1, 0x10001, 0x7, 0x1, 0x80000000, 0x1000, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, r0, 0x8) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x22002, 0x0) r4 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='pids.events\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000840)) fsmount(0xffffffffffffffff, 0x0, 0xf7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x6019, 0x1ce, 0x0, 0x0, 0x0) 10:15:28 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 258.255793][ T26] audit: type=1326 audit(1632219328.213:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9925 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7ff239903739 code=0x0 10:15:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, 0xfffffffffffffffa) 10:15:28 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000480)) [ 258.375682][ T26] audit: type=1326 audit(1632219328.253:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9934 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff239903739 code=0x0 10:15:28 executing program 4: pselect6(0x40, &(0x7f0000004840), &(0x7f0000004880)={0x6}, 0x0, 0x0, 0x0) 10:15:28 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10121}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 258.451167][ T26] audit: type=1326 audit(1632219328.413:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9950 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7af0f78739 code=0x0 10:15:28 executing program 5: keyctl$search(0x14, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 10:15:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d1174a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dc163bb85ba931afc8ea6a7efefe48dd9e05485b4ff15f715134d828d7864f41877755dc3405aaa9848bc4f89fec7", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:15:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_perm_addr={0x47}}) 10:15:28 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 259.289922][ T26] audit: type=1326 audit(1632219329.253:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9950 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7af0f78739 code=0x0 10:15:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 10:15:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:29 executing program 1: keyctl$search(0x8, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0, 0x0) 10:15:29 executing program 5: keyctl$search(0x13, 0x0, 0x0, 0x0, 0x0) 10:15:29 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 10:15:29 executing program 2: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) rt_sigpending(0x0, 0x0) 10:15:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540), 0x181022, 0x0) [ 259.437839][ T26] audit: type=1326 audit(1632219329.403:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9997 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff239903739 code=0x0 10:15:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:29 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x77, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:29 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x28120001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:15:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "bda5f42f60675714a3acb114b0e3ff8796a65196d7ec067df5460602d94116881924e8782873f264260fccbc51cd886d04d75c46dd3bf6d85103c3844dd3f7ec"}, 0x48, r0) keyctl$search(0x2, r1, 0x0, 0x0, 0x0) 10:15:29 executing program 3: socket(0x127def949b2267f5, 0x0, 0x0) 10:15:29 executing program 2: mq_open(&(0x7f0000000000)='/dev/full\x00', 0x0, 0x0, 0x0) 10:15:29 executing program 5: r0 = memfd_create(&(0x7f0000000500)='devlink\x00', 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'trusted.', 'memory.swap.current\x00'}) 10:15:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:15:29 executing program 3: mq_open(&(0x7f0000000000)='#^%\\%)%%\x00', 0x0, 0x0, 0x0) 10:15:29 executing program 4: r0 = memfd_create(&(0x7f0000000500)='devlink\x00', 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 10:15:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d1174a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dc163bb85ba931afc8ea6a7efefe48dd9e05485b4ff15f715134d828d7864f41877755dc3405aaa9848bc4f89fec718af02c788976952e7a62ca5f9c7033771ad9bd8486eb91f128844d69185c15b0ad055a12d4ab0513e7d6e7036dccc2822c158653dca81436fd8defc9d0ef872db33857809d2df85f2625e5874f40169c402e50f777295a07316c63d1ea900000000", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:15:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 10:15:30 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b65", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2c7}, &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:15:30 executing program 1: r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x57e8, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) 10:15:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_perm_addr={0x3d}}) 10:15:30 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:30 executing program 0: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:15:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000022004f7fb3e4bf80a00008000000f000", 0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:15:30 executing program 5: keyctl$search(0x18, 0x0, 0x0, 0x0, 0x0) [ 260.339576][T10055] __report_access: 7 callbacks suppressed [ 260.339592][T10055] ptrace attach of "/root/syz-executor.0"[10054] was attempted by "/root/syz-executor.0"[10055] [ 260.363277][ T26] audit: type=1326 audit(1632219330.333:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10052 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cbd57a739 code=0x0 10:15:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:30 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x44200, 0x0) 10:15:30 executing program 1: add_key(&(0x7f00000002c0)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 10:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 10:15:30 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='}\x00') r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$netlink(0x10, 0x3, 0x4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x4, 0x0, 0x53) 10:15:30 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2, &(0x7f0000000180), 0x8) [ 260.548695][T10066] ptrace attach of "/root/syz-executor.2"[10065] was attempted by "/root/syz-executor.2"[10066] 10:15:30 executing program 2: keyctl$search(0xb, 0x0, 0x0, 0x0, 0x0) 10:15:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f000001d600), 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 10:15:30 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) [ 260.799577][T10082] ptrace attach of "/root/syz-executor.1"[10080] was attempted by "/root/syz-executor.1"[10082] [ 260.820074][ T26] audit: type=1326 audit(1632219330.783:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10077 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4113c96739 code=0x0 10:15:31 executing program 0: syz_io_uring_setup(0x4629, &(0x7f00000030c0)={0x0, 0x8fe8}, &(0x7f0000002000/0x7000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000003140), &(0x7f0000003180)) 10:15:31 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000b80)) 10:15:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'nr0\x00'}) socketpair(0x1, 0x0, 0x0, 0x0) 10:15:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 10:15:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000140)=0x2, &(0x7f0000000180)=0xa5) 10:15:31 executing program 4: socket(0x1d, 0x0, 0x9) 10:15:31 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x6100, 0x0) 10:15:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7e21, &(0x7f0000000340)={0x0, 0x0, 0x4}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000040)) 10:15:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:31 executing program 3: socketpair(0x2, 0xa, 0x3ff, &(0x7f0000000380)) 10:15:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 261.671120][ T26] audit: type=1326 audit(1632219331.633:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10077 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4113c96739 code=0x0 10:15:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05651bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f7c6126795da78e925054caa2fcb1f6dde756da92e054b5f6c7a3877432f583868b7e7018e80ad3b35caee7719390b42c05fc9899122c5b2b6b60f7e8849c8fad68909f11b5e502375ed449638d5c3e73024dd19f8f325b0456a01f65442e64d9148a3a491b09f02eb19ac6aebb49b4f105563f426a41f099f3580c82835e0098276a7eab393f401cc0fa92e236c6239690f9834415b771b53", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:15:31 executing program 4: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) pipe(&(0x7f0000000280)) [ 261.711398][T10119] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:15:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_perm_addr={0x1b, 0x4, "3001d9e0"}}) 10:15:31 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:31 executing program 5: syz_io_uring_setup(0x76e8, &(0x7f0000000280)={0x0, 0xb453, 0x2, 0x0, 0x1b7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 261.829740][T10125] ptrace attach of "/root/syz-executor.4"[10124] was attempted by "/root/syz-executor.4"[10125] [ 261.855200][ T26] audit: type=1326 audit(1632219331.823:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10123 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5dc3a5c739 code=0x0 10:15:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05651bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f7c6126795da78e925054caa2fcb1f6dde756da92e054b5f6c7a3877432f58", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x1, 0x6) [ 261.937977][T10129] ptrace attach of "/root/syz-executor.1"[10128] was attempted by "/root/syz-executor.1"[10129] 10:15:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x4, 0x0) dup3(r0, r1, 0x0) 10:15:32 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:15:32 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_perm_addr={0x29}}) [ 262.106481][T10143] ptrace attach of "/root/syz-executor.3"[10141] was attempted by "/root/syz-executor.3"[10143] 10:15:32 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) syz_io_uring_setup(0x4629, &(0x7f00000030c0)={0x0, 0x8fe8}, &(0x7f0000002000/0x7000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000003140), &(0x7f0000003180)) 10:15:32 executing program 2: keyctl$search(0x18, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0, 0x0) 10:15:32 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:32 executing program 4: sched_getparam(0x0, &(0x7f0000002040)) 10:15:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f000001d600), 0x0, 0x0) accept(r0, 0x0, 0x0) 10:15:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05651bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f7c6126795da78e925054caa2fcb1f6dde756da92e054b5f6c7a3877432f583868b7e7018e80ad3b35caee7719390b42c05fc9899122c5b2b6b60f7e8849c8fad68909f11b5e502375ed449638d5c3e73024dd19f8f325b0456a01f65442e64d9148a3a491b09f02eb19ac6aebb49b4f105563f426a41f099f3580c82835", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:15:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0)={0x0, 0x7986, 0x0, 0x0, 0x2c7}, &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0), 0x0, 0x9, 0x0) 10:15:32 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 10:15:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f000001d600), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000500)='devlink\x00', 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 10:15:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x78df, &(0x7f0000000080)={0x0, 0x0, 0x20}) io_uring_enter(0xffffffffffffffff, 0x0, 0xf82f, 0x0, 0x0, 0x0) [ 262.768627][T10170] ptrace attach of "/root/syz-executor.5"[10166] was attempted by "/root/syz-executor.5"[10170] 10:15:32 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 10:15:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x1df5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 10:15:32 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f000001d600), 0x4da182, 0x0) 10:15:32 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:32 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:33 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:33 executing program 2: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) setpriority(0x0, 0x0, 0x0) 10:15:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_perm_addr={0x34}}) 10:15:33 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:15:33 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write(r0, 0x0, 0x0) [ 263.230330][T10201] ptrace attach of "/root/syz-executor.2"[10200] was attempted by "/root/syz-executor.2"[10201] [ 263.257725][ T26] audit: type=1326 audit(1632219333.223:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10197 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff239903739 code=0x0 10:15:33 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB=' '], 0x58}, 0x0) 10:15:33 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x300000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:15:33 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) 10:15:33 executing program 1: epoll_create(0x9) 10:15:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000140)=0x10) [ 264.078129][ T26] audit: type=1326 audit(1632219334.043:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10197 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff239903739 code=0x0 10:15:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000013c0)={0x2c, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x0}) 10:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x0, 0x5a0}, 0x9c) 10:15:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write(r0, &(0x7f0000000040)='M', 0x1) 10:15:34 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="de4c8400006465", 0xfffffea5) 10:15:34 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000000180)=[{0x108, 0x1, 0x0, "b816cb9de9fdede87c4128a555f2577c900c31b13e457882155a56c90513c25b8513515fa885fe5fdb87d8375f2fc3fce835a70c3133870b9e0b67d1aa3b74751b3981655d3b893a4ce2eae73e647739c453c677758b1c51f60432c5e2c49556ba9d6db850d041b2375c5fa3c516f038eb2b61049dc2edc44cec2db06aafba0fcdafd993eb90c39e77e9366e1c53891f3493540e76c84870ab6f412b096f7c9ba872eb100fa19609fad96d0a31f6991fd92d7a707e64e4d46e80f57d5b8b15cc2eb27dbaa5ca283642b98619edb620e0a2d523afc1c4217cdc21ec9b7153bd87d3dbe2c1bf70d8860ca8bd35666d3c15ee"}, {0x58, 0x0, 0x0, "51872220900a77896c8c25408e79c62d1984581a095baec884a20562c2ff50da5088d9db969868b7ce841cfe4dd5ba61cfd2e13aa77259e3722e13eeb485dc8f71"}, {0xb0, 0x0, 0x0, "46b95adfabd6d7639a1f10faba6eca8a22623dd2bf18b1595464d8c05c53eae764b6f93ac43fa397089cfc5be0263a503f030b217d389851ad67fc822ae4655e11f2aa4a8e0b8e3866b0d6f7f32ec5e7aeb2367619343d8c3f8096a05309042846a4d02031e9bc98d4a0c7b5a142798c980f10b2c9a914d5ef6d24520424631ca82886d210af3933df0a04e307c9f23af84041d5a9db041b51"}], 0x210}, 0xc6) 10:15:34 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0xa, 0x0, 0x0, &(0x7f00000015c0)=ANY=[], 0x58}, 0x0) 10:15:34 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001480)=[{}], 0x1, 0x1003, 0x0, 0x60) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000005}) 10:15:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001340)="106786697a33d8452d6de2d103067cb9ab584482c0515593d7274e4c6b3687e0a425f840cccc700cec8df41974c4a69962c34a6c00d9194e0a8d1c25287200e8cf98fd670160a8fd8ec6e7f5f2b1c9d67c6a5c7a59e999343afe6488cd93a51325643a2013eaff35a4", 0x69, 0x0, 0x0, 0x0) 10:15:34 executing program 1: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) 10:15:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xff, 0x0, 0x0, 0x10, 0x572, 0xcb01, 0x97f1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0x63, 0xa1}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}, 0x0, 0x0, 0x0}, 0x0) 10:15:34 executing program 1: io_setup(0x7, &(0x7f0000000680)=0x0) io_cancel(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:15:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 264.551628][ T8551] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 264.671879][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 264.931948][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 264.973730][ T8551] usb 3-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 264.989665][ T8551] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.021851][ T8551] usb 3-1: config 0 descriptor?? [ 265.212469][ T7] usb 1-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=97.f1 [ 265.241649][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.252042][ T7] usb 1-1: Product: syz [ 265.259256][ T7] usb 1-1: Manufacturer: syz [ 265.293276][ T7] usb 1-1: SerialNumber: syz [ 265.306169][ T7] usb 1-1: config 0 descriptor?? [ 265.501670][ T8551] usb 3-1: string descriptor 0 read error: -32 [ 265.562909][ T7] cx82310_eth: probe of 1-1:0.0 failed with error -22 [ 265.764010][ T8551] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 265.776285][ T8551] asix: probe of 3-1:0.0 failed with error -71 [ 265.794791][ T8551] usb 3-1: USB disconnect, device number 2 [ 266.031781][ T7] cxacru 1-1:0.0: usbatm_usb_probe: bind failed: -19! [ 266.043175][ T7] usb 1-1: USB disconnect, device number 2 10:15:36 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() statfs(0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401012f7, &(0x7f00000005c0)) 10:15:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 10:15:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 10:15:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:15:36 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) 10:15:36 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) 10:15:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:15:36 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 10:15:36 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() statfs(0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401012f7, &(0x7f00000005c0)) [ 266.771377][ T7036] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 267.021425][ T7036] usb 1-1: Using ep0 maxpacket: 16 [ 267.304604][ T7036] usb 1-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=97.f1 [ 267.313923][ T7036] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.323120][ T7036] usb 1-1: Product: syz [ 267.327285][ T7036] usb 1-1: Manufacturer: syz [ 267.333539][ T7036] usb 1-1: SerialNumber: syz [ 267.346713][ T7036] usb 1-1: config 0 descriptor?? 10:15:37 executing program 0: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f00000000c0)) 10:15:37 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, 0x0) 10:15:37 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 10:15:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) 10:15:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5421, 0x0) 10:15:37 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() statfs(0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401012f7, &(0x7f00000005c0)) [ 267.412296][ T7036] usb 1-1: can't set config #0, error -71 [ 267.420919][ T7036] usb 1-1: USB disconnect, device number 3 10:15:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) 10:15:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000a40)={&(0x7f0000000340)=@generic, 0x80, 0x0}, 0x0) 10:15:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x10, 0x0) 10:15:37 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) 10:15:37 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() statfs(0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401012f7, &(0x7f00000005c0)) 10:15:37 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x101000, 0x0) 10:15:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x400454da, 0x0) 10:15:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 10:15:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x8, 0xd6, &(0x7f0000000640)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:37 executing program 0: socketpair(0x1e, 0x0, 0xb30a, &(0x7f0000000080)) 10:15:37 executing program 2: socketpair(0xf3f949f26a62cd24, 0x0, 0x0, &(0x7f0000000000)) 10:15:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x0, 0x180, 0xffffffff, 0xffffffff, 0x4b8, 0x4b8, 0x4b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team_slave_0\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, @remote, @private1, @mcast1, @loopback, @dev, @private2, @private2]}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 10:15:38 executing program 3: bpf$BPF_LINK_CREATE(0x3, &(0x7f0000000840), 0x10) 10:15:38 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0x0, 0x3, 0x7ff}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xfad) 10:15:38 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x28}, 0x10) 10:15:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf251500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900040000002c0000000a00000a"], 0x64}}, 0x0) 10:15:38 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000001380)) [ 268.688516][T10402] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x1400}, 0x40) 10:15:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x74}}, 0x0) 10:15:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:38 executing program 0: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf251500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900040000002c0000000a00000a001a0008021100000100000a00060008"], 0x64}}, 0x80) [ 268.762593][T10405] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 10:15:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 268.848297][T10408] ptrace attach of "/root/syz-executor.4"[10407] was attempted by "/root/syz-executor.4"[10408] 10:15:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) [ 268.923247][T10413] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:38 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, 0x0) 10:15:38 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000022c0)) 10:15:39 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x100002, 0x0) 10:15:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 10:15:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) 10:15:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x400454d9, 0x0) 10:15:39 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000180)) 10:15:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x668, 0xf8, 0x300, 0x4a0, 0xf8, 0x4a0, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @empty}, @dev, @private2, @empty, @private2, @dev, @loopback, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @empty]}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @private0, [], [0x0, 0xff000000], 'caif0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 10:15:39 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) write$binfmt_elf32(r0, 0x0, 0x1158) 10:15:39 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x0, 0x989680}, &(0x7f00000011c0)={&(0x7f0000001180), 0x8}) 10:15:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wg0\x00'}) 10:15:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4e, 0x2}]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 269.402495][T10444] x_tables: duplicate underflow at hook 1 10:15:39 executing program 5: pipe(&(0x7f0000000080)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x4d) 10:15:39 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 10:15:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 10:15:39 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x20c0, 0x0) 10:15:39 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)) 10:15:39 executing program 5: io_uring_setup(0x55ab, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 10:15:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000000)={'wg1\x00'}) 10:15:39 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x80047453, 0x0) 10:15:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6491}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x3000000}], 0xaa, 0x0) openat(0xffffffffffffffff, &(0x7f0000002a00)='./file0\x00', 0x101100, 0x2c) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x5) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc007) ftruncate(r3, 0x200) read$FUSE(r3, &(0x7f00000007c0)={0x2020}, 0x2020) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000780)={'sit0\x00', 0x0}) 10:15:39 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="2d449159b8dd9b57"], 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) r2 = socket(0x18, 0x3, 0xfffffffd) bind(r2, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000200)='./bus\x00', 0x101002, 0x82e48d2c66bd6095) sendfile(r2, r3, 0x0, 0xffffffff00d) accept4(r2, &(0x7f0000000200)=@ethernet={0x0, @random}, &(0x7f0000000280)=0x80, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400), 0x400000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002ec0)) r4 = dup(r1) sendfile(r4, r0, 0x0, 0x4000000000000081) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x0, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x12, 0x0, 0x0, 0x0, 0x0, 0x5, 0xbf}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000)="c701ec1f06bab8b089f2149a5b4b452736711fedcdad9e17479a2cd38caed7c059d84ee15ace53ba2f7380551d83", 0x2e, 0x4040, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="80d8e5307b340b6340e04fb4c77f43fdf62c291c341daa6d8ae167ae6beb4585e1dca97bea082b0c6e444fbc3fbc3ba0a0277f1510c73754ce58"}], 0x0, &(0x7f00000004c0)=[@assoc={0x0, 0x117, 0x4, 0x5}, @assoc={0x0, 0x117, 0x4, 0x1}], 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000780)="59a360e5238ad746471fad38adc41cb80ff4798684a24a8923fbba24cdf81a960f00a8b35ab30d9ca3c4005505f9cb6b612073ca0f254a4b54d4f25303d9cf37e2de0b8ff222"}, {&(0x7f0000000800)="b17bad2dc2c3b2dc1fd07f0f8a4b0d2e1c8aa9c77cddbe938e9e12c4252a082e0d1f7a932be5e2f9843c9d4bbc799a7186500db9387a8ade49302235a45af61de7d9bdcc36211e717bef5d850f42a43ed65f951c9fe2c7421eed20f4b1"}, {&(0x7f0000000880)="dfc07d5c06e7c490d33fb605840251db314ae4648c917a0e80e6b2157f1f62e7"}, {&(0x7f00000008c0)="5e8a2193f85d57d6a358b394762765e4b3e63d76c80eb796db91226a5a9b5e7408ecbcbdfb97cd7b1fcca14738c10f687d62702fda7dde1b755d5b52579824871e12457d33c5fb8c380266f5003d4ccfa93040129933441d4d88e4cd20f5e1a3761ea99d5eea970dfaeb05811766f61deb52716cdea2264cd804d7b195f84e175c7555fd07b023b091e8325ec9ede2acf03098ceecab1bbac3c023c7473c5bf1c2623a48c819069f910a06eadb60c55410b7c6ec3d3c07fe096507e6eb"}, {&(0x7f0000000980)="4544c66f512b075c38ebddcd440ebd8c06b6398dde573345da8a1ce8a1125e4944c2162d4169dee641ec75"}, {&(0x7f00000009c0)="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"}, {&(0x7f0000000ac0)="26c52181a9bcdf7ba30b6bf4a3697c7813a27a7053d836b2b0e0c169e1e59800cae11a9565685d38822ea0a6f08587519f4e11fc625f44ccce75b87226e16400aa9074fde07f62c86f5ed6ac4366f5d11e9dcc108422561fac8a772b02770a2a69dc357849d74608c7689e1825ea71dd77f3a6a737ccf23d86fead575af50950dc799200d5f8441a17014c2628cee8d5bb0901d441c180ead19b03107db76e2b36bde49178ed0cec6c8d4ef94174ee6ae2836a06ef749df5cd49a25e"}, {&(0x7f0000000b80)="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"}, {&(0x7f0000001b80)="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"}], 0x0, &(0x7f0000002c40)=[@iv={0x0, 0x117, 0x2, 0x0, "26322fa959bc628bb491823a6dfcaa937d7463ebd5306c9a0b31ccca98982d4fbbbcd0c60e164775eae8b2ae1645e92e9983455fdede825fa3163732612be5affefcbee9a0a7d131cf4fd3b9a443c60685443a27a3b7a84c790d61788fbc6c3bf6071d87a7187b7dc4f401b76a407d0276a55b779d37d684db019f01a3b172e63c057b4cdbb630282c407ac82af55c8369f839b8bdff7162153311f6e35212232f26497529e59c86eecd07b95183bad5316fc8767d13c3de7de8105a781182b9c54f7511d08b7056d16fa4afef2a17f655934b"}, @op, @op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x2}, @iv={0x0, 0x117, 0x2, 0x0, "8a2373d607af14544191150fe200063644b4"}, @op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "9bb6c324341d389655a6710ee3a667d5f183afd75373982bdf7c3802cacf08f26c3358c65a435d3df414a1c87de5edbf572ad19521b0754123d804b4a97f9cfa7067c909c018e4768000ee48c95ccef1febae1ff52e613f49d4c41639a4f169c247a5490d3d40316cf7d6e366613936164fd729ee75a98ac76"}], 0x0, 0x804}], 0x3d234fe8e2fa3eb, 0x800) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f00000002c0), 0x4) open(&(0x7f0000000200)='./bus\x00', 0x101002, 0x82e48d2c66bd6095) 10:15:39 executing program 2: pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:15:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x40000, 0x0) move_mount(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000440)='./file0\x00', 0x40) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/49, 0x31}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)}], 0x4, 0x81, 0x1ff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1, 0xd9f, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000580)='freezer.parent_freezing\x00', 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x9a621b709e7b47f0) sendfile(r4, r1, &(0x7f00000004c0)=0x9, 0x4) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000340)={0x9, "75af0ddd3a030907c14379b849b58fbbe8352bc4ca21b8ba65aa0b84e7c90acf", 0x2, 0x575, 0x8000, 0x50007, 0x8}) move_mount(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x3) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x25, 0x826, r2, 0x0) fanotify_mark(r5, 0x80, 0x0, 0xffffffffffffffff, 0x0) 10:15:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) close(r0) [ 269.947808][ C0] hrtimer: interrupt took 106674 ns 10:15:40 executing program 2: bpf$PROG_LOAD(0xf, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 10:15:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0045878, 0x0) 10:15:40 executing program 2: socketpair(0x21, 0x0, 0x2, &(0x7f0000000a80)) 10:15:40 executing program 0: poll(&(0x7f0000000140)=[{}, {}], 0x2, 0xff) 10:15:40 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000300)) [ 271.023494][T10477] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:15:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 10:15:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2515000000", @ANYBLOB="0c0099"], 0x64}}, 0x0) 10:15:43 executing program 2: bpf$BPF_LINK_CREATE(0xe, 0x0, 0x0) 10:15:43 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000300)) 10:15:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000140)=@framed={{}, [@func, @map_val, @btf_id]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0xd7, &(0x7f0000000200)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:15:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x248500, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 10:15:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000280)=""/123, 0x0, 0x7b}, 0x20) 10:15:44 executing program 5: bpf$BPF_LINK_CREATE(0xf, 0x0, 0x0) 10:15:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='GPL\x00', 0x5, 0x8a, &(0x7f0000000340)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000700000000000000000000000a60000000b00800095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1002, &(0x7f00000000c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 274.028548][T10567] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) [ 274.077810][T10568] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:44 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x40) 10:15:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000400)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:15:44 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 10:15:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x7, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 10:15:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(r0, 0x0, 0x0) 10:15:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x6000c041) 10:15:44 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x268}, 0x1, 0x0, 0x268}, 0x0) 10:15:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x7a000000, 0x0, 0x2}}, &(0x7f0000000400)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:15:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4000) 10:15:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:44 executing program 0: bpf$BPF_PROG_DETACH(0xc, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 10:15:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000400)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:15:44 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 10:15:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000002a80)) 10:15:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:15:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 10:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000380), 0x4) 10:15:45 executing program 3: unshare(0x8000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 10:15:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000240)=""/139, 0x2c, 0x8b, 0x1}, 0x20) 10:15:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000000)=0xffffffc0, 0x4) 10:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000380), 0x4) 10:15:45 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000002540), 0xffffffffffffffff) pipe(&(0x7f0000002a80)) 10:15:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 10:15:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:45 executing program 4: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 10:15:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x0, 0x1, &(0x7f00000025c0)=@raw=[@exit], &(0x7f0000002640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002940), 0x10}, 0x78) 10:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000380), 0x4) 10:15:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff082204000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback}, 0x10) 10:15:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x0, 0x2, &(0x7f00000025c0)=@raw=[@alu={0x7, 0x1, 0x0, 0x0, 0x1, 0x10, 0xfffffffffffffffc}, @func], &(0x7f0000002640)='syzkaller\x00', 0x9, 0x85, &(0x7f0000002680)=""/133, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002900)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002940)={0x1, 0x0, 0x10000, 0x2}, 0x10}, 0x78) 10:15:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 10:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000380), 0x4) [ 275.858693][T10649] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:15:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)='s', 0x1) 10:15:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:45 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x1000000}, 0x10) 10:15:45 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000002b00), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000003080), 0xffffffffffffffff) 10:15:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:46 executing program 0: pipe(&(0x7f0000000280)) 10:15:46 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 10:15:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 277.724576][T10655] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 277.738205][T10657] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 278.062283][T10681] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 278.072970][T10683] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:15:48 executing program 1: poll(0x0, 0x0, 0x40002) 10:15:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4) 10:15:48 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={0x0, 0x0, 0x18}, 0xc) 10:15:48 executing program 3: bpf$BPF_PROG_DETACH(0x18, 0x0, 0x0) 10:15:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 10:15:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40010122) 10:15:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 10:15:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c2, &(0x7f0000000000), 0x4) 10:15:48 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000002540), 0xffffffffffffffff) 10:15:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 10:15:48 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x268}, 0x1, 0x0, 0x2}, 0x0) 10:15:49 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 10:15:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x0, 0x0, 0x0, &(0x7f0000002640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x11, 0x1, &(0x7f00000025c0)=@raw=[@alu], &(0x7f0000002640)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cb, &(0x7f0000000000)=0x1000, 0x4) 10:15:49 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x30, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x10, 0xf989, "8f5a00000000000000680000"}, @sack={0x5, 0x2}]}}}}}}}}, 0x0) 10:15:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 10:15:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000340)=[{r0, 0x100}], 0x1, 0x0) 10:15:49 executing program 2: bpf$BPF_PROG_DETACH(0x3, 0x0, 0x0) 10:15:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:15:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_ext={0x1c, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x7, 0x4) 10:15:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 10:15:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 10:15:49 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 10:15:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x7, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 10:15:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:15:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14}, 0x40) 10:15:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, &(0x7f0000000000), 0x4) 10:15:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:15:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x1000, 0x4) 10:15:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 10:15:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009800)={0x0, 0x0, &(0x7f00000097c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="780e000030000100000000000000000000000000640e0100600e01000a0001007065646974000000340e0280200e020000000000000000000000000000000000000000003f"], 0xe78}}, 0x0) 10:15:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x1, 0x1}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/4096, 0x53, 0x1000, 0x1}, 0x20) 10:15:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x10}, {}]}]}}, &(0x7f0000000400)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 10:15:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x268}}, 0x0) 10:15:50 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0), 0xffffffffffffffff) 10:15:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x7, 0x4, 0x0, 0xfffffc00}, 0x40) 10:15:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_ext={0x1c, 0x1, &(0x7f0000000940)=@raw=[@jmp], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:50 executing program 4: bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) 10:15:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:50 executing program 3: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000200), 0x10) 10:15:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x208, 0xffffffff, 0x2f8, 0x2f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @loopback, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netpci0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 10:15:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@broadcast, @empty}, 0xc) 10:15:50 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x20, 0x1405, 0x0, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 10:15:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x5, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000737000000700000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1002, &(0x7f00000000c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x4f8, 0x4f8, 0x438, 0x0, 0x2c8, 0x590, 0x590, 0x590, 0x590, 0x590, 0x6, &(0x7f0000000000), {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'vxcan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@bpf1={{}, @bytecode={0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfe00}]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'geneve1\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4af) 10:15:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 10:15:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1000, 0x4) 10:15:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 10:15:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010600000000940000000c0000000c0001800900deff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x9}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)='Z+', 0x2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 10:15:51 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f00000fb000/0x2000)=nil, 0x2000, 0x4a0ffffffff, 0x11, r1, 0x23b71000) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)="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", 0x4c1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="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", 0x7fffeffd}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f0000003d40)="c4", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x3}}], 0x4, 0x60cd814) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c040, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x40000000, 0x0, 0x0) [ 281.271983][T10826] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 281.301433][T10827] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:15:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000002) 10:15:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 10:15:51 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) [ 281.332556][T10826] netlink: 44129 bytes leftover after parsing attributes in process `syz-executor.1'. 10:15:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x11, 0x1, &(0x7f00000025c0)=@raw=[@alu], &(0x7f0000002640)='syzkaller\x00', 0x0, 0x85, &(0x7f0000002680)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0xff0f}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000400)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 10:15:51 executing program 4: pipe(&(0x7f0000002a80)) 10:15:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 10:15:51 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 10:15:51 executing program 5: io_setup(0x100, &(0x7f0000000980)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 10:15:51 executing program 1: io_setup(0x9, &(0x7f00000002c0)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000003c0)="d937", 0x2}]) 10:15:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x6, @local}, 0x4e, {0x2, 0x0, @dev}, 'veth1_to_batadv\x00'}) 10:15:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x80108906, 0x0) 10:15:52 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) 10:15:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)="b2", 0x1) 10:15:52 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000380)={0x3fb, 0x800, 0x7}) 10:15:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @mss, @window, @mss], 0x4) 10:15:52 executing program 1: setresuid(0xee01, 0xee00, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setresuid(0xee01, r0, 0x0) 10:15:52 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/144) 10:15:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev}, 0x8) 10:15:52 executing program 0: setresuid(0xee01, 0xee00, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000000)=0x0, &(0x7f0000000080)) setresuid(r0, 0xffffffffffffffff, 0x0) 10:15:52 executing program 4: io_setup(0x200, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000140)={0x0, 0x989680}, 0x0) 10:15:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:15:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40049409) 10:15:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ed48b87e5b9daf3f09c9d2a9c5afc2da0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90076a5b2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d670423b10da7fb25a7902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c1c4b751c96160fbcbb58e23f3ee6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff107f2d27080e71113610e10d858e803000000b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f3fe028ff7ece52beda14e548ec15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a978d50499ccc421ace5e85efb17c7beba3da8223fe5308e08c4f0d80d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82c88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085737fec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453db06a2bfd299fc3cdafda323e9c7080bdf4397bc49d70c060d57bc88fbe09baa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc10d697e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc77dc9e8af39044b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c618a329a318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08d5f4dca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470600000d0b3d8f3f964f432a4bf6cddd62000000006b6fdb9c8468ae1d986a893b9598507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d78e9583b5856f3ce911fb23d29bc8d15fc0fb2daf4ea5de36099e3cddcb24ebb6eddb9a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823caa1c800aaaa0d9463c0c4ea5541a55df6eeffec0571730b08816cdfccb98374c644eea45de7867a0efbad0ab2bc33bb50440a90b793b2b33f74a112a3b91b40bed8db2df8633207f83874ca52ab0f3f7b058b13523b896800b992972d9000001007a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba88da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fcb11a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc842246ec1aae120d32405e428923f3a83d9ba5c8ff226fbf2120b451e2806370f1ed60c9fd5d9af3c324da52d4bd2e01d3ac2d578d72e4663322dfc925cce3e3a097fb82f4e3b61a570b96f8274f72f50de69c9e7c91c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4942c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac355e9c52a4ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817f76158362c74904f8fd6f46f68d72ccc483571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f676a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d301a4cb3ad664650cdb23a496a0c18ef61320cc2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c5b368fbf03d61c159d2aace890ef93765bb5c58668e1b1b1a2c55b614d662b8de97f4ae45681ed3e73db3c78ca18c9706302a648cd3d8f829d82090a6e3af08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf5e2259b66e4364f6936fc1111f21e857edbdce9e4465f1e2b7887931f530ea14cc36bf61cfd3a80cc73ca809e544b14029b51a6a21deccfa526291c0751dd2f7f99e712fe6b15f03f8968a3eba2646a21f191bc189c7b0fdd841e7b27a89f6fc1bc23ebaa8d263872824a2d8771c97245fe858d90418629b4d5cc8b75d3d5bf3dad92407ba3acb6e66183f1afb62a5e43ede08eb144f737fc6a83d3be3c6736770000f5a56ce7d1dc63610354b9d4a8c4821b904f4a54ce95d93e5d75b237a1cebf6e8d1932330004fde4207ebf07066dd041963172ae66c1d01fd6a4389cc29f87941367b9c51c434a53a095ca097c7f3ff403e2e83845d44442c778e469b38a2e820d51a4cd8a923541b6296f76f8d3f11418498b8dc53b50fbc2fbaf1fccde2260e4b371eea6f2948740f8e9367bc850114c1233d1fd73604ae0b2e863742cee432cda2bd6a250e638db5e951f02bec0d0f063e4c94eca73386befcaa2e83b7367b50a387158df65e61aff5370376f6c7125d485fc24b1b923004981b81eb966d3c68573fe41c106a7e1d7d1aa6ef6a7eea186e24785cc20ed986e9d19cecfa79db9730fce6490fc07de1f9a443cea8745ee24f46bcd1e3eeb8e1c9c57100252a26b54dd01f8c4035f788a8707296c86eae0261b9125eda9134bd0ce93945c5734fc02402f06084e287ee164d3e66f8d00000000000000000000000000000000000000000000007533693335911fff93d6a79fdc717a5c8bd66f0bfba36f4cc814e1ad361e1686e395ba3a7828a2ba36d0af304a2ed17e6415ae096def432b5ad91208190c1727e9401b01058833862d30281be1d6283a0c94c6d1d842ef6821ecc5f1682e42902f88ded6b191369d022aceed57b821f9bc1df6b4e7f00a1737e77839efac55dcaeb9f87f34d6f8a2c6a3161b457d151b742e7de4581346c81cf8fb7fb41843242b5deb39172e782613576043ee2d8f16eec128a34af4cc55486725e12ced50a448bfd51851bb326512703decf339eaae87f6d32f2c39ffd984604da18316a4ea45c9cedf0e80345da901fd1fda9f9bf48ef9d6e4eb47443034ecebca88f58ddcf8d49d598d8a51939a97baa82cea7d5514b7a8d41d5ebe3dd022146e35c37ee6a9b41acd78fc890984c982eca3b0816cb20b98b7dec803b45476ae8e9fbdf7d0369f41c241709b16fe2abf19af47ac8ca8c5c6495f4ecc02fd8f48dad656e5a28f096c60751a0dddb5e916795ebe2c781e84652689ca3623c4879405475e590d2b3a96b46c57ce382d16b989803770c514dbb6b0cad54cc168f381e1cdfa5eb0f656cbedaf56498029e06097bdda40d36faf5c1cc63ebbc0905bff18cd57995956672f643bde0d890a7a5b15b8df7f78fc769f2d9bb2147a29516f9ab38f3e5b31b056f5cc834c212ea3c9c4f55e22e99cacdfd8f9adaada19e6a4d12a6d8ff0dc22cb318fe1f4636ef5f9c0b23f34cf680e338e8682fa85dbb8d124c7fbadd7cb3e264eac227165684ab449f351b28ada9172843d193f8f8aa26fd85c5dccf4ea8b113cb6704fc96920fb15f99a5d02e886aed3f167d6fad33b5825ae9bac665ded4e7d460afd6cf6e0c168dd7f5e83045398924c09f9146fc74abca6f16f24cbe9a693621061da199e6400c031"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x13, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:15:52 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:15:52 executing program 0: setresuid(0xee01, 0xee00, 0x0) shmget(0x0, 0x2000, 0x8, &(0x7f0000003000/0x2000)=nil) 10:15:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000140)) 10:15:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 10:15:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cc) 10:15:53 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:15:53 executing program 1: unshare(0x40000800) 10:15:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) 10:15:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000380)) 10:15:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a63f683292470e814ab516c15286fd20000448480800000007000000124800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:15:53 executing program 3: socket$packet(0x11, 0xc57b098a916ee7e4, 0x300) 10:15:53 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005f40)=@abs, 0x6e, &(0x7f0000007040)=[{&(0x7f0000005fc0)=""/4096, 0x1000}, {&(0x7f0000006fc0)=""/38, 0x26}, {&(0x7f0000007000)=""/57, 0x39}], 0x3, &(0x7f0000007080)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}], 0x4, 0x0, 0x0) sched_getparam(0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000240)) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) 10:15:53 executing program 1: shmget(0x1, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) 10:15:53 executing program 0: socket(0x26, 0x5, 0x1000) 10:15:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0x4, 0x0, 0x0, 0x0, 0x1}) 10:15:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 10:15:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) 10:15:53 executing program 0: io_setup(0x100, &(0x7f0000000980)=0x0) io_setup(0xc086, &(0x7f0000000000)) io_setup(0x81, &(0x7f0000000040)) io_destroy(r0) 10:15:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000002c0)) 10:15:53 executing program 4: io_setup(0x1000, &(0x7f0000000080)=0x0) io_destroy(r0) 10:15:53 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:15:53 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 10:15:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1268) 10:15:54 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8008551c, 0x0) 10:15:54 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x100, &(0x7f0000000980)=0x0) io_destroy(r1) 10:15:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:15:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x5451) 10:15:54 executing program 0: setresuid(0xee01, 0xee01, 0xee00) getresuid(&(0x7f00000001c0), &(0x7f0000000000)=0x0, &(0x7f0000000080)) setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 10:15:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) 10:15:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x0, 0x1, &(0x7f00000025c0)=@raw=[@alu], &(0x7f0000002640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 10:15:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="21ff030000000000f8000b"], 0x14}}, 0x0) 10:15:54 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) 10:15:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000003f80)=ANY=[], 0x15c0}}, 0x0) 10:15:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f683292470e814ab516c15286fd20000448480800000007000000124800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:15:54 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x786) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000240)="6765660f3882030f019ca900900000f30fa7d84483243707363626400f01ca66400f38200d0a000000c744240003010000c744240207000080ff1c24c463597bd00d66baf80cb87bf1c486ef66bafc0cb098ee66baa100ed", 0x3b}], 0x1, 0x0, &(0x7f0000000140)=[@cstype3={0x5, 0xd}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0226056a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, 0xffffffffffffffff, 0x5285b000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 284.805172][T11007] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @remote}, &(0x7f00000000c0)=0xc) 10:15:54 executing program 2: setresuid(0xee01, 0x0, 0xee00) 10:15:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x13, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:15:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x16, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='ipvlan1\x00'}) 10:15:54 executing program 5: setresuid(0xee01, 0xee01, 0xee00) setresuid(0xee00, 0x0, 0xee00) 10:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:15:55 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8882, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0xfffffec3) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 10:15:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 10:15:56 executing program 4: getgroups(0x1, &(0x7f0000000000)=[0xee00]) 10:15:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 10:15:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @local}, 0xc) 10:15:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:15:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_to_bond\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip_vti0\x00', 'macvlan0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@ah={{0x30}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x8], 0x0, 0x1}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 286.176702][T11048] mmap: syz-executor.0 (11048) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 286.193112][T11051] x_tables: duplicate underflow at hook 2 10:15:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x17, 0x0, 0x0) 10:15:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000002180)={'ip6gre0\x00', @ifru_flags}) 10:15:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000022c0), 0x2, 0x0) write$FUSE_OPEN(r0, 0xfffffffffffffffe, 0x0) 10:15:56 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1730c3, 0x0) 10:15:56 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 10:15:56 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000740)) 10:15:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:15:56 executing program 2: clock_gettime(0x3, &(0x7f0000000400)) 10:15:56 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000111000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00003a9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 10:15:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 10:15:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "de00ea", 0x10, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x14}, @local, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 10:15:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)) 10:15:56 executing program 1: pselect6(0x21, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000080)={0xffffffff80000001}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:15:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) 10:15:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe0d) 10:15:56 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) 10:15:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000e00)=0x80) 10:15:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000400)={0x6, 'veth0_to_hsr\x00', {0x9f}}) 10:15:57 executing program 0: request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f00000004c0)='\x00', 0x0) 10:15:57 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8882, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0xfffffec3) open$dir(&(0x7f00000001c0)='./file0\x00', 0x149702, 0x0) read$FUSE(r0, 0x0, 0x0) 10:15:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:15:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x598, 0xffffffff, 0x430, 0x2e0, 0x430, 0xffffffff, 0xffffffff, 0x500, 0x500, 0x500, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ip6erspan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x2a0, 0x2e0, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x2e, [{}, {}, {0x3}, {}, {0xf000}]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={{0x30}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@SET={0x60}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'veth0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f8) 10:15:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, r0) 10:15:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) [ 287.370802][T11107] x_tables: duplicate underflow at hook 2 10:15:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:15:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009e40)={0x0}}, 0x0) 10:15:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @private}}) 10:15:57 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), &(0x7f0000000140), 0xc, 0x0) 10:15:57 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f00000026c0)=[{&(0x7f0000000480)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x13) 10:15:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) 10:15:57 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) 10:15:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000003c0), 0x8) 10:15:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001a000197"], 0x14}}, 0x0) 10:15:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) 10:15:58 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f00000020c0)={0x10}, 0x10) 10:15:58 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x6b0902, 0x0) 10:15:58 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8882, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0xfffffec3) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 10:15:58 executing program 2: ioperm(0x0, 0x400, 0x0) 10:15:58 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000d40), 0x0) 10:15:58 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 10:15:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@getsa={0x78, 0x12, 0x407, 0x0, 0x0, {@in6=@local}, [@etimer_thresh={0x8}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x78}}, 0x0) 10:15:58 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 10:15:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "de00ea", 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 10:15:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)) 10:15:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000280)={'team0\x00', @ifru_flags}) 10:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) tee(r0, r1, 0x8cb, 0x0) 10:15:59 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') 10:15:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 10:15:59 executing program 3: poll(0x0, 0x0, 0xe5) clone(0xc9124900, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000031d000/0x1000)=nil, 0x1000, 0x3000, 0x6, &(0x7f0000ffd000/0x3000)=nil) clone(0x100000, &(0x7f0000000240)="3ec4881287c80d93fcab7c85be5f6694ee2bfd769b8442e5c9130b635fc5d4c2d344b9fadd06af2c5cd152d95afb72a2ea61dc09d909a780de63bc1d1864abbe99f356ae6aece51421df0b2b82f793005b", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) clone(0x400, &(0x7f0000000000)="fc5862d86a97ed48102b713bb8e1f69daab07ae34fa512e811d89ec71ade553a8a570f87dbfb3343263f722a147c17b9614dddeafcaa49dbcb8050a20e3876839a5e2a93a17e0273587a611ea983b02ab3ab36b4733082198514138e809f3e4c0e75b099b2559767671aab7cda75eee127e34d227bd999b430dc32839d8a35a4feb34fa5f37221eaac0fe7bec6711971509b410ff890cea3248013dc006aff162a926c91479bdede6da914d8ed01b66637c3553560c25bcf5e67d2d811a07484ae26f629308c3761c1244b97758c82b464480f852adca5f5a2c98033143ad94659fa3e943c6c285963fe41849531c9a0a273a26612512450", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="1a997b2a636469bf2d7d2e200c1ae6399ee1d58c9a1799c64a9dfab7debfb2374b26bbf9942d937d6fa13b910c47a21a771eef1aa83d45b6ce2ad4db6f146fc870a6309050c70abd9755ed0489f006938bad056371592fff0c7966ffb94bc02687cc68d65d74f6d5e79ec2de9ca8afe3c88077c1c53b17702ee0a60ca6f64b20f5b39eb73610b3a93d5e25b7a3d0e1f4411be138d19d51ad43d55689284b1ef83c3b4f3ddd") 10:15:59 executing program 2: io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:15:59 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f00000026c0)=[{&(0x7f0000000480)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 10:15:59 executing program 5: clone(0xbea58d00, 0x0, 0x0, 0x0, 0x0) 10:15:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001200)={{0x2, 0x0, @loopback}, {0x0, @random="0edc5d4eb52b"}, 0x28, {0x2, 0x0, @remote}, 'ip6_vti0\x00'}) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 10:15:59 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) 10:15:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x2, 0x4) 10:15:59 executing program 0: getgroups(0x1, &(0x7f0000002f00)=[0xffffffffffffffff]) 10:15:59 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4040011, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) r2 = gettid() r3 = gettid() tgkill(r2, r3, 0x24) 10:15:59 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) renameat2(r0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r1, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 10:15:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 10:16:00 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 10:16:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={[0xb]}, 0x8) 10:16:00 executing program 2: clock_gettime(0xdb1bf59ca2f7833, 0x0) 10:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2440, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x2201) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000240)=0x2) 10:16:00 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 10:16:00 executing program 5: clone(0x82384300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x23, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa04d], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x232e0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadc7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa08, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x4, 0x0, 0x0, 0x948]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 10:16:00 executing program 1: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 10:16:00 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0xb2fe3cf3}, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000edb9) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x8d, 0x4b, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000400)='\t', 0x1, 0x20042041, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xef) close(r1) 10:16:00 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080)}, 0x83626, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) [ 290.801624][T11277] input: syz0 as /devices/virtual/input/input5 [ 290.921407][T11277] input: syz0 as /devices/virtual/input/input6 10:16:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 10:16:01 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 291.249744][T11300] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 291.358508][T11300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.450999][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:16:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x230, 0x1a8, 0x1a8, 0x230, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "506a598264bdd6fcb66b2f2815b6eb09b93eed4084409a31d330eb5a4123"}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@dev, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@remote}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001980)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'wlan0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'team_slave_0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 10:16:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000001c0)) 10:16:01 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) [ 291.536808][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.598314][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.690387][T11313] x_tables: duplicate underflow at hook 3 [ 291.758599][T11316] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 291.802038][T11316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.864688][T11316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.901210][T11316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.908729][T11316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:16:12 executing program 0: epoll_create(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f056bbee3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000001b40)) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) 10:16:12 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080)}, 0x83626, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) 10:16:12 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000001d00), &(0x7f0000001d40)={'fscrypt:', @desc1}, &(0x7f0000001d80)={0x0, "56ffa42273aa3f951e5b0d2597a4a5a341d40475809d60535ffa7414e0ed252c1b5bf04c61feb8a32dcb3ce964adddcff3e273c7a6831dccb111f377a01dbb53"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$link(0x8, 0x0, 0x0) 10:16:12 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 10:16:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='k', 0x1, r0) 10:16:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @ipx={0x4, 0x0, 0x0, "81db1ce8481e"}, @ethernet={0x0, @broadcast}, @ax25={0x3, @bcast}}) 10:16:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005180)={0x0, 0x989680}) 10:16:13 executing program 1: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000fe8000/0x2000)=nil) 10:16:13 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 10:16:13 executing program 5: clock_gettime(0x0, &(0x7f0000000340)) times(&(0x7f0000000000)) 10:16:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$link(0x8, r0, r1) 10:16:13 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') 10:16:14 executing program 0: setrlimit(0x9, &(0x7f0000000040)={0x0, 0x727dcc27}) 10:16:14 executing program 5: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/76) 10:16:14 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:16:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 10:16:14 executing program 1: shmget$private(0x0, 0x4000, 0x540008c2, &(0x7f0000ffa000/0x4000)=nil) 10:16:14 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080)}, 0x83626, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) 10:16:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x5}, 0x0, 0x0, &(0x7f0000000340)={0x0}) 10:16:14 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x8200) 10:16:14 executing program 2: pselect6(0x40, &(0x7f0000000200)={0x3}, 0x0, 0x0, 0x0, 0x0) 10:16:14 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 10:16:14 executing program 0: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4096) 10:16:14 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 10:16:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000040)="777611ade18845e51aac41b8e695f8e9d125c470", 0x14) 10:16:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 10:16:14 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "5c036eefd310f75d6b1d9a6a2b7a9c41e9ad913b73dc66a15cfd735249ad1a9a0807827691cd2d431c2cda937121726f82aa941cef531ccaec2735210ba96046"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 10:16:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f00000000c0)="98af03a738351292a0a8ea8984e001a6cbbeb122", 0x14) 10:16:14 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080)}, 0x83626, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) 10:16:14 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000003440), 0xffffffffffffffff) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 10:16:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 10:16:14 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 10:16:15 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 10:16:15 executing program 5: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0xea71ed31a30bdbbb) 10:16:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000380), 0x4) 10:16:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002b40)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 10:16:15 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') 10:16:15 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 10:16:15 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/37, &(0x7f0000000140)=0x25) 10:16:15 executing program 3: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000380)) [ 305.540930][T11431] IPVS: length: 37 != 8 [ 305.549302][T11434] IPVS: length: 37 != 8 10:16:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000008010100000000000000000000000006000240000200000900010073797a300000000004000480050003002f"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 10:16:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={0x0, 0x53}}, 0x0) 10:16:15 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={0x0}) 10:16:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:16:15 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 10:16:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:16:15 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 10:16:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 10:16:15 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/85) 10:16:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000004) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 10:16:15 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:16:15 executing program 4: r0 = add_key$keyring(&(0x7f0000001940), &(0x7f0000001980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 10:16:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 10:16:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000004100)={0x2, 'syz_tun\x00'}) 10:16:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000050605"], 0x28}}, 0x0) 10:16:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@loopback}}, 0xe4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:16:16 executing program 3: migrate_pages(0x0, 0x8000, 0x0, &(0x7f0000000080)=0x7) 10:16:16 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) [ 306.199187][T11473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:16:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x20}]}) 10:16:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 10:16:16 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/61) 10:16:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:16:16 executing program 5: rt_sigaction(0x38, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 10:16:16 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x23) 10:16:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x1c) 10:16:16 executing program 0: clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000540)={0x0, r0+10000000}, 0x0) 10:16:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1e, 0x4) 10:16:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 10:16:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000063c0), r0) 10:16:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:16:16 executing program 2: r0 = getpgrp(0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) 10:16:16 executing program 1: request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xfffffffffffffffa) 10:16:16 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "c379e9131a2bb442e8d68c0837165cd4fad9cd1eb204742c754097c87b01d2ece8d023942b0ffd092af17243084982bea655660fd503000000000000006d7ff3"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001940), 0x0, 0x0, 0x0, r0) 10:16:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/155, &(0x7f0000000000)=0x9b) 10:16:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 10:16:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 10:16:16 executing program 1: capget(&(0x7f0000003f40)={0x20080522}, &(0x7f0000003f80)) 10:16:17 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/248) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000002c0)=""/182) 10:16:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001b00)=ANY=[@ANYBLOB="fe"], 0x120}}, 0x0) 10:16:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/155, &(0x7f0000000000)=0x9b) 10:16:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 10:16:17 executing program 2: pipe(&(0x7f00000007c0)) io_setup(0x70, &(0x7f0000000000)) 10:16:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept(r0, 0x0, 0x0) fcntl$addseals(r2, 0x2, 0x0) 10:16:17 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r0 = semget(0xffffffffffffffff, 0x4, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/121) 10:16:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/155, &(0x7f0000000000)=0x9b) 10:16:17 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x530002, 0x0) 10:16:17 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) dup3(r3, r1, 0x0) 10:16:17 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 10:16:17 executing program 2: add_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:16:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/155, &(0x7f0000000000)=0x9b) 10:16:17 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x9}}}}}]}}]}}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 10:16:17 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x71, &(0x7f0000001780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6ef, 0x80, 0x3f}, [@mdlm_detail={0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x80}, @mdlm={0x15, 0x24, 0x12, 0x532}, @ncm={0x6, 0x24, 0x1a, 0xc, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x0, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x9, 0x81}}}}}]}}]}}, &(0x7f0000001d00)={0xa, &(0x7f0000001880)={0xa, 0x6, 0x201, 0x0, 0x7f, 0x0, 0x8, 0x3}, 0x89, &(0x7f00000018c0)={0x5, 0xf, 0x89, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x0, 0x20}, @generic={0x7a, 0x10, 0x0, "40c725f4d64d0f1a4f5e50f0f95c5b85f18a8f51a0068806cf604ca293b1a1b8b74e5f0b263a4cf623341718a816cb51dda20b7f0268b3fbb22b563c90c3915c4a840f542840854d9f3b79f816f4ace13920b66c6f863ea0005fe617bc802b547baf9a730ce2265a7ba853a84a98fa7452ff69d88847c0"}]}, 0x6, [{0x4, &(0x7f0000001980)=@lang_id={0x4}}, {0xb7, &(0x7f00000019c0)=@string={0xb7, 0x3, "28a2d87d9752826e3d9de1a686290e2f9db46e34eaa9c24911712633d25bbca7ac2bf96a6622bdf77484b3fbc90f999fe0c3b88dcc965ac38b0831a568469362af6a705d9b57a6bfdfce2530d8a561f6923666c64679726981843c46e4bcd128d6af0859193e251aa9b98e9c2d6dad861970e56f786e7983886b275893072de2c6eb24d06a16f28931733bd82db0813ccfb1bba9c6180ad6261e20694c568a63bc17775176396c1845eefd20fce5f00716a3ea3937"}}, {0x4, &(0x7f0000001ac0)=@lang_id={0x4, 0x3, 0x44c}}, {0x58, &(0x7f0000001b00)=@string={0x58, 0x3, "fed37e74cc955b44433fe1ea8ec1bc54833fe7508d81953c43e02873e1b19e0eed7534e7d715c286cfbd4f31aef6bf28c1620223caf533af97bf84bf655efcc34fc588b62951c318f77491a721e551120cb2c2785b23"}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0x430}}, {0xe3, &(0x7f0000001c00)=@string={0xe3, 0x3, "e7a4435994cc1d4e2c33a4913b6970e789c99825cac6e4cc6bee42aa932a3716536c5dd643f4c2f0b2b90054dd290cd3838b4d8d9e80b36ce9624c22ed28981edaa2b18acd473d4aad44e747ac5953926badd20f5d0ebc6d2877c2c0144599c06ca9545d8f3f3a7eba19af093171dfde229cc54ab088c083444fb0a62c8246e23bfdd3c6e18349c69fd5f3123fa42f49f89c629271af15a2efbf54ab0f0dc57d79049d4513cd211afb45beedece22fc8926c34b87d4352c583621b98baa3856c1273376219a5a578f778822e5b1831d85a0c19c7392a146f4460e3049af0d576ea"}}]}) 10:16:17 executing program 0: syz_usb_connect(0x5, 0xd9, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xef, 0xad, 0xdd, 0x10, 0xbfd, 0x12, 0x7012, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc7, 0x2, 0x2, 0xfa, 0x0, 0x1, [{{0x9, 0x4, 0x53, 0x1, 0x4, 0x13, 0x1e, 0xa0, 0x0, [@uac_control={{}, [@selector_unit={0x5}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x0, 0x3f}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x6, 0x2c, 0x4, [@generic={0x10, 0x22, "c89c73de9e659687af1145d360e4"}]}}, {}]}}, {{0x9, 0x4, 0xce, 0x0, 0x9, 0x0, 0xe1, 0x81, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x3, 0x8}}, {}, {}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0xc, 0x0, 0x0, 0x90, 0xf8}}, {{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x0, 0x5, 0x50}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x0, 0x7f, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x81}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x400}}]}}]}}]}}, &(0x7f0000001180)={0x0, 0x0, 0x5, &(0x7f0000000e40)={0x5, 0xf, 0x5}, 0x3, [{0x8, &(0x7f0000000e80)=@string={0x8, 0x3, "fdb4e02a0fc1"}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_open_dev$evdev(0x0, 0x6, 0x40) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 10:16:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001540)={0x2c, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000200)={0x1c, &(0x7f0000000040), 0x0, 0x0}) 10:16:17 executing program 5: syz_usb_connect(0x6, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x58, 0x71, 0x99, 0x0, 0xe063, 0x935a, 0x4bcf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x6, 0x1}}]}}]}}, 0x0) 10:16:17 executing program 1: msgget(0x0, 0x679) 10:16:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000001e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) [ 307.964492][T11577] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 10:16:18 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:16:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 308.057740][ T7036] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 308.109565][ T8511] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 308.152435][ T8572] usb 3-1: new high-speed USB device number 3 using dummy_hcd 10:16:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) [ 308.227931][ T1054] usb 1-1: new high-speed USB device number 4 using dummy_hcd 10:16:18 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f00000000c0)) [ 308.312659][ T7036] usb 4-1: Using ep0 maxpacket: 8 [ 308.367775][ T8511] usb 5-1: Using ep0 maxpacket: 8 10:16:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1a, 0x0, 0x140}) [ 308.398921][ T8572] usb 3-1: Using ep0 maxpacket: 16 [ 308.438844][ T7036] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 308.503648][ T8511] usb 5-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 64 [ 308.517756][ T1054] usb 1-1: Using ep0 maxpacket: 16 [ 308.538592][ T8572] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 308.554884][ T8511] usb 5-1: config 1 interface 0 has no altsetting 0 [ 308.564468][ T8572] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.596781][ T8572] usb 3-1: config 0 descriptor?? [ 308.649053][ T1054] usb 1-1: config 2 has an invalid interface number: 83 but max is 1 [ 308.660778][ T1054] usb 1-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 308.683912][ T1054] usb 1-1: config 2 has 1 interface, different from the descriptor's value: 2 [ 308.706438][ T1054] usb 1-1: config 2 has no interface number 0 [ 308.714248][ T7036] usb 4-1: string descriptor 0 read error: -22 [ 308.722542][ T7036] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 308.722908][ T1054] usb 1-1: config 2 interface 83 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 308.734132][ T8511] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 308.764900][ T7036] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.777335][ T8511] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.787793][ T8511] usb 5-1: Product: ь [ 308.791986][ T8511] usb 5-1: Manufacturer: ꈨ緘劗溂鴽ꛡ⦆⼎뒝㑮ꧪ䧂焑㌦寒Ꞽ⮬櫹≦葴﮳࿉龙쏠趸雌썚ࢋꔱ䙨抓檯嵰垛뾦컟〥ꗘ㚒왦祆楲蒁䘼볤⣑꿖夈㸙ᨥ릩鲎洭蚭瀙濥湸荹殈堧ޓ퀤ᙪ觲猱뀭㲁뇏ꦻᣆ혊Ḧ椠噌掊ូ具㥶ᡬ⃽߰ꌖ㧪 [ 308.796608][ T1054] usb 1-1: config 2 interface 83 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 308.824021][ T8511] usb 5-1: SerialNumber: 폾瑾闌䑛㽃솎咼㾃僧膍㲕猨뇡ພ痭ᗗ蛂뷏ㅏ⢿拁⌂꼳뾗뾄幥쏼앏뚈儩ᣃ瓷ꞑቑ눌磂⍛ [ 308.875011][ T8572] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 308.880622][ T1054] usb 1-1: config 2 interface 83 has no altsetting 0 [ 308.885374][ T7036] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 308.918355][T11564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 308.939865][ T8511] usb 5-1: bad CDC descriptors [ 309.104910][ T8511] usb 4-1: USB disconnect, device number 2 [ 309.143933][ T7036] usb 5-1: USB disconnect, device number 4 [ 309.519675][ T1054] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0012, bcdDevice=70.12 [ 309.539071][ T1054] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.547098][ T1054] usb 1-1: SerialNumber: syz [ 309.878379][ T1054] kvaser_usb 1-1:2.83: Cannot get usb endpoint(s) [ 309.911139][ T1054] usb 1-1: USB disconnect, device number 4 [ 309.917735][ T8511] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 309.933816][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 310.157594][ T8511] usb 5-1: Using ep0 maxpacket: 8 [ 310.227646][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 310.277691][ T8511] usb 5-1: config 1 interface 0 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 64 [ 310.291353][ T8511] usb 5-1: config 1 interface 0 has no altsetting 0 [ 310.388382][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 310.457767][ T8511] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.466850][ T8511] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.474942][ T8511] usb 5-1: Product: ь [ 310.481367][ T8511] usb 5-1: Manufacturer: ꈨ緘劗溂鴽ꛡ⦆⼎뒝㑮ꧪ䧂焑㌦寒Ꞽ⮬櫹≦葴﮳࿉龙쏠趸雌썚ࢋꔱ䙨抓檯嵰垛뾦컟〥ꗘ㚒왦祆楲蒁䘼볤⣑꿖夈㸙ᨥ릩鲎洭蚭瀙濥湸荹殈堧ޓ퀤ᙪ觲猱뀭㲁뇏ꦻᣆ혊Ḧ椠噌掊ូ具㥶ᡬ⃽߰ꌖ㧪 [ 310.509133][ T8511] usb 5-1: SerialNumber: 폾瑾闌䑛㽃솎咼㾃僧膍㲕猨뇡ພ痭ᗗ蛂뷏ㅏ⢿拁⌂꼳뾗뾄幥쏼앏뚈儩ᣃ瓷ꞑቑ눌磂⍛ [ 310.550030][T11564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.569402][ T8511] usb 5-1: bad CDC descriptors [ 310.667672][ T1054] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 310.708168][ T7] usb 4-1: string descriptor 0 read error: -22 [ 310.714457][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.725052][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.778519][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 310.778931][ T8511] usb 5-1: USB disconnect, device number 5 10:16:20 executing program 3: setxattr$incfs_metadata(&(0x7f0000000280)='.\x00', 0x0, 0x0, 0x0, 0x0) 10:16:20 executing program 4: socketpair(0x11, 0x3, 0x5, &(0x7f0000000240)) [ 310.877523][ T7036] usb 4-1: USB disconnect, device number 3 [ 310.897524][ T8572] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 310.938589][ T1054] usb 1-1: Using ep0 maxpacket: 16 [ 310.946707][ T8572] usb 3-1: USB disconnect, device number 3 [ 311.078376][ T1054] usb 1-1: config 2 has an invalid interface number: 83 but max is 1 [ 311.086493][ T1054] usb 1-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 311.101396][ T1054] usb 1-1: config 2 has 1 interface, different from the descriptor's value: 2 [ 311.111628][ T1054] usb 1-1: config 2 has no interface number 0 [ 311.119769][ T1054] usb 1-1: config 2 interface 83 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 311.131626][ T1054] usb 1-1: config 2 interface 83 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 311.146043][ T1054] usb 1-1: config 2 interface 83 has no altsetting 0 10:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) [ 311.397614][ T1054] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0012, bcdDevice=70.12 [ 311.406685][ T1054] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.456854][ T1054] usb 1-1: can't set config #2, error -71 [ 311.473708][ T1054] usb 1-1: USB disconnect, device number 5 [ 311.607541][ T8572] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 311.847445][ T8572] usb 3-1: Using ep0 maxpacket: 16 [ 311.968734][ T8572] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 311.982391][ T8572] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.994057][ T8572] usb 3-1: config 0 descriptor?? 10:16:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001540)={0x2c, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000200)={0x1c, &(0x7f0000000040), 0x0, 0x0}) 10:16:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3f}, 0x0, 0xf, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000180)='./file0\x00', 0x1e6) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000700)='\xaa\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x4040000) 10:16:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc02812f8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4ba3aa71a5dbcb5a55419345790b3807a4aafb8b2b91f4fb1412502eb72096bdbf5830aa2665ab5d00a59ecaa8cc923cf6e0861419780625adc76c18d08356b", "be20fc33d5dea4997b5a6a8e1c1b25c2efee0c72ecfeca8221da938c06598336408b02426bb626d474ddf4ef67cef222da650565bb406b3af8cfda7bd00b7a34", "3e73b8b604cec2751bae6e662ebfd89c6ec30f331f55c9badb1d1ee958051ec4"}) 10:16:22 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:16:22 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x8}, &(0x7f00000001c0)={0x77359400}) 10:16:22 executing program 0: waitid(0x2, 0xffffffffffffffff, &(0x7f00000001c0), 0x8, &(0x7f00000000c0)) [ 312.277507][ T8572] dvb_usb_rtl28xxu 3-1:0.0: chip type detection failed -71 [ 312.296639][ T8572] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 312.361419][ T8572] usb 3-1: USB disconnect, device number 4 10:16:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8926, &(0x7f0000000000)={'vlan0\x00', @ifru_ivalue}) 10:16:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1b}, 0x40) 10:16:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000003c0)="7722b08d634a1561aba915722229", 0xe}, {&(0x7f0000000480)="c2", 0x1}, {&(0x7f0000000580)='O', 0x1}], 0x3}}], 0x1, 0x0) 10:16:22 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002200)={{0x2}}) 10:16:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 10:16:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001b80)={'veth0_to_hsr\x00', &(0x7f0000001bc0)=@ethtool_rxfh_indir}) [ 312.767550][ T8572] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 313.009720][ T8572] usb 3-1: Using ep0 maxpacket: 16 [ 313.128182][ T8572] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 313.140795][ T8572] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.155475][ T8572] usb 3-1: config 0 descriptor?? [ 313.427414][ T8572] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 315.477257][ T8572] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 315.486325][ T8572] usb 3-1: USB disconnect, device number 5 10:16:25 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80) 10:16:25 executing program 5: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x40000102) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x5, 0x3002, 0x1000, &(0x7f0000ffa000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x7) r6 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) 10:16:25 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x3ff, 0x101a81) 10:16:25 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x5c0, 0x0) 10:16:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x1000000, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:16:25 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000102) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 10:16:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) 10:16:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001b80)={'veth0_to_hsr\x00', &(0x7f0000001bc0)=@ethtool_rxfh_indir={0x38}}) 10:16:26 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc47, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffdd3, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000d80)=ANY=[], 0xfc30) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, &(0x7f0000000280)="c8251a1b0770237459bcfc2ca5eda4310399bff7c227e85586e82b6ab9b6fd014fa35383564a34e73055361928ae3426d371351d61db6e5c7e66382a5cb3c804fd424b87428a07f61301facc0395dab1a3acd48079073643e695ffee12db7c746c5bd1bd320d90eaa6b271edb6d99f039438c24d024f4492137e6513bb298c4ca2c5c6daa6cc5810d9a0964d03bc3c02aa8b", 0x92, 0x2000c890, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 10:16:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r4 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) dup2(r4, 0xffffffffffffffff) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001d00)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000001180)=ANY=[@ANYBLOB="740b00001200100027bd7000ffdbdf250000000000004e24018000000000000001000000090000000000000004000000a500000007000000", @ANYRES32=0x0], 0xb74}, 0x1, 0x0, 0x0, 0x4}, 0x80) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 10:16:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 10:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:16:26 executing program 1: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 10:16:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r4 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) dup2(r4, 0xffffffffffffffff) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001d00)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000001180)=ANY=[@ANYBLOB="740b00001200100027bd7000ffdbdf250000000000004e24018000000000000001000000090000000000000004000000a500000007000000"], 0xb74}, 0x1, 0x0, 0x0, 0x4}, 0x80) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 10:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x201, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 10:16:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x407012ef, &(0x7f0000000100)={0x405}) 10:16:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) read(r0, &(0x7f0000000280)=""/217, 0xd9) 10:16:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc01812e6, &(0x7f0000000080)) 10:16:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x401012f7, &(0x7f0000000100)={0x405}) [ 316.881924][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.888422][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 10:16:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./cgroup\x00', 0x1000, 0x0) 10:16:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) [ 319.287228][T11784] general protection fault, probably for non-canonical address 0xdffffc0000000004: 0000 [#1] PREEMPT SMP KASAN [ 319.298980][T11784] KASAN: null-ptr-deref in range [0x0000000000000020-0x0000000000000027] [ 319.307409][T11784] CPU: 1 PID: 11784 Comm: syz-executor.2 Not tainted 5.15.0-rc2-syzkaller #0 [ 319.316191][T11784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.326263][T11784] RIP: 0010:free_percpu+0x182/0x10b0 [ 319.331685][T11784] Code: 80 3c 02 00 0f 85 8e 0e 00 00 48 8b 3b 48 01 ef e8 e3 22 0a 00 48 ba 00 00 00 00 00 fc ff df 48 8d 78 20 48 89 f9 48 c1 e9 03 <80> 3c 11 00 0f 85 36 0e 00 00 48 8b 58 20 48 b8 00 00 00 00 00 fc [ 319.351309][T11784] RSP: 0018:ffffc90005a8fc18 EFLAGS: 00010002 [ 319.357363][T11784] RAX: 0000000000000000 RBX: ffff88823ffe3c08 RCX: 0000000000000004 [ 319.365625][T11784] RDX: dffffc0000000000 RSI: ffffffff81b152ef RDI: 0000000000000020 [ 319.373586][T11784] RBP: ffffe8ffff400000 R08: 0000000000000000 R09: 0000000000000003 [ 319.381545][T11784] R10: ffffffff81b15470 R11: 0000000000000002 R12: ffff8880b9c33000 [ 319.389515][T11784] R13: 0000607f45800000 R14: ffff88823ffe3a08 R15: 0000000000000003 [ 319.397467][T11784] FS: 00007ff236e59700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 319.406423][T11784] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.412995][T11784] CR2: 00007f77d9f62058 CR3: 000000001d357000 CR4: 00000000001506e0 [ 319.420966][T11784] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 319.429010][T11784] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 319.436966][T11784] Call Trace: [ 319.440232][T11784] ? lockdep_hardirqs_on+0x79/0x100 [ 319.445499][T11784] tun_free_netdev+0x78/0x140 [ 319.450215][T11784] ? tun_flow_flush+0x270/0x270 [ 319.455181][T11784] netdev_run_todo+0x6b4/0xa80 [ 319.459968][T11784] ? generic_xdp_install+0x4a0/0x4a0 [ 319.465246][T11784] ? mutex_is_locked+0xe/0x40 [ 319.469954][T11784] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 319.476238][T11784] ? free_netdev+0x415/0x5b0 [ 319.480814][T11784] __tun_chr_ioctl.isra.0+0x993/0x4230 [ 319.486259][T11784] ? tun_chr_read_iter+0x220/0x220 [ 319.491356][T11784] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 319.497591][T11784] ? __tun_chr_ioctl.isra.0+0x4230/0x4230 [ 319.503297][T11784] __x64_sys_ioctl+0x193/0x200 [ 319.508082][T11784] do_syscall_64+0x35/0xb0 [ 319.512514][T11784] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 319.518416][T11784] RIP: 0033:0x7ff239903739 [ 319.522829][T11784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.542431][T11784] RSP: 002b:00007ff236e59188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.550824][T11784] RAX: ffffffffffffffda RBX: 00007ff239a08038 RCX: 00007ff239903739 [ 319.558878][T11784] RDX: 0000000020000040 RSI: 00000000400454ca RDI: 0000000000000003 [ 319.566835][T11784] RBP: 00007ff23995dcc4 R08: 0000000000000000 R09: 0000000000000000 [ 319.574789][T11784] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff239a08038 [ 319.582744][T11784] R13: 00007ff239f3bb1f R14: 00007ff236e59300 R15: 0000000000022000 [ 319.590716][T11784] Modules linked in: [ 319.594594][T11784] ---[ end trace 6d94dc46fcb2c618 ]--- [ 319.600029][T11784] RIP: 0010:free_percpu+0x182/0x10b0 [ 319.605309][T11784] Code: 80 3c 02 00 0f 85 8e 0e 00 00 48 8b 3b 48 01 ef e8 e3 22 0a 00 48 ba 00 00 00 00 00 fc ff df 48 8d 78 20 48 89 f9 48 c1 e9 03 <80> 3c 11 00 0f 85 36 0e 00 00 48 8b 58 20 48 b8 00 00 00 00 00 fc [ 319.624896][T11784] RSP: 0018:ffffc90005a8fc18 EFLAGS: 00010002 [ 319.630957][T11784] RAX: 0000000000000000 RBX: ffff88823ffe3c08 RCX: 0000000000000004 [ 319.638908][T11784] RDX: dffffc0000000000 RSI: ffffffff81b152ef RDI: 0000000000000020 [ 319.646874][T11784] RBP: ffffe8ffff400000 R08: 0000000000000000 R09: 0000000000000003 [ 319.654827][T11784] R10: ffffffff81b15470 R11: 0000000000000002 R12: ffff8880b9c33000 [ 319.662779][T11784] R13: 0000607f45800000 R14: ffff88823ffe3a08 R15: 0000000000000003 [ 319.670734][T11784] FS: 00007ff236e59700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 319.679650][T11784] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.686219][T11784] CR2: 00007f77d9f62058 CR3: 000000001d357000 CR4: 00000000001506e0 [ 319.694175][T11784] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 319.706056][T11784] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 319.714031][T11784] Kernel panic - not syncing: Fatal exception [ 319.720373][T11784] Kernel Offset: disabled [ 319.724684][T11784] Rebooting in 86400 seconds..