[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.106' (ECDSA) to the list of known hosts. 2021/10/26 03:56:55 fuzzer started 2021/10/26 03:56:55 dialing manager at 10.128.0.169:45413 syzkaller login: [ 67.984860][ T6559] cgroup: Unknown subsys name 'net' [ 67.996749][ T6559] cgroup: Unknown subsys name 'rlimit' 2021/10/26 03:56:55 syscalls: 3310 2021/10/26 03:56:55 code coverage: enabled 2021/10/26 03:56:55 comparison tracing: enabled 2021/10/26 03:56:55 extra coverage: enabled 2021/10/26 03:56:55 setuid sandbox: enabled 2021/10/26 03:56:55 namespace sandbox: enabled 2021/10/26 03:56:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/26 03:56:55 fault injection: enabled 2021/10/26 03:56:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/26 03:56:55 net packet injection: enabled 2021/10/26 03:56:55 net device setup: enabled 2021/10/26 03:56:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/26 03:56:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/26 03:56:55 USB emulation: enabled 2021/10/26 03:56:55 hci packet injection: enabled 2021/10/26 03:56:55 wifi device emulation: enabled 2021/10/26 03:56:55 802.15.4 emulation: enabled 2021/10/26 03:56:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/26 03:56:56 fetching corpus: 50, signal 43326/47075 (executing program) 2021/10/26 03:56:56 fetching corpus: 100, signal 73808/79174 (executing program) 2021/10/26 03:56:56 fetching corpus: 150, signal 97992/104893 (executing program) 2021/10/26 03:56:56 fetching corpus: 200, signal 115121/123497 (executing program) 2021/10/26 03:56:56 fetching corpus: 250, signal 127983/137812 (executing program) 2021/10/26 03:56:56 fetching corpus: 300, signal 135612/146923 (executing program) 2021/10/26 03:56:56 fetching corpus: 350, signal 150005/162641 (executing program) 2021/10/26 03:56:57 fetching corpus: 400, signal 157360/171393 (executing program) 2021/10/26 03:56:57 fetching corpus: 450, signal 166972/182348 (executing program) 2021/10/26 03:56:57 fetching corpus: 500, signal 174729/191383 (executing program) 2021/10/26 03:56:57 fetching corpus: 550, signal 183934/201814 (executing program) 2021/10/26 03:56:57 fetching corpus: 600, signal 192769/211799 (executing program) 2021/10/26 03:56:57 fetching corpus: 650, signal 197664/217991 (executing program) 2021/10/26 03:56:57 fetching corpus: 700, signal 202491/224060 (executing program) 2021/10/26 03:56:57 fetching corpus: 750, signal 208357/231161 (executing program) 2021/10/26 03:56:58 fetching corpus: 800, signal 213444/237434 (executing program) 2021/10/26 03:56:58 fetching corpus: 850, signal 220574/245645 (executing program) 2021/10/26 03:56:58 fetching corpus: 900, signal 225462/251682 (executing program) 2021/10/26 03:56:58 fetching corpus: 950, signal 231634/258861 (executing program) 2021/10/26 03:56:58 fetching corpus: 1000, signal 235864/264210 (executing program) 2021/10/26 03:56:58 fetching corpus: 1050, signal 242394/271695 (executing program) 2021/10/26 03:56:58 fetching corpus: 1100, signal 246630/276994 (executing program) 2021/10/26 03:56:58 fetching corpus: 1150, signal 250363/281797 (executing program) 2021/10/26 03:56:58 fetching corpus: 1200, signal 254656/287074 (executing program) [ 71.053987][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.060501][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/26 03:56:59 fetching corpus: 1250, signal 258930/292325 (executing program) 2021/10/26 03:56:59 fetching corpus: 1300, signal 264447/298718 (executing program) 2021/10/26 03:56:59 fetching corpus: 1350, signal 269902/304997 (executing program) 2021/10/26 03:56:59 fetching corpus: 1400, signal 273408/309497 (executing program) 2021/10/26 03:56:59 fetching corpus: 1450, signal 275630/312749 (executing program) 2021/10/26 03:56:59 fetching corpus: 1500, signal 279190/317215 (executing program) 2021/10/26 03:56:59 fetching corpus: 1550, signal 282292/321239 (executing program) 2021/10/26 03:56:59 fetching corpus: 1600, signal 284860/324736 (executing program) 2021/10/26 03:57:00 fetching corpus: 1650, signal 287057/327974 (executing program) 2021/10/26 03:57:00 fetching corpus: 1700, signal 290104/331940 (executing program) 2021/10/26 03:57:00 fetching corpus: 1750, signal 292368/335173 (executing program) 2021/10/26 03:57:00 fetching corpus: 1800, signal 295917/339565 (executing program) 2021/10/26 03:57:00 fetching corpus: 1850, signal 298664/343246 (executing program) 2021/10/26 03:57:00 fetching corpus: 1900, signal 302925/348225 (executing program) 2021/10/26 03:57:00 fetching corpus: 1950, signal 305660/351811 (executing program) 2021/10/26 03:57:01 fetching corpus: 2000, signal 307388/354504 (executing program) 2021/10/26 03:57:01 fetching corpus: 2050, signal 309859/357846 (executing program) 2021/10/26 03:57:01 fetching corpus: 2100, signal 311624/360511 (executing program) 2021/10/26 03:57:01 fetching corpus: 2150, signal 313867/363654 (executing program) 2021/10/26 03:57:01 fetching corpus: 2200, signal 316789/367380 (executing program) 2021/10/26 03:57:01 fetching corpus: 2250, signal 319683/371097 (executing program) 2021/10/26 03:57:01 fetching corpus: 2300, signal 321954/374201 (executing program) 2021/10/26 03:57:01 fetching corpus: 2350, signal 324234/377257 (executing program) 2021/10/26 03:57:01 fetching corpus: 2400, signal 325799/379684 (executing program) 2021/10/26 03:57:01 fetching corpus: 2450, signal 327474/382251 (executing program) 2021/10/26 03:57:02 fetching corpus: 2500, signal 329549/385140 (executing program) 2021/10/26 03:57:02 fetching corpus: 2550, signal 331945/388308 (executing program) 2021/10/26 03:57:02 fetching corpus: 2600, signal 333848/391040 (executing program) 2021/10/26 03:57:02 fetching corpus: 2650, signal 336141/394100 (executing program) 2021/10/26 03:57:02 fetching corpus: 2700, signal 337733/396510 (executing program) 2021/10/26 03:57:02 fetching corpus: 2750, signal 339548/399111 (executing program) 2021/10/26 03:57:02 fetching corpus: 2800, signal 342367/402573 (executing program) 2021/10/26 03:57:02 fetching corpus: 2850, signal 344308/405213 (executing program) 2021/10/26 03:57:02 fetching corpus: 2900, signal 346064/407704 (executing program) 2021/10/26 03:57:03 fetching corpus: 2950, signal 347508/409951 (executing program) 2021/10/26 03:57:03 fetching corpus: 3000, signal 349554/412668 (executing program) 2021/10/26 03:57:03 fetching corpus: 3050, signal 351865/415624 (executing program) 2021/10/26 03:57:03 fetching corpus: 3100, signal 353556/418100 (executing program) 2021/10/26 03:57:03 fetching corpus: 3150, signal 355898/421051 (executing program) 2021/10/26 03:57:03 fetching corpus: 3200, signal 358109/423835 (executing program) 2021/10/26 03:57:03 fetching corpus: 3250, signal 360138/426483 (executing program) 2021/10/26 03:57:03 fetching corpus: 3300, signal 362590/429496 (executing program) 2021/10/26 03:57:04 fetching corpus: 3350, signal 364132/431756 (executing program) 2021/10/26 03:57:04 fetching corpus: 3400, signal 365627/433971 (executing program) 2021/10/26 03:57:04 fetching corpus: 3450, signal 367207/436241 (executing program) 2021/10/26 03:57:04 fetching corpus: 3500, signal 368435/438208 (executing program) 2021/10/26 03:57:04 fetching corpus: 3550, signal 370154/440525 (executing program) 2021/10/26 03:57:04 fetching corpus: 3600, signal 371639/442641 (executing program) 2021/10/26 03:57:04 fetching corpus: 3650, signal 373291/444946 (executing program) 2021/10/26 03:57:04 fetching corpus: 3700, signal 374646/446959 (executing program) 2021/10/26 03:57:04 fetching corpus: 3750, signal 376192/449171 (executing program) 2021/10/26 03:57:05 fetching corpus: 3800, signal 378400/451834 (executing program) 2021/10/26 03:57:05 fetching corpus: 3850, signal 379688/453792 (executing program) 2021/10/26 03:57:05 fetching corpus: 3900, signal 381950/456541 (executing program) 2021/10/26 03:57:05 fetching corpus: 3950, signal 383801/458886 (executing program) 2021/10/26 03:57:05 fetching corpus: 4000, signal 384766/460570 (executing program) 2021/10/26 03:57:05 fetching corpus: 4050, signal 386432/462836 (executing program) 2021/10/26 03:57:05 fetching corpus: 4100, signal 387071/464284 (executing program) 2021/10/26 03:57:05 fetching corpus: 4150, signal 388632/466393 (executing program) 2021/10/26 03:57:05 fetching corpus: 4200, signal 390224/468562 (executing program) 2021/10/26 03:57:06 fetching corpus: 4250, signal 391746/470668 (executing program) 2021/10/26 03:57:06 fetching corpus: 4300, signal 393065/472553 (executing program) 2021/10/26 03:57:06 fetching corpus: 4350, signal 394765/474770 (executing program) 2021/10/26 03:57:06 fetching corpus: 4400, signal 396579/477002 (executing program) 2021/10/26 03:57:06 fetching corpus: 4450, signal 397875/478867 (executing program) 2021/10/26 03:57:06 fetching corpus: 4500, signal 399684/481163 (executing program) 2021/10/26 03:57:06 fetching corpus: 4550, signal 401401/483299 (executing program) 2021/10/26 03:57:06 fetching corpus: 4600, signal 402996/485373 (executing program) 2021/10/26 03:57:06 fetching corpus: 4650, signal 404223/487169 (executing program) 2021/10/26 03:57:07 fetching corpus: 4700, signal 405351/488962 (executing program) 2021/10/26 03:57:07 fetching corpus: 4750, signal 406967/491044 (executing program) 2021/10/26 03:57:07 fetching corpus: 4800, signal 408807/493252 (executing program) 2021/10/26 03:57:07 fetching corpus: 4850, signal 410263/495172 (executing program) 2021/10/26 03:57:07 fetching corpus: 4900, signal 411668/497048 (executing program) 2021/10/26 03:57:07 fetching corpus: 4950, signal 413002/498850 (executing program) 2021/10/26 03:57:07 fetching corpus: 5000, signal 414297/500654 (executing program) 2021/10/26 03:57:07 fetching corpus: 5050, signal 416490/503064 (executing program) 2021/10/26 03:57:08 fetching corpus: 5100, signal 417847/504901 (executing program) 2021/10/26 03:57:08 fetching corpus: 5150, signal 419069/506599 (executing program) 2021/10/26 03:57:08 fetching corpus: 5200, signal 420416/508340 (executing program) 2021/10/26 03:57:08 fetching corpus: 5250, signal 421669/510055 (executing program) 2021/10/26 03:57:08 fetching corpus: 5300, signal 423030/511864 (executing program) 2021/10/26 03:57:08 fetching corpus: 5350, signal 424385/513614 (executing program) 2021/10/26 03:57:08 fetching corpus: 5400, signal 425295/515055 (executing program) 2021/10/26 03:57:08 fetching corpus: 5450, signal 426557/516763 (executing program) 2021/10/26 03:57:09 fetching corpus: 5500, signal 427392/518189 (executing program) 2021/10/26 03:57:09 fetching corpus: 5550, signal 428395/519670 (executing program) 2021/10/26 03:57:09 fetching corpus: 5600, signal 429306/521112 (executing program) 2021/10/26 03:57:09 fetching corpus: 5650, signal 430429/522742 (executing program) 2021/10/26 03:57:09 fetching corpus: 5700, signal 431208/524099 (executing program) 2021/10/26 03:57:09 fetching corpus: 5750, signal 432540/525863 (executing program) 2021/10/26 03:57:09 fetching corpus: 5800, signal 434821/528255 (executing program) 2021/10/26 03:57:09 fetching corpus: 5850, signal 436207/529952 (executing program) 2021/10/26 03:57:09 fetching corpus: 5900, signal 437757/531803 (executing program) 2021/10/26 03:57:10 fetching corpus: 5950, signal 439235/533551 (executing program) 2021/10/26 03:57:10 fetching corpus: 6000, signal 440278/535034 (executing program) 2021/10/26 03:57:10 fetching corpus: 6050, signal 441549/536682 (executing program) 2021/10/26 03:57:10 fetching corpus: 6100, signal 442648/538162 (executing program) 2021/10/26 03:57:10 fetching corpus: 6150, signal 444218/539991 (executing program) 2021/10/26 03:57:10 fetching corpus: 6200, signal 445265/541442 (executing program) 2021/10/26 03:57:10 fetching corpus: 6250, signal 446547/543047 (executing program) 2021/10/26 03:57:10 fetching corpus: 6300, signal 447394/544401 (executing program) 2021/10/26 03:57:11 fetching corpus: 6350, signal 448412/545839 (executing program) 2021/10/26 03:57:11 fetching corpus: 6400, signal 449632/547357 (executing program) 2021/10/26 03:57:11 fetching corpus: 6450, signal 450557/548745 (executing program) 2021/10/26 03:57:11 fetching corpus: 6500, signal 451315/549981 (executing program) 2021/10/26 03:57:11 fetching corpus: 6550, signal 452279/551345 (executing program) 2021/10/26 03:57:11 fetching corpus: 6600, signal 453373/552809 (executing program) 2021/10/26 03:57:11 fetching corpus: 6650, signal 454518/554285 (executing program) 2021/10/26 03:57:11 fetching corpus: 6700, signal 455158/555443 (executing program) 2021/10/26 03:57:11 fetching corpus: 6750, signal 456280/556925 (executing program) 2021/10/26 03:57:11 fetching corpus: 6800, signal 457459/558335 (executing program) 2021/10/26 03:57:11 fetching corpus: 6850, signal 458669/559782 (executing program) 2021/10/26 03:57:12 fetching corpus: 6900, signal 459572/561072 (executing program) 2021/10/26 03:57:12 fetching corpus: 6950, signal 460652/562432 (executing program) 2021/10/26 03:57:12 fetching corpus: 7000, signal 461565/563681 (executing program) 2021/10/26 03:57:12 fetching corpus: 7050, signal 462131/564790 (executing program) 2021/10/26 03:57:12 fetching corpus: 7100, signal 463518/566342 (executing program) 2021/10/26 03:57:12 fetching corpus: 7150, signal 464595/567726 (executing program) 2021/10/26 03:57:12 fetching corpus: 7200, signal 465519/569044 (executing program) 2021/10/26 03:57:13 fetching corpus: 7250, signal 466538/570321 (executing program) 2021/10/26 03:57:13 fetching corpus: 7300, signal 467587/571693 (executing program) 2021/10/26 03:57:13 fetching corpus: 7350, signal 468414/572865 (executing program) 2021/10/26 03:57:13 fetching corpus: 7400, signal 469497/574224 (executing program) 2021/10/26 03:57:13 fetching corpus: 7450, signal 470528/575536 (executing program) 2021/10/26 03:57:13 fetching corpus: 7500, signal 471526/576804 (executing program) 2021/10/26 03:57:13 fetching corpus: 7550, signal 472469/578021 (executing program) 2021/10/26 03:57:13 fetching corpus: 7600, signal 473341/579280 (executing program) 2021/10/26 03:57:14 fetching corpus: 7650, signal 474526/580617 (executing program) 2021/10/26 03:57:14 fetching corpus: 7700, signal 475560/581952 (executing program) 2021/10/26 03:57:14 fetching corpus: 7750, signal 476558/583276 (executing program) 2021/10/26 03:57:14 fetching corpus: 7800, signal 477491/584477 (executing program) 2021/10/26 03:57:14 fetching corpus: 7850, signal 478102/585518 (executing program) 2021/10/26 03:57:14 fetching corpus: 7900, signal 479043/586711 (executing program) 2021/10/26 03:57:14 fetching corpus: 7950, signal 479947/587850 (executing program) 2021/10/26 03:57:14 fetching corpus: 8000, signal 480882/589072 (executing program) 2021/10/26 03:57:14 fetching corpus: 8050, signal 481728/590177 (executing program) 2021/10/26 03:57:15 fetching corpus: 8100, signal 482475/591272 (executing program) 2021/10/26 03:57:15 fetching corpus: 8150, signal 483223/592360 (executing program) 2021/10/26 03:57:15 fetching corpus: 8200, signal 484110/593512 (executing program) 2021/10/26 03:57:15 fetching corpus: 8250, signal 485475/594887 (executing program) 2021/10/26 03:57:15 fetching corpus: 8300, signal 486709/596209 (executing program) 2021/10/26 03:57:15 fetching corpus: 8350, signal 487703/597420 (executing program) 2021/10/26 03:57:15 fetching corpus: 8400, signal 488602/598569 (executing program) 2021/10/26 03:57:15 fetching corpus: 8450, signal 489523/599694 (executing program) 2021/10/26 03:57:15 fetching corpus: 8500, signal 490643/600940 (executing program) 2021/10/26 03:57:16 fetching corpus: 8550, signal 491865/602222 (executing program) 2021/10/26 03:57:16 fetching corpus: 8600, signal 492584/603228 (executing program) 2021/10/26 03:57:16 fetching corpus: 8650, signal 493349/604255 (executing program) 2021/10/26 03:57:16 fetching corpus: 8700, signal 494266/605322 (executing program) 2021/10/26 03:57:16 fetching corpus: 8750, signal 495159/606410 (executing program) 2021/10/26 03:57:16 fetching corpus: 8800, signal 496345/607657 (executing program) 2021/10/26 03:57:16 fetching corpus: 8850, signal 497067/608649 (executing program) 2021/10/26 03:57:16 fetching corpus: 8900, signal 497711/609591 (executing program) 2021/10/26 03:57:17 fetching corpus: 8950, signal 498630/610687 (executing program) 2021/10/26 03:57:17 fetching corpus: 9000, signal 499167/611590 (executing program) 2021/10/26 03:57:17 fetching corpus: 9050, signal 499921/612607 (executing program) 2021/10/26 03:57:17 fetching corpus: 9100, signal 500816/613690 (executing program) 2021/10/26 03:57:17 fetching corpus: 9150, signal 501545/614643 (executing program) 2021/10/26 03:57:17 fetching corpus: 9200, signal 502222/615626 (executing program) 2021/10/26 03:57:17 fetching corpus: 9250, signal 502878/616585 (executing program) 2021/10/26 03:57:17 fetching corpus: 9300, signal 503463/617486 (executing program) 2021/10/26 03:57:17 fetching corpus: 9350, signal 504111/618411 (executing program) 2021/10/26 03:57:17 fetching corpus: 9400, signal 505206/619471 (executing program) 2021/10/26 03:57:18 fetching corpus: 9450, signal 507152/621049 (executing program) 2021/10/26 03:57:18 fetching corpus: 9500, signal 507839/622028 (executing program) 2021/10/26 03:57:18 fetching corpus: 9550, signal 508747/623072 (executing program) 2021/10/26 03:57:18 fetching corpus: 9600, signal 509365/623949 (executing program) 2021/10/26 03:57:18 fetching corpus: 9650, signal 510248/624949 (executing program) 2021/10/26 03:57:18 fetching corpus: 9700, signal 510832/625806 (executing program) 2021/10/26 03:57:18 fetching corpus: 9750, signal 511637/626803 (executing program) 2021/10/26 03:57:18 fetching corpus: 9800, signal 512700/627918 (executing program) 2021/10/26 03:57:19 fetching corpus: 9850, signal 513517/628871 (executing program) 2021/10/26 03:57:19 fetching corpus: 9900, signal 514111/629777 (executing program) 2021/10/26 03:57:19 fetching corpus: 9950, signal 514747/630646 (executing program) 2021/10/26 03:57:19 fetching corpus: 10000, signal 515509/631595 (executing program) 2021/10/26 03:57:19 fetching corpus: 10050, signal 516172/632457 (executing program) 2021/10/26 03:57:19 fetching corpus: 10100, signal 516685/633269 (executing program) 2021/10/26 03:57:19 fetching corpus: 10150, signal 517175/634073 (executing program) 2021/10/26 03:57:19 fetching corpus: 10200, signal 517992/634992 (executing program) 2021/10/26 03:57:19 fetching corpus: 10250, signal 518706/635904 (executing program) 2021/10/26 03:57:20 fetching corpus: 10300, signal 519427/636780 (executing program) 2021/10/26 03:57:20 fetching corpus: 10350, signal 520206/637689 (executing program) 2021/10/26 03:57:20 fetching corpus: 10400, signal 521027/638610 (executing program) 2021/10/26 03:57:20 fetching corpus: 10450, signal 521773/639511 (executing program) 2021/10/26 03:57:20 fetching corpus: 10500, signal 522507/640372 (executing program) 2021/10/26 03:57:20 fetching corpus: 10550, signal 522991/641066 (executing program) 2021/10/26 03:57:20 fetching corpus: 10600, signal 523854/641969 (executing program) 2021/10/26 03:57:20 fetching corpus: 10650, signal 524469/642768 (executing program) 2021/10/26 03:57:21 fetching corpus: 10700, signal 525037/643559 (executing program) 2021/10/26 03:57:21 fetching corpus: 10750, signal 526171/644585 (executing program) 2021/10/26 03:57:21 fetching corpus: 10800, signal 527089/645504 (executing program) 2021/10/26 03:57:21 fetching corpus: 10850, signal 527943/646446 (executing program) 2021/10/26 03:57:21 fetching corpus: 10900, signal 528657/647267 (executing program) 2021/10/26 03:57:21 fetching corpus: 10950, signal 529162/648028 (executing program) 2021/10/26 03:57:21 fetching corpus: 11000, signal 529919/648869 (executing program) 2021/10/26 03:57:21 fetching corpus: 11050, signal 530541/649616 (executing program) 2021/10/26 03:57:22 fetching corpus: 11100, signal 531128/650382 (executing program) 2021/10/26 03:57:22 fetching corpus: 11150, signal 532128/651343 (executing program) 2021/10/26 03:57:22 fetching corpus: 11200, signal 532732/652102 (executing program) 2021/10/26 03:57:22 fetching corpus: 11250, signal 533315/652842 (executing program) 2021/10/26 03:57:22 fetching corpus: 11300, signal 533937/653600 (executing program) 2021/10/26 03:57:22 fetching corpus: 11350, signal 534415/654290 (executing program) 2021/10/26 03:57:22 fetching corpus: 11400, signal 535006/655032 (executing program) 2021/10/26 03:57:22 fetching corpus: 11450, signal 535820/655853 (executing program) 2021/10/26 03:57:23 fetching corpus: 11500, signal 536520/656650 (executing program) 2021/10/26 03:57:23 fetching corpus: 11550, signal 537241/657399 (executing program) 2021/10/26 03:57:23 fetching corpus: 11600, signal 538299/658351 (executing program) 2021/10/26 03:57:23 fetching corpus: 11650, signal 539049/659110 (executing program) 2021/10/26 03:57:23 fetching corpus: 11700, signal 539646/659872 (executing program) 2021/10/26 03:57:23 fetching corpus: 11750, signal 540193/660584 (executing program) 2021/10/26 03:57:23 fetching corpus: 11800, signal 540964/661329 (executing program) 2021/10/26 03:57:23 fetching corpus: 11850, signal 541435/661994 (executing program) 2021/10/26 03:57:23 fetching corpus: 11900, signal 541965/662715 (executing program) 2021/10/26 03:57:24 fetching corpus: 11950, signal 542580/663416 (executing program) 2021/10/26 03:57:24 fetching corpus: 12000, signal 543233/664150 (executing program) 2021/10/26 03:57:24 fetching corpus: 12050, signal 543853/664864 (executing program) 2021/10/26 03:57:24 fetching corpus: 12100, signal 544408/665496 (executing program) 2021/10/26 03:57:24 fetching corpus: 12150, signal 545091/666219 (executing program) 2021/10/26 03:57:24 fetching corpus: 12200, signal 545680/666920 (executing program) 2021/10/26 03:57:24 fetching corpus: 12250, signal 546260/667581 (executing program) 2021/10/26 03:57:24 fetching corpus: 12300, signal 546815/668201 (executing program) 2021/10/26 03:57:25 fetching corpus: 12350, signal 547406/668830 (executing program) 2021/10/26 03:57:25 fetching corpus: 12400, signal 547809/669464 (executing program) 2021/10/26 03:57:25 fetching corpus: 12450, signal 548517/670175 (executing program) 2021/10/26 03:57:25 fetching corpus: 12500, signal 549216/670894 (executing program) 2021/10/26 03:57:25 fetching corpus: 12550, signal 549777/671546 (executing program) 2021/10/26 03:57:25 fetching corpus: 12600, signal 550301/672159 (executing program) 2021/10/26 03:57:25 fetching corpus: 12650, signal 550910/672826 (executing program) 2021/10/26 03:57:25 fetching corpus: 12700, signal 551534/673490 (executing program) 2021/10/26 03:57:25 fetching corpus: 12750, signal 552134/674163 (executing program) 2021/10/26 03:57:25 fetching corpus: 12800, signal 552808/674818 (executing program) 2021/10/26 03:57:26 fetching corpus: 12850, signal 553212/675425 (executing program) 2021/10/26 03:57:26 fetching corpus: 12900, signal 553650/676022 (executing program) 2021/10/26 03:57:26 fetching corpus: 12950, signal 554055/676612 (executing program) 2021/10/26 03:57:26 fetching corpus: 13000, signal 554738/677263 (executing program) 2021/10/26 03:57:26 fetching corpus: 13050, signal 555301/677900 (executing program) 2021/10/26 03:57:26 fetching corpus: 13100, signal 555710/678501 (executing program) 2021/10/26 03:57:26 fetching corpus: 13150, signal 556234/679112 (executing program) 2021/10/26 03:57:26 fetching corpus: 13200, signal 556688/679709 (executing program) 2021/10/26 03:57:26 fetching corpus: 13250, signal 557194/680287 (executing program) 2021/10/26 03:57:26 fetching corpus: 13300, signal 557710/680859 (executing program) 2021/10/26 03:57:27 fetching corpus: 13350, signal 558135/681454 (executing program) 2021/10/26 03:57:27 fetching corpus: 13400, signal 558609/682027 (executing program) 2021/10/26 03:57:27 fetching corpus: 13450, signal 559372/682642 (executing program) 2021/10/26 03:57:27 fetching corpus: 13500, signal 560006/683270 (executing program) 2021/10/26 03:57:27 fetching corpus: 13550, signal 560484/683856 (executing program) 2021/10/26 03:57:27 fetching corpus: 13600, signal 561149/684449 (executing program) 2021/10/26 03:57:27 fetching corpus: 13650, signal 561693/685028 (executing program) 2021/10/26 03:57:27 fetching corpus: 13700, signal 562213/685611 (executing program) 2021/10/26 03:57:28 fetching corpus: 13750, signal 562853/686188 (executing program) 2021/10/26 03:57:28 fetching corpus: 13800, signal 563512/686793 (executing program) 2021/10/26 03:57:28 fetching corpus: 13850, signal 564078/687382 (executing program) 2021/10/26 03:57:28 fetching corpus: 13900, signal 564546/687967 (executing program) 2021/10/26 03:57:28 fetching corpus: 13950, signal 565006/688523 (executing program) 2021/10/26 03:57:28 fetching corpus: 14000, signal 565556/689105 (executing program) 2021/10/26 03:57:28 fetching corpus: 14050, signal 565958/689641 (executing program) 2021/10/26 03:57:28 fetching corpus: 14100, signal 566243/690116 (executing program) 2021/10/26 03:57:28 fetching corpus: 14150, signal 566827/690654 (executing program) 2021/10/26 03:57:28 fetching corpus: 14200, signal 567384/691203 (executing program) 2021/10/26 03:57:29 fetching corpus: 14250, signal 567888/691750 (executing program) 2021/10/26 03:57:29 fetching corpus: 14300, signal 568525/692357 (executing program) 2021/10/26 03:57:29 fetching corpus: 14350, signal 569131/692916 (executing program) 2021/10/26 03:57:29 fetching corpus: 14400, signal 569617/693448 (executing program) 2021/10/26 03:57:29 fetching corpus: 14450, signal 570027/693941 (executing program) 2021/10/26 03:57:29 fetching corpus: 14500, signal 570489/694434 (executing program) 2021/10/26 03:57:29 fetching corpus: 14550, signal 571119/694968 (executing program) 2021/10/26 03:57:30 fetching corpus: 14600, signal 571555/695487 (executing program) 2021/10/26 03:57:30 fetching corpus: 14650, signal 572055/696016 (executing program) 2021/10/26 03:57:30 fetching corpus: 14700, signal 572537/696536 (executing program) 2021/10/26 03:57:30 fetching corpus: 14750, signal 573079/696998 (executing program) 2021/10/26 03:57:30 fetching corpus: 14800, signal 573485/697470 (executing program) 2021/10/26 03:57:30 fetching corpus: 14850, signal 573835/697949 (executing program) 2021/10/26 03:57:30 fetching corpus: 14900, signal 574394/698473 (executing program) 2021/10/26 03:57:30 fetching corpus: 14950, signal 575020/698992 (executing program) 2021/10/26 03:57:30 fetching corpus: 15000, signal 575454/699518 (executing program) 2021/10/26 03:57:30 fetching corpus: 15050, signal 576075/700021 (executing program) 2021/10/26 03:57:31 fetching corpus: 15100, signal 576583/700490 (executing program) 2021/10/26 03:57:31 fetching corpus: 15150, signal 577082/700956 (executing program) 2021/10/26 03:57:31 fetching corpus: 15200, signal 577821/701471 (executing program) 2021/10/26 03:57:31 fetching corpus: 15250, signal 578167/701939 (executing program) 2021/10/26 03:57:31 fetching corpus: 15300, signal 578526/702400 (executing program) 2021/10/26 03:57:31 fetching corpus: 15350, signal 578820/702842 (executing program) 2021/10/26 03:57:31 fetching corpus: 15400, signal 579495/703345 (executing program) 2021/10/26 03:57:31 fetching corpus: 15450, signal 579901/703820 (executing program) 2021/10/26 03:57:31 fetching corpus: 15500, signal 580507/704315 (executing program) 2021/10/26 03:57:32 fetching corpus: 15550, signal 581023/704781 (executing program) 2021/10/26 03:57:32 fetching corpus: 15600, signal 581477/705248 (executing program) 2021/10/26 03:57:32 fetching corpus: 15650, signal 582062/705708 (executing program) 2021/10/26 03:57:32 fetching corpus: 15700, signal 582449/706162 (executing program) 2021/10/26 03:57:32 fetching corpus: 15750, signal 582914/706642 (executing program) 2021/10/26 03:57:32 fetching corpus: 15800, signal 583424/707106 (executing program) 2021/10/26 03:57:32 fetching corpus: 15850, signal 583954/707568 (executing program) 2021/10/26 03:57:32 fetching corpus: 15900, signal 584319/707984 (executing program) 2021/10/26 03:57:32 fetching corpus: 15950, signal 584936/708443 (executing program) 2021/10/26 03:57:32 fetching corpus: 16000, signal 585436/708880 (executing program) 2021/10/26 03:57:33 fetching corpus: 16050, signal 586069/709346 (executing program) 2021/10/26 03:57:33 fetching corpus: 16100, signal 586432/709740 (executing program) 2021/10/26 03:57:33 fetching corpus: 16150, signal 587062/710188 (executing program) 2021/10/26 03:57:33 fetching corpus: 16200, signal 587497/710613 (executing program) 2021/10/26 03:57:33 fetching corpus: 16250, signal 588264/711063 (executing program) 2021/10/26 03:57:33 fetching corpus: 16300, signal 588726/711499 (executing program) 2021/10/26 03:57:33 fetching corpus: 16350, signal 589178/711936 (executing program) 2021/10/26 03:57:33 fetching corpus: 16400, signal 589994/712394 (executing program) 2021/10/26 03:57:33 fetching corpus: 16450, signal 590447/712806 (executing program) 2021/10/26 03:57:34 fetching corpus: 16500, signal 590827/713212 (executing program) 2021/10/26 03:57:34 fetching corpus: 16550, signal 591443/713641 (executing program) 2021/10/26 03:57:34 fetching corpus: 16600, signal 591830/714030 (executing program) 2021/10/26 03:57:34 fetching corpus: 16650, signal 592105/714416 (executing program) 2021/10/26 03:57:34 fetching corpus: 16700, signal 592686/714832 (executing program) 2021/10/26 03:57:34 fetching corpus: 16750, signal 593173/715220 (executing program) 2021/10/26 03:57:34 fetching corpus: 16800, signal 593713/715655 (executing program) 2021/10/26 03:57:34 fetching corpus: 16850, signal 594135/716025 (executing program) 2021/10/26 03:57:34 fetching corpus: 16900, signal 594579/716398 (executing program) 2021/10/26 03:57:34 fetching corpus: 16950, signal 595076/716802 (executing program) 2021/10/26 03:57:35 fetching corpus: 17000, signal 595420/717182 (executing program) 2021/10/26 03:57:35 fetching corpus: 17050, signal 595970/717587 (executing program) 2021/10/26 03:57:35 fetching corpus: 17100, signal 596390/717931 (executing program) 2021/10/26 03:57:35 fetching corpus: 17150, signal 596849/718309 (executing program) 2021/10/26 03:57:35 fetching corpus: 17200, signal 597269/718683 (executing program) 2021/10/26 03:57:35 fetching corpus: 17250, signal 597647/719056 (executing program) 2021/10/26 03:57:35 fetching corpus: 17300, signal 598220/719435 (executing program) 2021/10/26 03:57:36 fetching corpus: 17350, signal 598828/719823 (executing program) 2021/10/26 03:57:36 fetching corpus: 17400, signal 599245/720208 (executing program) 2021/10/26 03:57:36 fetching corpus: 17450, signal 599803/720570 (executing program) 2021/10/26 03:57:36 fetching corpus: 17500, signal 600294/720957 (executing program) 2021/10/26 03:57:36 fetching corpus: 17550, signal 600888/721325 (executing program) 2021/10/26 03:57:36 fetching corpus: 17600, signal 601501/721682 (executing program) 2021/10/26 03:57:36 fetching corpus: 17650, signal 601922/721995 (executing program) 2021/10/26 03:57:36 fetching corpus: 17700, signal 602208/722341 (executing program) 2021/10/26 03:57:36 fetching corpus: 17750, signal 602554/722676 (executing program) 2021/10/26 03:57:37 fetching corpus: 17800, signal 602907/722994 (executing program) 2021/10/26 03:57:37 fetching corpus: 17850, signal 603323/723336 (executing program) 2021/10/26 03:57:37 fetching corpus: 17900, signal 603703/723670 (executing program) 2021/10/26 03:57:37 fetching corpus: 17950, signal 604072/723982 (executing program) 2021/10/26 03:57:37 fetching corpus: 18000, signal 604431/724326 (executing program) 2021/10/26 03:57:37 fetching corpus: 18050, signal 604853/724646 (executing program) 2021/10/26 03:57:37 fetching corpus: 18100, signal 605324/724772 (executing program) 2021/10/26 03:57:37 fetching corpus: 18150, signal 605609/724785 (executing program) 2021/10/26 03:57:38 fetching corpus: 18200, signal 606146/724785 (executing program) 2021/10/26 03:57:38 fetching corpus: 18250, signal 606452/724802 (executing program) 2021/10/26 03:57:38 fetching corpus: 18300, signal 606808/724802 (executing program) 2021/10/26 03:57:38 fetching corpus: 18350, signal 607217/724802 (executing program) 2021/10/26 03:57:38 fetching corpus: 18400, signal 607571/724803 (executing program) 2021/10/26 03:57:38 fetching corpus: 18450, signal 608062/724803 (executing program) 2021/10/26 03:57:38 fetching corpus: 18500, signal 608498/724803 (executing program) 2021/10/26 03:57:38 fetching corpus: 18550, signal 608834/724803 (executing program) 2021/10/26 03:57:38 fetching corpus: 18600, signal 609399/724804 (executing program) 2021/10/26 03:57:38 fetching corpus: 18650, signal 609754/724807 (executing program) 2021/10/26 03:57:38 fetching corpus: 18700, signal 610209/724807 (executing program) 2021/10/26 03:57:39 fetching corpus: 18750, signal 610524/724807 (executing program) 2021/10/26 03:57:39 fetching corpus: 18800, signal 610942/724807 (executing program) 2021/10/26 03:57:39 fetching corpus: 18850, signal 611426/724807 (executing program) 2021/10/26 03:57:39 fetching corpus: 18900, signal 611914/724807 (executing program) 2021/10/26 03:57:39 fetching corpus: 18950, signal 612246/724807 (executing program) 2021/10/26 03:57:39 fetching corpus: 19000, signal 612618/724815 (executing program) 2021/10/26 03:57:39 fetching corpus: 19050, signal 613014/724815 (executing program) 2021/10/26 03:57:39 fetching corpus: 19100, signal 613524/724818 (executing program) 2021/10/26 03:57:40 fetching corpus: 19150, signal 613980/724818 (executing program) 2021/10/26 03:57:40 fetching corpus: 19200, signal 614320/724818 (executing program) 2021/10/26 03:57:40 fetching corpus: 19250, signal 614807/724818 (executing program) 2021/10/26 03:57:40 fetching corpus: 19300, signal 615066/724818 (executing program) 2021/10/26 03:57:40 fetching corpus: 19350, signal 615599/724818 (executing program) 2021/10/26 03:57:40 fetching corpus: 19400, signal 615925/724822 (executing program) 2021/10/26 03:57:40 fetching corpus: 19450, signal 616306/724822 (executing program) 2021/10/26 03:57:40 fetching corpus: 19500, signal 616683/724822 (executing program) 2021/10/26 03:57:41 fetching corpus: 19550, signal 617122/724822 (executing program) 2021/10/26 03:57:41 fetching corpus: 19600, signal 617532/724822 (executing program) 2021/10/26 03:57:41 fetching corpus: 19650, signal 618035/724822 (executing program) 2021/10/26 03:57:41 fetching corpus: 19700, signal 618396/724822 (executing program) 2021/10/26 03:57:41 fetching corpus: 19750, signal 619193/724832 (executing program) 2021/10/26 03:57:41 fetching corpus: 19800, signal 619596/724832 (executing program) 2021/10/26 03:57:41 fetching corpus: 19850, signal 619858/724832 (executing program) 2021/10/26 03:57:41 fetching corpus: 19900, signal 620272/724833 (executing program) 2021/10/26 03:57:41 fetching corpus: 19950, signal 620743/724833 (executing program) 2021/10/26 03:57:41 fetching corpus: 20000, signal 621059/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20050, signal 621363/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20100, signal 621658/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20150, signal 621924/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20200, signal 622216/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20249, signal 622586/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20299, signal 622938/724833 (executing program) 2021/10/26 03:57:42 fetching corpus: 20349, signal 623306/724838 (executing program) 2021/10/26 03:57:42 fetching corpus: 20399, signal 623749/724842 (executing program) 2021/10/26 03:57:42 fetching corpus: 20449, signal 624121/724843 (executing program) 2021/10/26 03:57:43 fetching corpus: 20499, signal 624466/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20549, signal 624750/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20599, signal 625092/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20649, signal 625440/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20699, signal 625790/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20749, signal 626226/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20799, signal 626585/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20849, signal 626879/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20899, signal 627241/724845 (executing program) 2021/10/26 03:57:43 fetching corpus: 20949, signal 627613/724851 (executing program) 2021/10/26 03:57:44 fetching corpus: 20999, signal 627981/724851 (executing program) 2021/10/26 03:57:44 fetching corpus: 21049, signal 628307/724851 (executing program) 2021/10/26 03:57:44 fetching corpus: 21099, signal 628628/724851 (executing program) 2021/10/26 03:57:44 fetching corpus: 21149, signal 628939/724852 (executing program) 2021/10/26 03:57:44 fetching corpus: 21199, signal 629286/724852 (executing program) 2021/10/26 03:57:44 fetching corpus: 21249, signal 629649/724852 (executing program) 2021/10/26 03:57:44 fetching corpus: 21299, signal 630142/724852 (executing program) 2021/10/26 03:57:44 fetching corpus: 21349, signal 630545/724852 (executing program) 2021/10/26 03:57:44 fetching corpus: 21399, signal 630868/724852 (executing program) 2021/10/26 03:57:44 fetching corpus: 21449, signal 631395/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21499, signal 631748/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21549, signal 632183/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21599, signal 632540/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21649, signal 632837/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21699, signal 633077/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21749, signal 633446/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21799, signal 633817/724852 (executing program) 2021/10/26 03:57:45 fetching corpus: 21849, signal 634335/724852 (executing program) 2021/10/26 03:57:46 fetching corpus: 21899, signal 634728/724852 (executing program) 2021/10/26 03:57:46 fetching corpus: 21949, signal 635073/724852 (executing program) 2021/10/26 03:57:46 fetching corpus: 21999, signal 635442/724852 (executing program) 2021/10/26 03:57:46 fetching corpus: 22049, signal 635840/724852 (executing program) 2021/10/26 03:57:46 fetching corpus: 22099, signal 636094/724853 (executing program) 2021/10/26 03:57:46 fetching corpus: 22149, signal 636530/724853 (executing program) 2021/10/26 03:57:46 fetching corpus: 22199, signal 637157/724853 (executing program) 2021/10/26 03:57:46 fetching corpus: 22249, signal 637551/724853 (executing program) 2021/10/26 03:57:46 fetching corpus: 22299, signal 637960/724854 (executing program) 2021/10/26 03:57:46 fetching corpus: 22349, signal 638296/724854 (executing program) 2021/10/26 03:57:47 fetching corpus: 22399, signal 638753/724854 (executing program) 2021/10/26 03:57:47 fetching corpus: 22449, signal 639074/724856 (executing program) 2021/10/26 03:57:47 fetching corpus: 22499, signal 639457/724856 (executing program) 2021/10/26 03:57:47 fetching corpus: 22549, signal 639749/724860 (executing program) 2021/10/26 03:57:47 fetching corpus: 22599, signal 640102/724860 (executing program) 2021/10/26 03:57:47 fetching corpus: 22649, signal 640499/724860 (executing program) 2021/10/26 03:57:47 fetching corpus: 22699, signal 640782/724860 (executing program) 2021/10/26 03:57:47 fetching corpus: 22749, signal 641088/724860 (executing program) 2021/10/26 03:57:47 fetching corpus: 22799, signal 641406/724860 (executing program) 2021/10/26 03:57:48 fetching corpus: 22849, signal 641773/724860 (executing program) 2021/10/26 03:57:48 fetching corpus: 22899, signal 641987/724861 (executing program) 2021/10/26 03:57:48 fetching corpus: 22949, signal 642268/724861 (executing program) 2021/10/26 03:57:48 fetching corpus: 22999, signal 642658/724862 (executing program) 2021/10/26 03:57:48 fetching corpus: 23049, signal 642929/724862 (executing program) 2021/10/26 03:57:48 fetching corpus: 23099, signal 643434/724862 (executing program) 2021/10/26 03:57:48 fetching corpus: 23149, signal 643751/724862 (executing program) 2021/10/26 03:57:48 fetching corpus: 23199, signal 644189/724862 (executing program) 2021/10/26 03:57:48 fetching corpus: 23249, signal 644538/724862 (executing program) 2021/10/26 03:57:48 fetching corpus: 23299, signal 644867/724862 (executing program) 2021/10/26 03:57:49 fetching corpus: 23349, signal 645211/724862 (executing program) 2021/10/26 03:57:49 fetching corpus: 23399, signal 645519/724862 (executing program) 2021/10/26 03:57:49 fetching corpus: 23449, signal 645969/724862 (executing program) 2021/10/26 03:57:49 fetching corpus: 23499, signal 646334/724862 (executing program) 2021/10/26 03:57:49 fetching corpus: 23549, signal 646639/724862 (executing program) 2021/10/26 03:57:49 fetching corpus: 23599, signal 646970/724863 (executing program) 2021/10/26 03:57:49 fetching corpus: 23649, signal 647366/724863 (executing program) 2021/10/26 03:57:49 fetching corpus: 23699, signal 647732/724863 (executing program) 2021/10/26 03:57:49 fetching corpus: 23749, signal 648085/724863 (executing program) 2021/10/26 03:57:49 fetching corpus: 23799, signal 648376/724863 (executing program) 2021/10/26 03:57:50 fetching corpus: 23849, signal 648651/724863 (executing program) 2021/10/26 03:57:50 fetching corpus: 23899, signal 648953/724863 (executing program) 2021/10/26 03:57:50 fetching corpus: 23949, signal 649177/724866 (executing program) 2021/10/26 03:57:50 fetching corpus: 23999, signal 649505/724867 (executing program) 2021/10/26 03:57:50 fetching corpus: 24049, signal 649840/724867 (executing program) 2021/10/26 03:57:50 fetching corpus: 24099, signal 650213/724867 (executing program) 2021/10/26 03:57:50 fetching corpus: 24149, signal 650504/724867 (executing program) 2021/10/26 03:57:50 fetching corpus: 24199, signal 650782/724867 (executing program) 2021/10/26 03:57:50 fetching corpus: 24249, signal 651074/724867 (executing program) 2021/10/26 03:57:51 fetching corpus: 24299, signal 651546/724868 (executing program) 2021/10/26 03:57:51 fetching corpus: 24349, signal 651834/724868 (executing program) 2021/10/26 03:57:51 fetching corpus: 24399, signal 652254/724868 (executing program) 2021/10/26 03:57:51 fetching corpus: 24449, signal 652632/724868 (executing program) 2021/10/26 03:57:51 fetching corpus: 24499, signal 652956/724868 (executing program) 2021/10/26 03:57:51 fetching corpus: 24549, signal 653211/724870 (executing program) 2021/10/26 03:57:51 fetching corpus: 24599, signal 653565/724870 (executing program) 2021/10/26 03:57:51 fetching corpus: 24649, signal 653872/724870 (executing program) 2021/10/26 03:57:51 fetching corpus: 24699, signal 654081/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 24749, signal 654318/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 24799, signal 654648/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 24849, signal 654928/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 24899, signal 655160/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 24949, signal 655417/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 24999, signal 655709/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 25049, signal 656005/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 25099, signal 656358/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 25149, signal 656862/724870 (executing program) 2021/10/26 03:57:52 fetching corpus: 25199, signal 657078/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25249, signal 657359/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25299, signal 657634/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25349, signal 657827/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25399, signal 658147/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25449, signal 658456/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25499, signal 658723/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25549, signal 659092/724870 (executing program) 2021/10/26 03:57:53 fetching corpus: 25599, signal 659364/724870 (executing program) 2021/10/26 03:57:54 fetching corpus: 25649, signal 659877/724871 (executing program) 2021/10/26 03:57:54 fetching corpus: 25699, signal 660169/724871 (executing program) 2021/10/26 03:57:54 fetching corpus: 25749, signal 660408/724871 (executing program) 2021/10/26 03:57:54 fetching corpus: 25799, signal 660708/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 25849, signal 660996/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 25899, signal 661271/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 25949, signal 661506/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 25999, signal 661872/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 26049, signal 662161/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 26099, signal 662513/724875 (executing program) 2021/10/26 03:57:54 fetching corpus: 26149, signal 662790/724875 (executing program) 2021/10/26 03:57:55 fetching corpus: 26199, signal 663133/724875 (executing program) 2021/10/26 03:57:55 fetching corpus: 26249, signal 663387/724875 (executing program) 2021/10/26 03:57:55 fetching corpus: 26299, signal 663797/724875 (executing program) 2021/10/26 03:57:55 fetching corpus: 26349, signal 664034/724876 (executing program) 2021/10/26 03:57:55 fetching corpus: 26399, signal 664294/724876 (executing program) 2021/10/26 03:57:55 fetching corpus: 26449, signal 664531/724876 (executing program) 2021/10/26 03:57:55 fetching corpus: 26499, signal 664794/724876 (executing program) 2021/10/26 03:57:55 fetching corpus: 26549, signal 665023/724877 (executing program) 2021/10/26 03:57:55 fetching corpus: 26599, signal 665442/724877 (executing program) 2021/10/26 03:57:56 fetching corpus: 26649, signal 665727/724877 (executing program) 2021/10/26 03:57:56 fetching corpus: 26699, signal 665955/724877 (executing program) 2021/10/26 03:57:56 fetching corpus: 26749, signal 666204/724879 (executing program) 2021/10/26 03:57:56 fetching corpus: 26799, signal 666547/724879 (executing program) 2021/10/26 03:57:56 fetching corpus: 26849, signal 666852/724881 (executing program) 2021/10/26 03:57:56 fetching corpus: 26899, signal 667124/724881 (executing program) 2021/10/26 03:57:56 fetching corpus: 26949, signal 667522/724881 (executing program) 2021/10/26 03:57:56 fetching corpus: 26999, signal 667791/724881 (executing program) 2021/10/26 03:57:57 fetching corpus: 27049, signal 668139/724881 (executing program) 2021/10/26 03:57:57 fetching corpus: 27099, signal 668431/724881 (executing program) 2021/10/26 03:57:57 fetching corpus: 27149, signal 668658/724881 (executing program) 2021/10/26 03:57:57 fetching corpus: 27199, signal 668891/724882 (executing program) 2021/10/26 03:57:57 fetching corpus: 27249, signal 669207/724882 (executing program) 2021/10/26 03:57:57 fetching corpus: 27299, signal 669535/724883 (executing program) 2021/10/26 03:57:57 fetching corpus: 27349, signal 669907/724883 (executing program) 2021/10/26 03:57:57 fetching corpus: 27399, signal 670212/724883 (executing program) 2021/10/26 03:57:57 fetching corpus: 27449, signal 670410/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27499, signal 670779/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27549, signal 671073/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27599, signal 671312/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27649, signal 671576/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27699, signal 671899/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27749, signal 672177/724883 (executing program) 2021/10/26 03:57:58 fetching corpus: 27799, signal 672582/724884 (executing program) 2021/10/26 03:57:58 fetching corpus: 27849, signal 672893/724884 (executing program) 2021/10/26 03:57:58 fetching corpus: 27899, signal 673134/724884 (executing program) 2021/10/26 03:57:58 fetching corpus: 27949, signal 673475/724884 (executing program) 2021/10/26 03:57:59 fetching corpus: 27999, signal 673666/724884 (executing program) 2021/10/26 03:57:59 fetching corpus: 28049, signal 673935/724884 (executing program) 2021/10/26 03:57:59 fetching corpus: 28099, signal 674150/724884 (executing program) 2021/10/26 03:57:59 fetching corpus: 28149, signal 674397/724884 (executing program) 2021/10/26 03:57:59 fetching corpus: 28199, signal 674689/724884 (executing program) 2021/10/26 03:57:59 fetching corpus: 28249, signal 674991/724886 (executing program) 2021/10/26 03:57:59 fetching corpus: 28299, signal 675155/724886 (executing program) 2021/10/26 03:57:59 fetching corpus: 28349, signal 675426/724887 (executing program) 2021/10/26 03:57:59 fetching corpus: 28399, signal 675753/724887 (executing program) 2021/10/26 03:57:59 fetching corpus: 28449, signal 676012/724887 (executing program) 2021/10/26 03:58:00 fetching corpus: 28499, signal 676358/724887 (executing program) 2021/10/26 03:58:00 fetching corpus: 28549, signal 676568/724889 (executing program) 2021/10/26 03:58:00 fetching corpus: 28599, signal 676950/724889 (executing program) [ 132.496460][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.502859][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/26 03:58:00 fetching corpus: 28649, signal 677167/724889 (executing program) 2021/10/26 03:58:00 fetching corpus: 28699, signal 677568/724893 (executing program) 2021/10/26 03:58:00 fetching corpus: 28749, signal 677877/724893 (executing program) 2021/10/26 03:58:00 fetching corpus: 28799, signal 678087/724893 (executing program) 2021/10/26 03:58:01 fetching corpus: 28849, signal 678388/724893 (executing program) 2021/10/26 03:58:01 fetching corpus: 28899, signal 678670/724893 (executing program) 2021/10/26 03:58:01 fetching corpus: 28949, signal 678919/724893 (executing program) 2021/10/26 03:58:01 fetching corpus: 28999, signal 679147/724894 (executing program) 2021/10/26 03:58:01 fetching corpus: 29049, signal 679370/724894 (executing program) 2021/10/26 03:58:01 fetching corpus: 29099, signal 679665/724894 (executing program) 2021/10/26 03:58:01 fetching corpus: 29149, signal 679980/724895 (executing program) 2021/10/26 03:58:01 fetching corpus: 29199, signal 680272/724895 (executing program) 2021/10/26 03:58:01 fetching corpus: 29249, signal 680519/724895 (executing program) 2021/10/26 03:58:02 fetching corpus: 29299, signal 680751/724895 (executing program) 2021/10/26 03:58:02 fetching corpus: 29349, signal 681152/724895 (executing program) 2021/10/26 03:58:02 fetching corpus: 29399, signal 681402/724895 (executing program) 2021/10/26 03:58:02 fetching corpus: 29449, signal 681780/724895 (executing program) 2021/10/26 03:58:02 fetching corpus: 29499, signal 682045/724899 (executing program) 2021/10/26 03:58:02 fetching corpus: 29549, signal 682296/724899 (executing program) 2021/10/26 03:58:02 fetching corpus: 29599, signal 682484/724899 (executing program) 2021/10/26 03:58:02 fetching corpus: 29649, signal 682810/724900 (executing program) 2021/10/26 03:58:02 fetching corpus: 29699, signal 683027/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 29749, signal 683181/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 29799, signal 683413/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 29849, signal 683632/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 29899, signal 683964/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 29949, signal 684209/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 29999, signal 684522/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 30049, signal 684893/724900 (executing program) 2021/10/26 03:58:03 fetching corpus: 30099, signal 685154/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30149, signal 685515/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30199, signal 685769/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30249, signal 685995/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30299, signal 686249/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30349, signal 686569/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30399, signal 686856/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30449, signal 687127/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30499, signal 687404/724900 (executing program) 2021/10/26 03:58:04 fetching corpus: 30549, signal 687670/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30599, signal 688093/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30649, signal 688350/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30699, signal 688564/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30749, signal 688889/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30799, signal 689153/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30849, signal 689405/724900 (executing program) 2021/10/26 03:58:05 fetching corpus: 30899, signal 689577/724901 (executing program) 2021/10/26 03:58:05 fetching corpus: 30949, signal 689771/724901 (executing program) 2021/10/26 03:58:05 fetching corpus: 30999, signal 690039/724901 (executing program) 2021/10/26 03:58:05 fetching corpus: 31049, signal 690355/724901 (executing program) 2021/10/26 03:58:05 fetching corpus: 31099, signal 690565/724901 (executing program) 2021/10/26 03:58:06 fetching corpus: 31149, signal 690848/724901 (executing program) 2021/10/26 03:58:06 fetching corpus: 31199, signal 691285/724902 (executing program) 2021/10/26 03:58:06 fetching corpus: 31249, signal 691569/724902 (executing program) 2021/10/26 03:58:06 fetching corpus: 31299, signal 691867/724903 (executing program) 2021/10/26 03:58:06 fetching corpus: 31349, signal 692151/724903 (executing program) 2021/10/26 03:58:06 fetching corpus: 31399, signal 692391/724903 (executing program) 2021/10/26 03:58:06 fetching corpus: 31449, signal 692613/724903 (executing program) 2021/10/26 03:58:06 fetching corpus: 31499, signal 692858/724903 (executing program) 2021/10/26 03:58:06 fetching corpus: 31549, signal 693125/724903 (executing program) 2021/10/26 03:58:07 fetching corpus: 31599, signal 693335/724903 (executing program) 2021/10/26 03:58:07 fetching corpus: 31649, signal 693692/724905 (executing program) 2021/10/26 03:58:07 fetching corpus: 31699, signal 694003/724905 (executing program) 2021/10/26 03:58:07 fetching corpus: 31749, signal 694187/724905 (executing program) 2021/10/26 03:58:07 fetching corpus: 31799, signal 694373/724906 (executing program) 2021/10/26 03:58:07 fetching corpus: 31849, signal 694584/724906 (executing program) 2021/10/26 03:58:07 fetching corpus: 31899, signal 694806/724906 (executing program) 2021/10/26 03:58:07 fetching corpus: 31949, signal 695057/724906 (executing program) 2021/10/26 03:58:07 fetching corpus: 31999, signal 695374/724906 (executing program) 2021/10/26 03:58:08 fetching corpus: 32049, signal 695543/724906 (executing program) 2021/10/26 03:58:08 fetching corpus: 32099, signal 695746/724907 (executing program) 2021/10/26 03:58:08 fetching corpus: 32149, signal 696020/724907 (executing program) 2021/10/26 03:58:08 fetching corpus: 32199, signal 696590/724907 (executing program) 2021/10/26 03:58:08 fetching corpus: 32249, signal 696841/724908 (executing program) 2021/10/26 03:58:08 fetching corpus: 32299, signal 697004/724908 (executing program) 2021/10/26 03:58:08 fetching corpus: 32349, signal 698519/724908 (executing program) 2021/10/26 03:58:08 fetching corpus: 32399, signal 698744/724908 (executing program) 2021/10/26 03:58:08 fetching corpus: 32449, signal 699032/724909 (executing program) 2021/10/26 03:58:09 fetching corpus: 32499, signal 699285/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32549, signal 699579/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32599, signal 699854/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32649, signal 700073/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32699, signal 700343/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32749, signal 700559/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32799, signal 700806/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32849, signal 701057/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32899, signal 701284/724910 (executing program) 2021/10/26 03:58:09 fetching corpus: 32949, signal 701574/724910 (executing program) 2021/10/26 03:58:10 fetching corpus: 32999, signal 701982/724910 (executing program) 2021/10/26 03:58:10 fetching corpus: 33049, signal 702168/724910 (executing program) 2021/10/26 03:58:10 fetching corpus: 33099, signal 702455/724910 (executing program) 2021/10/26 03:58:10 fetching corpus: 33149, signal 702762/724910 (executing program) 2021/10/26 03:58:10 fetching corpus: 33199, signal 703059/724910 (executing program) 2021/10/26 03:58:10 fetching corpus: 33249, signal 703278/724911 (executing program) 2021/10/26 03:58:10 fetching corpus: 33299, signal 703586/724911 (executing program) 2021/10/26 03:58:10 fetching corpus: 33349, signal 703778/724911 (executing program) 2021/10/26 03:58:10 fetching corpus: 33399, signal 704031/724911 (executing program) 2021/10/26 03:58:11 fetching corpus: 33449, signal 704284/724911 (executing program) 2021/10/26 03:58:11 fetching corpus: 33499, signal 704636/724911 (executing program) 2021/10/26 03:58:11 fetching corpus: 33549, signal 704849/724911 (executing program) 2021/10/26 03:58:11 fetching corpus: 33599, signal 705116/724911 (executing program) 2021/10/26 03:58:11 fetching corpus: 33649, signal 705350/724911 (executing program) 2021/10/26 03:58:11 fetching corpus: 33699, signal 705591/724912 (executing program) 2021/10/26 03:58:11 fetching corpus: 33749, signal 705807/724912 (executing program) 2021/10/26 03:58:11 fetching corpus: 33799, signal 706002/724912 (executing program) 2021/10/26 03:58:12 fetching corpus: 33849, signal 706142/724912 (executing program) 2021/10/26 03:58:12 fetching corpus: 33899, signal 706513/724912 (executing program) 2021/10/26 03:58:12 fetching corpus: 33949, signal 706726/724914 (executing program) 2021/10/26 03:58:12 fetching corpus: 33999, signal 706938/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34049, signal 707137/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34099, signal 707350/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34149, signal 707593/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34199, signal 707752/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34249, signal 707919/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34299, signal 708057/724915 (executing program) 2021/10/26 03:58:12 fetching corpus: 34349, signal 708370/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34399, signal 708582/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34449, signal 709175/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34499, signal 709591/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34549, signal 709858/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34599, signal 710117/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34649, signal 710383/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34699, signal 710569/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34749, signal 710770/724915 (executing program) 2021/10/26 03:58:13 fetching corpus: 34799, signal 711035/724915 (executing program) 2021/10/26 03:58:14 fetching corpus: 34849, signal 711276/724915 (executing program) 2021/10/26 03:58:14 fetching corpus: 34899, signal 711458/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 34949, signal 711663/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 34999, signal 711916/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 35049, signal 712128/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 35099, signal 712425/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 35149, signal 712719/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 35199, signal 712994/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 35249, signal 713179/724917 (executing program) 2021/10/26 03:58:14 fetching corpus: 35299, signal 713371/724917 (executing program) 2021/10/26 03:58:15 fetching corpus: 35349, signal 713678/724917 (executing program) 2021/10/26 03:58:15 fetching corpus: 35399, signal 713932/724917 (executing program) 2021/10/26 03:58:15 fetching corpus: 35449, signal 714154/724917 (executing program) 2021/10/26 03:58:15 fetching corpus: 35499, signal 714402/724917 (executing program) 2021/10/26 03:58:15 fetching corpus: 35549, signal 714677/724918 (executing program) 2021/10/26 03:58:15 fetching corpus: 35599, signal 714929/724918 (executing program) 2021/10/26 03:58:15 fetching corpus: 35649, signal 715107/724918 (executing program) 2021/10/26 03:58:16 fetching corpus: 35699, signal 715316/724918 (executing program) 2021/10/26 03:58:16 fetching corpus: 35749, signal 716536/724918 (executing program) 2021/10/26 03:58:16 fetching corpus: 35793, signal 716696/724918 (executing program) 2021/10/26 03:58:16 fetching corpus: 35794, signal 716697/724918 (executing program) 2021/10/26 03:58:16 fetching corpus: 35794, signal 716697/724918 (executing program) 2021/10/26 03:58:17 starting 6 fuzzer processes 03:58:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) 03:58:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r0) 03:58:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 03:58:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:58:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x300, 0x0) 03:58:19 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) [ 151.875945][ T6587] chnl_net:caif_netlink_parms(): no params data found [ 152.201356][ T6600] chnl_net:caif_netlink_parms(): no params data found [ 152.285567][ T6587] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.299302][ T6587] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.308157][ T6587] device bridge_slave_0 entered promiscuous mode [ 152.346246][ T6587] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.353647][ T6587] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.362195][ T6587] device bridge_slave_1 entered promiscuous mode [ 152.430384][ T6587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.445063][ T6587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.472460][ T6600] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.480434][ T6600] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.489071][ T6600] device bridge_slave_0 entered promiscuous mode [ 152.559005][ T6600] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.566086][ T6600] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.606237][ T6600] device bridge_slave_1 entered promiscuous mode [ 152.650050][ T6587] team0: Port device team_slave_0 added [ 152.701939][ T6587] team0: Port device team_slave_1 added [ 152.732825][ T6760] chnl_net:caif_netlink_parms(): no params data found [ 152.806012][ T6600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.838579][ T6587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.845537][ T6587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.872746][ T6587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.887692][ T6600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.917422][ T6587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.924374][ T6587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.951658][ T6587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.004171][ T6600] team0: Port device team_slave_0 added [ 153.071060][ T6600] team0: Port device team_slave_1 added [ 153.147794][ T6587] device hsr_slave_0 entered promiscuous mode [ 153.154429][ T6587] device hsr_slave_1 entered promiscuous mode [ 153.244345][ T6840] chnl_net:caif_netlink_parms(): no params data found [ 153.260724][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.268815][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.296425][ T6600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.330465][ T6760] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.337949][ T6760] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.345647][ T6760] device bridge_slave_0 entered promiscuous mode [ 153.367116][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.374235][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.380216][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 153.400918][ T6600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.475987][ T6760] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.517996][ T6760] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.543527][ T6760] device bridge_slave_1 entered promiscuous mode [ 153.608470][ T2979] Bluetooth: hci1: command 0x0409 tx timeout [ 153.712813][ T6600] device hsr_slave_0 entered promiscuous mode [ 153.720510][ T6600] device hsr_slave_1 entered promiscuous mode [ 153.726886][ T6600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.736117][ T6600] Cannot create hsr debugfs directory [ 153.759764][ T7064] chnl_net:caif_netlink_parms(): no params data found [ 153.776420][ T6760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.843430][ T6760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.880824][ T6840] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.888196][ T6840] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.895882][ T6840] device bridge_slave_0 entered promiscuous mode [ 153.937359][ T2979] Bluetooth: hci2: command 0x0409 tx timeout [ 153.962489][ T6760] team0: Port device team_slave_0 added [ 153.993177][ T6840] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.002467][ T6840] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.011459][ T6840] device bridge_slave_1 entered promiscuous mode [ 154.040125][ T6760] team0: Port device team_slave_1 added [ 154.099867][ T6760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.106880][ T6760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.134043][ T6760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.176990][ T6840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.177331][ T2979] Bluetooth: hci3: command 0x0409 tx timeout [ 154.198760][ T6760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.205716][ T6760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.232625][ T6760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.254391][ T6840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.363988][ T6760] device hsr_slave_0 entered promiscuous mode [ 154.374825][ T6760] device hsr_slave_1 entered promiscuous mode [ 154.382721][ T6760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.393352][ T6760] Cannot create hsr debugfs directory [ 154.441155][ T7064] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.452497][ T7064] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.470064][ T7064] device bridge_slave_0 entered promiscuous mode [ 154.540655][ T6840] team0: Port device team_slave_0 added [ 154.546647][ T7064] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.554977][ T7064] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.564763][ T7064] device bridge_slave_1 entered promiscuous mode [ 154.588668][ T7468] chnl_net:caif_netlink_parms(): no params data found [ 154.602332][ T6587] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 154.618817][ T6840] team0: Port device team_slave_1 added [ 154.647390][ T2962] Bluetooth: hci4: command 0x0409 tx timeout [ 154.682666][ T6587] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 154.714879][ T7064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.726622][ T7064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.756159][ T6587] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 154.778652][ T6840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.785612][ T6840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.813329][ T6840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.829589][ T6840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.836559][ T6840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.863315][ T6840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.901031][ T6587] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.942251][ T7064] team0: Port device team_slave_0 added [ 154.981894][ T7468] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.989484][ T7468] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.997640][ T7468] device bridge_slave_0 entered promiscuous mode [ 155.030149][ T7064] team0: Port device team_slave_1 added [ 155.036435][ T7468] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.043757][ T7468] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.053863][ T7468] device bridge_slave_1 entered promiscuous mode [ 155.152161][ T6840] device hsr_slave_0 entered promiscuous mode [ 155.159286][ T6840] device hsr_slave_1 entered promiscuous mode [ 155.165806][ T6840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.178714][ T6840] Cannot create hsr debugfs directory [ 155.212193][ T7468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.229005][ T6600] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.240060][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.247001][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.274555][ T7064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.290612][ T7064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.298446][ T7064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.324782][ T7064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.344045][ T7468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.394043][ T6600] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.406810][ T6600] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.419399][ T6600] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.444923][ T7468] team0: Port device team_slave_0 added [ 155.525846][ T7468] team0: Port device team_slave_1 added [ 155.527836][ T8305] Bluetooth: hci5: command 0x0409 tx timeout [ 155.539027][ T8305] Bluetooth: hci0: command 0x041b tx timeout [ 155.551366][ T7064] device hsr_slave_0 entered promiscuous mode [ 155.559684][ T7064] device hsr_slave_1 entered promiscuous mode [ 155.566167][ T7064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.574106][ T7064] Cannot create hsr debugfs directory [ 155.657688][ T7468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.664661][ T7468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.691360][ T8305] Bluetooth: hci1: command 0x041b tx timeout [ 155.699084][ T7468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.772386][ T6760] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.794281][ T7468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.801420][ T7468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.831389][ T7468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.873222][ T6760] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.906856][ T6760] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.918579][ T6760] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.948936][ T7468] device hsr_slave_0 entered promiscuous mode [ 155.955731][ T7468] device hsr_slave_1 entered promiscuous mode [ 155.962819][ T7468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.972199][ T7468] Cannot create hsr debugfs directory [ 156.007387][ T7760] Bluetooth: hci2: command 0x041b tx timeout [ 156.095008][ T6587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.212533][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.221714][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.249802][ T6587] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.257443][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 156.286940][ T6600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.299429][ T6840] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 156.328238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.340393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.350443][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.357937][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.381117][ T6840] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 156.391398][ T6840] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.420321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.428852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.439037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.448570][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.455621][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.463463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.471562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.479628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.488590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.503374][ T6600] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.525051][ T6840] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.551225][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.566235][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.581627][ T7064] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 156.613859][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.622581][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.631928][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.641529][ T8317] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.648645][ T8317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.656264][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.665569][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.674444][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.683094][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.701341][ T7064] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.712011][ T7064] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.722753][ T7064] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.737549][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 156.747546][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.756174][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.765740][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.774552][ T8317] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.781696][ T8317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.789381][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.797831][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.805958][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.824506][ T6587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.867205][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.876041][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.886146][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.909029][ T7468] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.934305][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.943785][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.952864][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.962115][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.970690][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.980625][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.991456][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.000597][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.011073][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.028138][ T6587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.038506][ T6760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.045262][ T7468] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 157.061854][ T7468] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 157.076369][ T6600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.108969][ T7468] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.149170][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.156800][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.195712][ T6760] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.206654][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.216323][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.274210][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.282167][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.292148][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.302400][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.312182][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.319301][ T8550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.353510][ T6840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.363255][ T6600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.374844][ T6587] device veth0_vlan entered promiscuous mode [ 157.384611][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.393154][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.403664][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.435589][ T7064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.454582][ T6587] device veth1_vlan entered promiscuous mode [ 157.463381][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.473986][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.481825][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.490052][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.499128][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.507534][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.514574][ T8557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.522706][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.541771][ T6840] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.565217][ T7064] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.587504][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.595432][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.604362][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.612514][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.621338][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.630877][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.639414][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.646456][ T8557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.654849][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.663195][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.671352][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.680368][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.691022][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.699913][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.710513][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.719575][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.737253][ T8557] Bluetooth: hci0: command 0x040f tx timeout [ 157.745217][ T8557] Bluetooth: hci5: command 0x041b tx timeout [ 157.764352][ T6760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.776519][ T6760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.777491][ T8558] Bluetooth: hci1: command 0x040f tx timeout [ 157.790391][ T7468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.808368][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.816342][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.826143][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.836261][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.845060][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.852171][ T8557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.860644][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.869750][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.878249][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.885287][ T8557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.893420][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.902242][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.910810][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.917930][ T8557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.926296][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.934951][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.943343][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.979148][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.986938][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.997897][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.006425][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.016103][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.025388][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.036305][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.044910][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.053529][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.062136][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.070983][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.080604][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.088645][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.096296][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.106550][ T8535] Bluetooth: hci2: command 0x040f tx timeout [ 158.110316][ T6587] device veth0_macvtap entered promiscuous mode [ 158.129561][ T6587] device veth1_macvtap entered promiscuous mode [ 158.140208][ T6600] device veth0_vlan entered promiscuous mode [ 158.165012][ T7468] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.182003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.193024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.201374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.210751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.218774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.226413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.235296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.244114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.253287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.269585][ T6840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.283163][ T6840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.310790][ T6760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.320052][ T6600] device veth1_vlan entered promiscuous mode [ 158.326852][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.343028][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.352842][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.362109][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.371185][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.380504][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.387626][ T8557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.396020][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.404955][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.414494][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.422099][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.429604][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.438785][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.447173][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.455646][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.467235][ T8557] Bluetooth: hci3: command 0x040f tx timeout [ 158.470840][ T6587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.494136][ T7064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.508630][ T7064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.535117][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.543456][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.553488][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.562205][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.571440][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.580322][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.588808][ T2979] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.595867][ T2979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.645707][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.655157][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.692022][ T6587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.722066][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.732234][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.740895][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.749695][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.758451][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.766974][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.776657][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.790279][ T6587] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.803776][ T6587] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.812983][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 158.819360][ T6587] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.829019][ T6587] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.854794][ T6600] device veth0_macvtap entered promiscuous mode [ 158.883615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.895030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.905257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.915552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.924549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.932235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.939925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.949142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.957792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.966022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.983762][ T6840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.001166][ T6600] device veth1_macvtap entered promiscuous mode [ 159.012687][ T6760] device veth0_vlan entered promiscuous mode [ 159.029601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.038333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.046065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.055533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.064550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.073589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.082371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.091495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.100718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.109137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.139679][ T7064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.154269][ T7468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.175364][ T6760] device veth1_vlan entered promiscuous mode [ 159.222859][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.235919][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.251909][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.284375][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.292595][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.301181][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.310403][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.319273][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.329481][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.340168][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.348058][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.355441][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.364612][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.383891][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.406491][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.428939][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.453493][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.477914][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.488260][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.502731][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.551941][ T6760] device veth0_macvtap entered promiscuous mode [ 159.566885][ T6600] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.584620][ T6600] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.605362][ T6600] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.616374][ T6600] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.635199][ T7468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.661650][ T6760] device veth1_macvtap entered promiscuous mode [ 159.663331][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.697568][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.742861][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.753590][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.762560][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.771863][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.778203][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 159.781834][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.793105][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 159.800258][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.809618][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.817855][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.825480][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.833709][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.847841][ T6840] device veth0_vlan entered promiscuous mode [ 159.854902][ T6840] device veth1_vlan entered promiscuous mode [ 159.858197][ T7064] device veth0_vlan entered promiscuous mode [ 159.858216][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 159.881217][ T7064] device veth1_vlan entered promiscuous mode [ 159.906309][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.937625][ T6760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.939481][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.949703][ T6760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.966171][ T6760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.976750][ T6760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.988831][ T6760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.998062][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.006068][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.014854][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.032386][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.041732][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.054374][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.064187][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.076268][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.086204][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.162948][ T6760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.179427][ T2979] Bluetooth: hci2: command 0x0419 tx timeout [ 160.183811][ T6760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.211558][ T6760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.223026][ T6760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.235818][ T6760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.263391][ T6840] device veth0_macvtap entered promiscuous mode [ 160.287439][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.295786][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.314783][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.336475][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:58:28 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="e3d496bbc695", @random="a631ae398550", @val, {@ipv4}}, 0x0) [ 160.359026][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.382427][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.403243][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.432862][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.452050][ T7064] device veth0_macvtap entered promiscuous mode [ 160.476625][ T7468] device veth0_vlan entered promiscuous mode 03:58:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 160.498519][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.499769][ T8557] Bluetooth: hci3: command 0x0419 tx timeout [ 160.506433][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.548152][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.556292][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.568273][ T6760] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.576990][ T6760] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:58:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, 0x0) [ 160.597682][ T6760] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.606952][ T6760] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.635881][ T6840] device veth1_macvtap entered promiscuous mode [ 160.663469][ T7064] device veth1_macvtap entered promiscuous mode [ 160.704946][ T7468] device veth1_vlan entered promiscuous mode [ 160.705933][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:58:28 executing program 0: utimes(0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffffffffffca}}) [ 160.776211][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.797504][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:58:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000001ac0), &(0x7f0000002140)=0x8) [ 160.835965][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.857211][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.897423][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.906280][ T8557] Bluetooth: hci4: command 0x0419 tx timeout [ 160.927146][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.948212][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.974705][ T6840] batman_adv: batadv0: Interface activated: batadv_slave_0 03:58:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040)={r3}, 0x8) [ 161.005155][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.046748][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.087625][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.108411][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.118603][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.138902][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.150518][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.164090][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.176942][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_0 03:58:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 161.195398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.209367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.218175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.261173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.275358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.291522][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.312729][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.327896][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.350729][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.371442][ T6840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.386892][ T6840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.426925][ T6840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.457381][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.466048][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.515894][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.522825][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.538641][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.550541][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.552128][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.562534][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.578684][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.589183][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.601654][ T7064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.612927][ T7064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.626183][ T7064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.639492][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.662294][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.679768][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.699314][ T6840] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.708224][ T6840] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.716919][ T6840] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.726163][ T6840] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.739404][ T7064] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.749330][ T7064] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.758898][ T7064] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.770620][ T7064] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.791472][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.800116][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.818624][ T7468] device veth0_macvtap entered promiscuous mode [ 161.847789][ T2979] Bluetooth: hci5: command 0x0419 tx timeout [ 161.868941][ T7468] device veth1_macvtap entered promiscuous mode [ 161.896003][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.969306][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.024246][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.039292][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:58:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xd8}, 0x0) [ 162.066310][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.126000][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.173799][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.197643][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.209597][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.221348][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.232446][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.243543][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.255895][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.266721][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.282572][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.295931][ T7468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.320877][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.333317][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.347215][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.357811][ T6505] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.365948][ T6505] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.369266][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.385032][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.395731][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.405993][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.416553][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.426950][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.437864][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.447947][ T7468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.459696][ T7468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.472850][ T7468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.513848][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.526729][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.547946][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.580915][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.598983][ T7468] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.622349][ T7468] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.642435][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.649603][ T7468] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.662208][ T7468] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.692269][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.731235][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.769845][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:58:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 162.883650][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.915142][ T1161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.934236][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.977683][ T1161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.994780][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.012617][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.028205][ T8574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.051049][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.070786][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.103424][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.110120][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.145073][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.184548][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:58:31 executing program 3: r0 = perf_event_open(&(0x7f00000008c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 03:58:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000280)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1}, 0x0) 03:58:31 executing program 5: perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:31 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="361916b15e3d40ed", 0x8, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:58:31 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="361916b15e3d40ed3056042031b9af8351b1a16d74cee8ab39e479cbd747bd282830401aed9da70862a930fb1a52cc01fb0e5943c1d0124264b3138759eccc5321019bc1183a9ad89fa1c7db90a6f3998044d0cfb8929b30cd8a7ad53dba7034c5f86502f6", 0x65, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:58:31 executing program 4: getresgid(0x0, &(0x7f0000000040), &(0x7f0000000080)) 03:58:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x8, &(0x7f00000000c0)=@raw=[@exit, @jmp, @jmp, @alu={0x4}, @jmp, @call, @alu={0x0, 0x0, 0x36ab4e92584fd0c4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x34c00, &(0x7f0000000240)=@framed={{}, [@ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 3: perf_event_open(&(0x7f00000008c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x3c, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000001240)={r0, &(0x7f0000001140), 0x0}, 0x20) 03:58:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x3c, 0x9}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={r0, &(0x7f0000001140), 0x0}, 0x20) 03:58:31 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x9e, 0xc, 0x47, 0x20, 0x12d1, 0x164c, 0xb7e3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x3, 0xd}}]}}]}}, 0x0) syz_usb_disconnect(r0) 03:58:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x1, 0x0, 0xdcc3e8beaf5a5173, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x80}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xdf, &(0x7f0000000140)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x1, 0x0, 0xdcc3e8beaf5a5173}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:58:32 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x8, &(0x7f0000000340)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xb}]}}) 03:58:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) 03:58:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x80}, 0x40) 03:58:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x0, @multicast1}, 0x10c}) 03:58:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)='y9', 0x2}], 0x1}}, {{&(0x7f0000000800)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000c80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffeff}}], 0x18}}], 0x2, 0x0) 03:58:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in=@private}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0x8) [ 164.418531][ T8305] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 164.428238][ T8574] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 164.527538][ T8317] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 164.667101][ T8574] usb 2-1: Using ep0 maxpacket: 8 [ 164.687330][ T8305] usb 5-1: Using ep0 maxpacket: 32 [ 164.787618][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.805779][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.819061][ T8574] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 164.830358][ T8574] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 164.842748][ T8574] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 164.855377][ T8574] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 164.977379][ T8305] usb 5-1: New USB device found, idVendor=12d1, idProduct=164c, bcdDevice=b7.e3 [ 164.986658][ T8317] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.000379][ T8305] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.011815][ T8305] usb 5-1: Product: syz [ 165.016216][ T8305] usb 5-1: Manufacturer: syz [ 165.023446][ T8305] usb 5-1: SerialNumber: syz [ 165.036393][ T8305] usb 5-1: config 0 descriptor?? [ 165.047751][ T8574] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.066591][ T8574] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.106639][ T8574] usb 2-1: Product: syz [ 165.116563][ T8305] option 5-1:0.0: GSM modem (1-port) converter detected [ 165.132733][ T8574] usb 2-1: Manufacturer: syz [ 165.150838][ T8574] usb 2-1: SerialNumber: syz [ 165.177365][ T8317] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 165.191085][ T8317] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.204684][ T8317] usb 6-1: Product: syz [ 165.216146][ T8317] usb 6-1: Manufacturer: syz [ 165.234451][ T8317] usb 6-1: SerialNumber: syz [ 165.344919][ T8550] usb 5-1: USB disconnect, device number 2 [ 165.417942][ T8550] option 5-1:0.0: device disconnected [ 165.467295][ T8574] cdc_ncm 2-1:1.0: bind() failure [ 165.497551][ T7] usb 6-1: USB disconnect, device number 2 [ 165.572206][ T8574] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 165.603833][ T8574] cdc_ncm 2-1:1.1: bind() failure [ 165.653957][ T8574] usb 2-1: USB disconnect, device number 2 [ 166.207015][ T8574] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 166.337568][ T8550] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 166.345199][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 166.447006][ T8574] usb 2-1: Using ep0 maxpacket: 8 [ 166.567622][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.579120][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.590899][ T8574] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.601215][ T8574] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 166.611314][ T8574] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 166.617259][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 166.621462][ T8574] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 166.787066][ T8574] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.796409][ T8574] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.804958][ T8574] usb 2-1: Product: syz [ 166.811083][ T8574] usb 2-1: Manufacturer: syz [ 166.815700][ T8574] usb 2-1: SerialNumber: syz [ 166.817675][ T8550] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 166.947388][ T7] usb 5-1: New USB device found, idVendor=12d1, idProduct=164c, bcdDevice=b7.e3 [ 166.956612][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.966340][ T7] usb 5-1: Product: syz [ 166.972645][ T7] usb 5-1: Manufacturer: syz [ 166.979234][ T7] usb 5-1: SerialNumber: syz [ 166.991666][ T7] usb 5-1: config 0 descriptor?? 03:58:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3000, 0x400}, 0x40) 03:58:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x43, 0x1}, 0x14}}, 0x0) 03:58:34 executing program 0: perf_event_open(&(0x7f00000008c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 167.037499][ T8550] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 167.046559][ T8550] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.066742][ T8550] usb 6-1: Product: syz [ 167.076235][ T7] usb 5-1: can't set config #0, error -71 [ 167.104051][ T7] usb 5-1: USB disconnect, device number 3 [ 167.117021][ T8574] cdc_ncm 2-1:1.0: bind() failure [ 167.134088][ T8574] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 167.138632][ T8550] usb 6-1: Manufacturer: syz [ 167.150309][ T8550] usb 6-1: SerialNumber: syz 03:58:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 167.196227][ T8574] cdc_ncm 2-1:1.1: bind() failure 03:58:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@caif=@dbg, 0xfffffffffffffef8, &(0x7f0000000640)=[{&(0x7f0000000280)=""/168, 0xb3}, {&(0x7f0000000340)=""/179, 0xb2}, {&(0x7f0000000880)=""/236, 0xf9}, {&(0x7f0000000780)=""/198, 0xc6}, {&(0x7f0000000080)=""/154, 0x8f}, {&(0x7f0000000200)=""/125, 0xfffffffffffffde3}, {&(0x7f0000000540)=""/248, 0xf8}], 0x7, &(0x7f00000006c0)=""/115, 0x76}, 0x0) [ 167.244875][ T8574] usb 2-1: USB disconnect, device number 3 03:58:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5}}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 03:58:35 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 03:58:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) [ 167.317255][ T8550] usb 6-1: can't set config #1, error -71 [ 167.329715][ T8550] usb 6-1: USB disconnect, device number 3 03:58:35 executing program 2: r0 = getpgrp(0x0) syz_open_procfs$userns(r0, 0x0) 03:58:35 executing program 0: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f00000001c0)) llistxattr(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 03:58:35 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.725860][ C0] hrtimer: interrupt took 74735 ns [ 167.757030][ T8574] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 168.007292][ T8574] usb 2-1: Using ep0 maxpacket: 8 [ 168.127346][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.167394][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 03:58:36 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40084149, &(0x7f0000000000)) 03:58:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000f, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(0xffffffffffffffff, r4, 0x80000) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10120, &(0x7f0000000800)={0x0, 0x989680}) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:58:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000100)) [ 168.216288][ T8574] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.272972][ T8574] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.323305][ T8574] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 03:58:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) [ 168.378788][ T8574] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.557522][ T8574] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.566596][ T8574] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.614742][ T8574] usb 2-1: Product: syz [ 168.631017][ T8574] usb 2-1: Manufacturer: syz [ 168.647718][ T8574] usb 2-1: SerialNumber: syz [ 168.957068][ T8574] cdc_ncm 2-1:1.0: bind() failure [ 168.982550][ T8574] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 169.003189][ T8574] cdc_ncm 2-1:1.1: bind() failure [ 169.043146][ T8574] usb 2-1: USB disconnect, device number 4 03:58:37 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:58:37 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000440)='+\x00', &(0x7f0000000480)='\x00', &(0x7f0000000700)='\x00\xfa\x112\xccx\x1c\xda\x01\xff\xeck\x16\x9a\xa4\xe0k_i\xf1\xb8\xd1\xe3{\xeb\xf0\xa7$\x7f\x88\xe1Gs\x81\x8eT4=S&\xca\x16\t8\xb8\xe2\x94\x99v\x89\x18\x9e\x16=\xb5\xac<\x12t\x11\xa3/\xd4\x97\xba\x13P\xbd\xd9\x9b\xffa\xb2.\xd5&', 0x0], &(0x7f00000005c0)=[&(0x7f0000000580)='+\x00']) clone(0x2c014280, &(0x7f00000002c0)="115c1ea1e78735ed3867fd4b25fd18780b089ea7494c311af77f7c3ac9d0eee88a05ce86a0708fad03d89982b062f37f608a72b73c04bbad1be7d1a44609b4125d7223e99fc91700f6a3000dbceb80e212dfcad5707a7dca9a80eba9762911446aed41f6ffe83134eb27b374bbaa3ab2b5335d56dc25c9fd1fa5493f2752ac2365ccef2dc4d539d5fe5506ade09da0bb60ea5a8829d37e347d2169c58fb85642a9dbefb36efa01ad534c06ed02efb277001dd759449fec31148a27b161b59a42c892fab24da88b8a61388db8d52d88e11857c08413de77c473b0d1e3c0a62f12b094f7aa25c754ddaf8cf450", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)="dde22241297232d755e0faf1e06897dd1a8ac7e7f4") ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:58:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 03:58:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:58:37 executing program 0: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) pipe(&(0x7f00000001c0)) llistxattr(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYRESHEX], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 03:58:37 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0x3b}, 0x0, 0x0, 0x0) 03:58:37 executing program 5: mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x1815, 0xffffffffffffffff, 0x0) 03:58:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0xa) 03:58:37 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000440)='+\x00', &(0x7f0000000480)='\x00', &(0x7f0000000700)='\x00\xfa\x112\xccx\x1c\xda\x01\xff\xeck\x16\x9a\xa4\xe0k_i\xf1\xb8\xd1\xe3{\xeb\xf0\xa7$\x7f\x88\xe1Gs\x81\x8eT4=S&\xca\x16\t8\xb8\xe2\x94\x99v\x89\x18\x9e\x16=\xb5\xac<\x12t\x11\xa3/\xd4\x97\xba\x13P\xbd\xd9\x9b\xffa\xb2.\xd5&', 0x0], &(0x7f00000005c0)=[&(0x7f0000000580)='+\x00']) clone(0x2c014280, &(0x7f00000002c0)="115c1ea1e78735ed3867fd4b25fd18780b089ea7494c311af77f7c3ac9d0eee88a05ce86a0708fad03d89982b062f37f608a72b73c04bbad1be7d1a44609b4125d7223e99fc91700f6a3000dbceb80e212dfcad5707a7dca9a80eba9762911446aed41f6ffe83134eb27b374bbaa3ab2b5335d56dc25c9fd1fa5493f2752ac2365ccef2dc4d539d5fe5506ade09da0bb60ea5a8829d37e347d2169c58fb85642a9dbefb36efa01ad534c06ed02efb277001dd759449fec31148a27b161b59a42c892fab24da88b8a61388db8d52d88e11857c08413de77c473b0d1e3c0a62f12b094f7aa25c754ddaf8cf450", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)="dde22241297232d755e0faf1e06897dd1a8ac7e7f4") ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:58:37 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xb00, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 03:58:37 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x4) [ 170.016973][ T8550] usb 2-1: new high-speed USB device number 5 using dummy_hcd 03:58:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) [ 170.293866][ T8550] usb 2-1: Using ep0 maxpacket: 8 [ 170.437379][ T8550] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.463085][ T8550] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.496727][ T8550] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.536012][ T8550] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.554944][ T8550] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.594580][ T8550] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 170.776928][ T8550] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.786023][ T8550] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.795808][ T8550] usb 2-1: Product: syz [ 170.800519][ T8550] usb 2-1: Manufacturer: syz [ 170.805145][ T8550] usb 2-1: SerialNumber: syz [ 171.117088][ T8550] cdc_ncm 2-1:1.0: bind() failure [ 171.125026][ T8550] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 171.145680][ T8550] cdc_ncm 2-1:1.1: bind() failure [ 171.163670][ T8550] usb 2-1: USB disconnect, device number 5 03:58:39 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:58:39 executing program 5: open$dir(&(0x7f0000000300)='.\x00', 0x300, 0x0) 03:58:39 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="40e776824694f71feab28cce2a7fb6942089af248b3a29c08831c4ba61903e5391e3582a322b1adb04f10fce759b528c749ff0968bdf13f4b518c315f6bbe513725320c8e00625f987ac04223801a0e00d1712022fb7219cf4b2853cfaf1bb8e2e9f6635", 0x64}, {&(0x7f0000000100)="233a458259ace07864ab20ced50043f62f3c2f58d611dbfcee36def86a22ef7c63acd3bf031aeb960e149f79086599000d2b23605395218b1ebef70c3c6d0876e923959f96214dec7faece591e605b54fbc7dd12131304d8f71a60a86fd6250c92bddc95fec1559a9f6d14edd262b28883f31ccd827bf97e7544ce877313ef09498e1d3e3908ec981ec83a69d40bb66bcb5f3d08b6085885cac14675d74e6495f9dd3e922428fe5a933cc70f904e1cca6d7bb976a2ef38bcf679b1a5de9320dbb8f979b4f7714b552dc6b84c7fd7c3d57ee7ac1c2121abd9d00b776e", 0xdc}, {&(0x7f0000000200)="45d4480caa452462a1c483f7ee808ff3a0720dba527b40d9c9c38616c0aee3167f927d9eac6be11df051b804ba28f49da15bfaa4644c369ff548105703135ba9f0d64e2ebbec0a5355b95e3b5e7fc99fa27752b1b4e5ee5d395b45533a473c682428b46f6a6c32429388e10352979b3444e7043946807ce71549d4fbb7b31369c9f99d22b6b2c5527f8003b2b4c5de0de786813c7718de1e5f17aad8a335cb3a9b", 0xa1}, {&(0x7f00000023c0)="438b0e483d54158a4be0454477ef3bc4db18d9ea14d04ea8a35359dc0aa14d32f6bcd02808821d4beef3348e3cee87e710be173549bc950fbbca336e62acb3cd5a16b8ccdce5bfc982db097d4c899ba47d46ca96381230c019426d04c7170375af314397edc1430425237b13033aae555ff71a07493da43b5fc5dfdb0a68e973127b3f17013e9dc8459c1bd316b6c1a0b88b776661d601266c7527294e3fae0f8e16093eedf98d1a5022fbd7eaa6eb0769e496854dbcdb8f20504eb98d697a0ad6f55e4b903576e3732d3a825012cc2a3983819065aa58b693d526d972f8b2be1b402761cbf8db56", 0xe8}, {&(0x7f0000000340)="3bceba285d33f8318d97d2c74b013ee4d65106d79b22206a09c3c83969bcf3e3a84b2acba2567b6337c20fd8c93e360d6cdcdd1e2dad581bf142dff8c8b3ede2b1561792f289d948aca83fd8ef2b17cc68c4572485896a976e7d1f9096c7e2acf979351486128b2599897cfbf76eea4d353b4be80cd708c441580efc20708134112fec540e79a54c0972d9e8892b69e800ee8ff36e9da6ef1144b2a8f066c70c7f033e86ef98292357d4ec0000", 0xad}, {&(0x7f0000000400)="4672575569fe5d0419da3aab645eeed1c228483812c878577f2d8693f360f54cc169a2d0b8f709990529f5f8c88ec241b55ffb1dd7b55a709359404092", 0x3d}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0xc4e}], 0x8, 0x0, 0x80}, 0x80) 03:58:39 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) 03:58:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bind$inet6(r0, 0x0, 0x0) 03:58:39 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0xffffffff) 03:58:39 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 172.047059][ T8550] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 172.297017][ T8550] usb 2-1: Using ep0 maxpacket: 8 [ 172.417103][ T8550] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.428081][ T8550] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.439380][ T8550] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.450415][ T8550] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.461537][ T8550] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 172.472321][ T8550] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 172.637164][ T8550] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.646236][ T8550] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.661913][ T8550] usb 2-1: Product: syz [ 172.666108][ T8550] usb 2-1: Manufacturer: syz [ 172.672298][ T8550] usb 2-1: SerialNumber: syz 03:58:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 03:58:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0xcb, &(0x7f0000000140)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:40 executing program 0: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000700)={0x0, 0x0, 0x18}, 0x10) 03:58:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) [ 172.977449][ T8550] cdc_ncm 2-1:1.0: bind() failure [ 172.985748][ T8550] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 173.038511][ T8550] cdc_ncm 2-1:1.1: bind() failure [ 173.076682][ T8550] usb 2-1: USB disconnect, device number 6 03:58:41 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000010000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bc508a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf60a268ed9400ea31ac18fc60722db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15e675c4550f980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf40700000000000000d47d389681eb7d4e699dfc9198c22ef673222c4b1f8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9f813f9e35d17bd85f01e8a67125d5cd6726555c7cfa2084b6b99330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60baa55d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a3aa2d6f8b92ede44f402eeccc26afa32b714c32355150d441551f55a75895c4318f187982c05c4e838b0ee147a18c330d470c0d79d1fe0882048fa2e0d0dc698ee8fe777c844081157a8d1203e7c5a1710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af7a700000073d63a1332ffbcb9d80096806714c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) 03:58:41 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002980)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:58:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 03:58:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x2, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000029c0)=ANY=[], 0xa) 03:58:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[{0x28, 0x0, 0x0, "2d703b255fcc9006dd106a5db525b30094"}, {0xb8, 0x0, 0x0, "fa1440e8dd672e60d7923b86eb1f96b5496a0e4adeef58e0ce679996501f63058bf560392a6ccf335b69179379b6bfbc2cbff6069792697dfccf282223110ef80c14af7a9024ce58afc38da57d6ace1b3e1e3566d9a3856375755adb5002d51d6e6c54ff0e6c61e6ba05c1b8dd5a8fdd391e2683be5c839aaad317b3a000133bddd0a8de78814f0e8f8358ff0b28049bf4832814a215ef1c34c231bc3ce4e30863"}, {0x60, 0x0, 0x0, "8513e56508f3d0699bd5f09868b8d86994d17cb1eac6716371a38a08f7fd162cfece771ad9a35b8d1608b21003793ddf322777e3c650a613e544901ae1555aee32722d4c704b2f92ce"}, {0x80, 0x0, 0x0, "f7fd067b20f9fc5503dde03d96a9b54f3e8e9fad22feed51261beb8fe49c174d38de08850abe8211bcdc886a0bcd8aadafe06f35985476bfda66e20154612bda4a4b378f6d43e0983eb9b549708cc6facbd3be4b8daf3814c4f8e27aa470e0d96f91b094fb488ef479"}, {0x1010, 0x0, 0x0, "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"}, {0x10}, {0xe28, 0x0, 0x0, "a08d81d4ce9990fce67e5c956c704be73e34c9257e4a72ec0bcf8afeb3cb0e993a923c9968f03e8004312057302d231d1b5266f3bdc9a316873389a98ee3b0864489dadebd3e12f4df9218669c23aef4a04dd5f540747bd69ccb32a6f05313ddcb4fb4980beee8bcdcda3383e65d4ff0c37f0eb1c9506f24dc0b6d32566ff8be89af0d5eed7cfbd4268ac0989017d7a5d2554dd8711797ed9b1e5437f0a0a263fcead7645aa8754b3f641a18cb201df2452240d5202c7939c9070ab94ddadf46cfdbfeb94e5b8c4f807caa88aee6e173c57d42e9f38c0739f92c4660b622240187fc19931839fdebf157fccc9f2500a35e754001af2d284ff86763e0ab9eeb6583e631b3ebe718c4fec9caebd0ab679867d6a6760d30f4ab45f050fda7b9eaee58233ad83749005d21426996aaa665749558894bfdab6d2f620c4f3d7686cbe28493fa412ef679760c49a3652e02ad9697eb4fa0dcf3b7da055356fe8c90dcd01e76b21c79058847d9d6fcd62f0be43a67271b485f7c2d22c99afc29042699219ffbd638fa6f6bcb24a02a38dc096a0aece2a1c63ff3d79c4858dc02de84b1034ed44dae7267243ff750b8efb5c99ddc85bf5898a7e6b8ee2ff01b41cb0f777533f87c224d87f0abac6eda7c70fc7df91f0f87cd7ba81345ea02b4391a4f2b6617e796b860fed8d0a0c8b0f7191f0a369e311f4d3e33eba8ffd4fc5f9eacdbb636c560c35328dc9ff63a6ec2ae434561294afed072f79b71ca7c5e053def1ee4d5063ad2925afd6caa0e5f5de7faccd026f8ba82bb6a49175ff80c2e4a55b3cfe7ef64778db9cec0dda02705fe7ba65b2fdc60149c1a7a8019050e8a2775994e2318c01e3a6def9d5961e8c36fd8781b05e79c3067ecf1941664d4b0a13da41fcda4c084399efd3253eaf12d572744b47306ee94029d85f3ffad49b91b8d8faf94c6c15f0552e8b62e60bf79268d78515023ca8e23ee3dc10b2af6a942c9a7682c3958638790a394c96273019e1a003bf441aa4673bcabccb71aa031eb68bb06a82d6e754a767d39d0aa9a4451f2f5febb65bf08d0f7eb73eff5ffa198bb820620759679f5b37e2a0d1aecc77fbc9f21d8769b80efcc61a5a600f3bc9d8d89143d28044c2bfe471cee74040dec1e63e36118ef2e5e9a94f699f06e167f0bfc53cd408cd3bbb8553b6e5bc4ac534af8124527f114a5b508c6274180d2a3e9e12a4160904bfcb5df7849e4f0df358e0e0024ca8ecd4e2f18358eaa5e907d59c7d03e3fbfd379674912d680fa7f5607b23a7756f0bd2fa7ce5f3fa32867b32309c8476e471d8a7b13923ca31378bbc824269ae3679d52bc2ded0a855e4b09035d96c803404493ac351797080026b526030f8f4882b7e0b5b26d2fc58b7828383ca036cb7aa5b5df88cf6ce2527d3a5673a7e94af3ad682213c591acad79c902f543d30813316ff437e2c3a7e4b56a359708c5790d3d60aea2ad1b285bb8d7f731d21a5599e807e0780e13817d64b91a87a923c5f67ff43e44311fa3ae1f5c18857bcaf8d14f2c366b34be4ae8873689429a85ed8dca06a661550f6abb63582e012ed8a5ea453d8155ff0196032e16e94b0a743f3002439827a9f4a8e92ece5472e4075f9c21274b9bc243ee07458a492aedc9f8c17a3dc37ea80ae3ae44d40ad7992adcce7d76fd67abff67a826e3597e39a5a883e43805fc2d974b2d3aee5417473e5b01a10a415a864ef249cd24811e637d6433a73084404c7b6cb8a2645a45d0b350ccbc56dde7065721f3e29f6cedafa6255f7c423bd2877cb69b6e0aca05076eaba9f80050d841255026d406415346679e963720adb6420cb951267e129ec3421edd95ce03436c0f8e29fad2d8322614c49b0da5b3ac2f28b4b369cc742130d6923a40f6717814dbb9e7ff11511640e08a00a14717a95a29beeb8043b98f63101b67837e84d16e6ffc323a1ff84fdaa57325da119e26fbfff552a1bc9ffd8933788c5c008ab5151df9b5d54d3237d3fcf68dfabbbb4135b2b2058751879cf72e55cb7c3393feec04cf8f018fcd1d1cc11bf173337fc48eec7f3a4c10c483bf9935f3809a177e4511882b63c8fc553b11cc2950d02377e831ac83c627eb525da23d38ad0e7a9717cc75eb0ea91695bd27a40efb63243c26a97f89a605a935341eee43eaf856cd0f2a902f57372ef0a0ebd549fcb52d3de3c7849c30d764d81c49a8e22ae355c44d4a0ce0074d81212e0cc4d5bd4a807072319b0751320e7869f28e6a51ec2d8319117b31edbf401c0a7aca3fa362093609c18933b0010795ea49f4bc70957ef96d020d7356b6dbc155dc1d59c7312032ec96cbb40a3251ca6a2f3f5c2dbb8aad3a7d7d590bbc4449214e29f8809b45bbd4b8cb1912edd2ad02cbcd46ba3026f0007f9a3a3b11932222e4bc20d22395e80e57bf33e83090fcf6c1ac602ef4887ec625f0ae50355ccff8ffca383618c1c073eefab6fab73be15d9baded519b6ce5bbd739f20d1051d91c5663b876718d23a2fa7bbac01981b0bf9af52185f9cacf3b8e52a66d0084e2dbdca2d37cf0f483655a58ca1dab4e762ffbed77533e0fb38cd61152c0b2f6c756807c4f13ae24a240b903ae44619352d57ed8802b9a3186c894257ea6be1fbe1f8f510bac8cbfb400d0ade93cb7c4488bb624c33ff43b4b5c59e75d39f2544dfd88e02bdc1d4cc006265334f268549f0373bab327cb758c427bc0c587e26578de2fcb4d01e167bad5ee30e62680dd741fb38969eff21359978ea0ca2a6304128d8dcc6e8dd1da8019be6b1b7df4a0f6323e4c3f9e56f403580a89fa52e0806aa26ae78772cd1b847ebb77926bf032e502718c2639c0ced6de6ca3d0042cef0edd5329a8a90cdda2976ddcc04395ad48077122e0eb0a6f7a27728a7d4a8d369d71da8b695505be59bcbbc89eb63283447c10d0226d936e3a95ed86bb931a018a88fc243d4876b5f8e53859d879ac04536993b92a5e8d463b6eb5a512585af6507a798cd4e450d65830481dcb8450f454dd0dd23c03035acedf90ff04216ba8643360ff20786d321e13e0f618349eca7096a56b0a0f32e2990b13075a81748a82abc84977fda83ce7bedd8212f8955bcf6a6d991c392e6481cb51201ea5669de8efeaf32dccf9291c1a20c151cc32f9ee5c81493d040bcb47832732c2d158b5f6d350971371be88e19a23bf942ca4abea9ae1c61542fc7a5601fb14834eaf3954332b6a0dc27e7ca28faa86b6bdd6d9f1daab9ae3d8d0fddd2232a817d1d6b7cf2dc391f40480f27dd1e6a573adda892d5f1e3aba5ddd83847ead6a19d312027c444649063b2e54e1288fa48072cefb5e2536ea75d8b45c70cf1e2a66e8ca8520a9cd4b309bebb0e936ea70652bda0bb5ea6f9a12ceaf2012e782ee8bcb0832cf317fe04e2cf887bf29375a1db06fe2d75f20d8535e8821bef42432b6ca2b6521f113f57eb934d422530ec14bbc14c75f01834975122f2f047ce35c29d017547b5ebc7845a8f9e36451793b5dd569ae289e13ad332107448576027efb44217ff6773cad265b50ccd16ed65c252b26f8b96a8d03bfdee64bca5c5be94777921d8919652ec8f6aab6504531e13a042b235907bd9559ffd5d714312f75b019c1e8667fa71a27b5b350179c8d4d260c72cde90d79032f4af9844b885be0f8532e452b9747a5ac8779610240f63fd50906f705edd06d82c70905334ecc5fa9ac61ddd9b24ede9382b656f4deacde6efc95128c92cbae373a0b66d75cc067baf362777c8f75d9f0178d09dcceaf20a5bd4f4caee001a24de29b321cadaff3ee38b2f96ad3845e20c9148006f74dfcab63ce7ecfb4ab3d530c006f43d8f8201aa6b36541d98e572dc5e8885f4d99aee079c56c318830f97c4902c8c2f4507d5cc87ecde1899d3426a0542658656c1ab2990e92169ce246bd583dead7e47531de99b5a9a381b40501671bce09a8de6de1ddd26187f6b28168f65a2b82a1654f87a1a1141244faea615229f2f135f28141e213b044e8c8e41f3280fad43fcf4f1f7fc169a039a58c74eed3da1f6f48ef0d9dff18e00d5d5de8a901cf63fe557a8d84435a2b3158dd2f0044ab94ddd4821d7f8553b8854c32b7638093782687c4b044b3653f5024bfb2b82d8937be013314957c8fd79bca2f37cd9b11878a38c8f3b7c0cb90f52908dd7b377c5aab522f65bd34111fa0befa37d52685502422b4e575e8ef289dffdcd93ebce9a62d495d4bf4b1684fb174a025dce5fb6fe23c257ae9ac949eb1687f2674d0c2f2fa4f6d2ecbab562d0261f093aec1121b7c9823e4deff2f84299161fff12d603de6a6c0eef26015ab26ca29173097204aed04073ef9314dbf446ff82a62dabe7cfcddc325f04fc9b226f12d0c6997ae68f3b3eec5626209278196ee3f70ff5268ab9bf47b46777bd32e3c646b5b399e367a588f669fba8832453c25539260521495e08f7eb9a89d61e9c6b1dd04d758ddc452859cdf68ecd2609f74e76ab4972f0674add022119c73b953540aac3c7812939efa8743dba8261f4177b7b02f9d527eca0dd2f9afc5b96163abd0e6806acb260bfbdcc79a0dc36e7f517ded2c1a64fc0290b17b887582f34b3716e4a5944566940351ae6c2ef8c58a64b8b2e5c2ca1f02e1e2c9365b749f53b662c1a6ec6fa2ed3da5e0c5152ab26082baa72fc70969794487b35ccee42f67e46dff6171393606c166a158a2ee397ef7ef00b8f66de49ce581036663d6f03deb412d2a9db3cc79398ca4bd3153505a18ce6090ef14d50d6688d4f578a60ac753477d5ad637dddc798e30f01afc87333ecc8729434615e73a6c3901427fe5c7a41caebde3f47ae4673020cdbbe15cd4280406f6c98dcf459467af8fadd49b44bfa6686488d6ff56942c928bb2d61846c842dd865be75a83ac97865bbbb6847c2921b980939ca7f858921554dbf6113e92ab149215479fa9287a611b539310a036b5fd80a540ebc0b3d564e0c8c6a6b3feef436ddc52479aa998cd3e44c9c3f5c13153c46d4d02e8f699a295c7509da83032993d0198c1d153fadaf1e4b6e8ac9857e12d7fec2b1e5fba6fa2846be40b"}], 0x2008}, 0x0) 03:58:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={0x0, &(0x7f00000007c0)=""/104, 0x0, 0x68}, 0x20) 03:58:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000029c0)=ANY=[], 0xa) 03:58:41 executing program 3: bpf$OBJ_PIN_PROG(0x14, &(0x7f0000008280)={0x0}, 0x10) 03:58:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000001100)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 03:58:41 executing program 0: setgroups(0x0, &(0x7f00000000c0)) 03:58:41 executing program 1: r0 = open$dir(&(0x7f0000000480)='.\x00', 0x40000, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x2000) 03:58:41 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:58:41 executing program 4: sendto$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 03:58:41 executing program 5: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f00000004c0), 0x4) 03:58:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001ac0)={@private2}, 0x14) 03:58:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002900)=[{{&(0x7f0000000380), 0x10, &(0x7f0000000500)=[{&(0x7f00000003c0)="e19510c41e6a87d1d9", 0x9}, {&(0x7f0000000440)="d5", 0x1}], 0x2}}], 0x1, 0x24008084) 03:58:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000b1c0)=[{{&(0x7f0000002940)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000002dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 03:58:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0xb9f, 0x11}, 0x40) 03:58:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @xdp={0x2c, 0x1, 0x0, 0xe}, @sco, @nl=@unspec, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x9, 0x8}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@deltclass={0x40, 0x29, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6, 0xb}, {0x6, 0x2}, {0x4, 0x2}}, [@tclass_kind_options=@c_atm={{0x8}, {0xc, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xd, 0x3}}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0x40}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20044041}, 0x4040080) 03:58:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x1c, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4, 0xa}]}, 0x1c}}, 0x0) 03:58:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x11, 0x0, 0x0) 03:58:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0xffffff65) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000540), 0x4) socketpair(0x15, 0x5, 0x0, &(0x7f0000001e00)) 03:58:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/233, 0xe9}], 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000001780)={0x14, 0x0, 0x9, 0x301}, 0x14}}, 0x0) 03:58:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x1c0, 0x111, 0x4b4, 0x1c0, 0xd4feffff, 0x2f8, 0x20d, 0x278, 0x2f8, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'wlan1\x00', {}, {}, 0x6}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "68d02c603f4c05a2f0228dc8469e57da72ade0de466a5fe67b651ff024fda32bf07e7e6a2ad60f3e333360a779824a7721108971611d920599276706f17fff159e7f18e5007d7657079d0addf93d4e0d4c9e0a650cc01410180556dcdfab8a27e3a2ca0a31bb27b1fc93079198fc589fc700", 0x18}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 03:58:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 03:58:42 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:58:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) close(r0) 03:58:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 03:58:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002d80)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f000000b1c0)=[{{&(0x7f0000002940)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002980)="ae5bfe69ad8b64cfbdda668cfdab", 0xe}, {&(0x7f00000029c0)="ca1b9c8eebf25df15f6667df9cad7dd61d0b85f33a700ff8d8774b7f9fd9348612b493ecbcaf378aeeb44625d07e6b1d", 0x30}, {&(0x7f0000002ac0)="f71bc7b832f0", 0x6}], 0x3, &(0x7f0000002dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xf6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x20}, @multicast2}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}], 0x68}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4004000) 03:58:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:58:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000042c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="be3f4a", 0x3}], 0x1}}], 0x1, 0x0) 03:58:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x40002021, 0x0, 0x0) 03:58:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x18d1, 0xdbb}}, 0x28) open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x82) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000500)=""/102395, 0x18ffb) 03:58:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11", 0x1, 0x0, 0x0, 0x0) 03:58:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000004060101000300000000000000000000050001000642a0f9"], 0x1c}}, 0x0) 03:58:43 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) setns(r0, 0x0) 03:58:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7fff) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 03:58:43 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:58:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vlan0\x00', 0x10) 03:58:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:58:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xd0, 0x1a0, 0xd0, 0x1a0, 0xd0, 0x2c0, 0x2c8, 0x2c8, 0x2c8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@loopback, @loopback, [], [], 'netpci0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bridge_slave_0\x00', {0x0, 0x0, 0x40000000, 0x0, 0x0, 0x7ae, 0x20}}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x3}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x427) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote}, 0x1c) 03:58:43 executing program 1: io_setup(0x83, &(0x7f00000002c0)) [ 175.309296][ T26] audit: type=1800 audit(1635220723.221:2): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13906 res=0 errno=0 03:58:43 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x79, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) clone(0x214c400, 0x0, 0x0, &(0x7f00000000c0), 0x0) [ 175.440835][ T26] audit: type=1804 audit(1635220723.261:3): pid=9177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/26/file0/bus" dev="sda1" ino=13906 res=1 errno=0 03:58:43 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 03:58:43 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getdents(r1, &(0x7f0000000140)=""/75, 0x4b) [ 175.533662][ T26] audit: type=1800 audit(1635220723.301:4): pid=9178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13908 res=0 errno=0 03:58:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@RTM_GETMDB={0x18, 0x56, 0x301}, 0x18}}, 0x0) 03:58:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000fc0)={&(0x7f0000000380), 0xc, &(0x7f0000000f80)={&(0x7f00000003c0)={0x4bc, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "10a72c02cecf3792f454d353684dfacacb6289968b438110c859837962e91e5f", "5c23d1474a671fa29b80cefd395b0c3147a2a1dc2eecb5e9212e9ca4106397ac"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "d8848e48efd16a521a669057d5ec6ccc548240664a8e9f453d67808d20dbe202", "cbd2e84066230f74de8d431152701537371708357abed5698f07fcaf843c55de"}}}]}, 0x4bc}}, 0x0) 03:58:43 executing program 1: clone(0x5008500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x390, 0x130, 0x0, 0x0, 0x130, 0x1c8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x3}}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvtap0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) [ 175.640488][ T26] audit: type=1804 audit(1635220723.311:5): pid=9178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/26/file0/file0/bus" dev="sda1" ino=13908 res=1 errno=0 [ 175.673676][ T9191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:58:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 03:58:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 03:58:43 executing program 2: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='R', 0x1}]) 03:58:43 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x914e090f22a2e9a7, 0x0) 03:58:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 03:58:43 executing program 5: r0 = eventfd2(0x2, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 176.460178][ T9191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:58:44 executing program 4: rt_sigaction(0x9, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 03:58:44 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x105100, 0x0) 03:58:44 executing program 5: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'ip6erspan0\x00'}) pipe2$9p(&(0x7f0000000200), 0x80000) 03:58:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="fca5e18d1db976fd71c9b89796fd3ca9b9eafad85ba0ce", 0x7ffff000}, {&(0x7f0000000100)="499c53f3ecd4982ad34a1b", 0xb}, {&(0x7f0000000140)="93f90672302a220e50e3c99dd8f6474c24bac3faa1dfd8e8558461dd1c6bdc7232a529ddbd3e3d78d9dbd5c086621ad9e0056621c920f0d847a0fbd71e29c69039d93baf49b161ea2a4b7b1a7fe266f891cf48a242067590589f57db6ba9c0bda8145782e19dbb5ad293b828e7792ee0fc8a2aa431d0b1025136f3f43322101869a5d3d48ae8feb13636b664f9831368", 0x90}, {&(0x7f0000000200)="365e01235c817bbf628f4531", 0xc}, {&(0x7f0000000240)="391c5e65fe636f02611e86cd7623172a62f6abe2cf3f7bef375eaab6c6d2806ef80c7a63d282e7958edd866326a85b4c17c075816556ce52f03efbab26577cc6e0fe1c4cf1ecceae0a3e7804bb8e30872501046ec8d6b55134f86fd1a28609aa59d55bdd4c99621cd147abd35d3fcd6252ecc2a436df12718ef562ca7152e3564aa258dfa32cabc79d7dcb8faae08068e31cdc87fb60ca0ea9ef0d54149e187680d485e93d60481bfbc14ecc11c92a7470320569e2", 0xb5}, {&(0x7f0000000300)="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", 0xe8e}], 0x6}}], 0x1, 0x0) 03:58:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x210, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@empty, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @empty}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="3f4e0bd1f9cd"}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'gre0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a798bfdcff10", @empty, @multicast1, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 03:58:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000004c0)=""/177, 0xb1}}, 0x120) 03:58:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/39, 0x27) 03:58:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000b1c0)=[{{&(0x7f0000002940)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000002dc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) [ 176.789908][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.809139][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.862120][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.894477][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:58:44 executing program 2: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) 03:58:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000012940)={0x2020}, 0x2020) 03:58:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x7ff, 0x8) 03:58:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001500)={@multicast1, @dev={0xac, 0x14, 0x14, 0x20}, @broadcast}, 0xc) [ 176.918368][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.925909][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.933870][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.942131][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.950092][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.960224][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.000108][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.030435][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:58:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0xdc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xd24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd1d, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 177.064143][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.100613][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:58:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fa"}}, 0x119) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0), 0xc) 03:58:45 executing program 5: r0 = socket(0x28, 0x802, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) [ 177.146766][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.199211][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.231618][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.260289][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.285381][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.327947][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.372673][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.411227][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.441636][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.459390][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.478402][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.493821][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.510372][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.527029][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:58:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 03:58:45 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fa"}}, 0x119) [ 177.552817][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.574641][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.595753][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.624536][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.646027][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.662904][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.692250][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.713496][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.748600][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.765096][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.781681][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.797574][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.805102][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.819995][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.832679][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.846931][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.854453][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.869155][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.883047][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.892481][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.907603][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.915090][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.933825][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.959308][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.974005][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.981784][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.989531][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.997423][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.005092][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.013030][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.026580][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.037218][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.046345][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.060815][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.072931][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.101613][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.123324][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.140080][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.156185][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.165163][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.172893][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.180574][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.211293][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.234624][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.252981][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.288477][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.296016][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.311430][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.321818][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.339290][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.353716][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.363965][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.379608][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.391175][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.402664][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.415269][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.426728][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.434125][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.448254][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.462558][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.472649][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.483957][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.491713][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.499577][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.507124][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.514607][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.522223][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.529746][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.537304][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.544781][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.552296][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.560776][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.568342][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.575842][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.583616][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.592437][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.606489][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.615792][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.630068][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.641646][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.653271][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.665755][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.677342][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.684840][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.699390][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.712320][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.722670][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.735562][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.744805][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.757737][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.766411][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.774094][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.781678][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.789212][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.796728][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.804207][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.812094][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.822153][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.834933][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.845196][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.858233][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.867276][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.874774][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.882397][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.889934][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.897569][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.905058][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.912686][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.920314][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.928054][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.935744][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.945953][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.958741][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.967882][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.975400][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.983035][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.990726][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.998284][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.005769][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.013324][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.023550][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.036206][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.046492][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.064560][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.074671][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.082318][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.089873][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.097411][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.104893][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.112421][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.120067][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.127684][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.135173][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.142722][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.151648][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.164339][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.175310][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.188200][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.195685][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.210089][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.224598][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.234942][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.247912][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.255403][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.270483][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.282671][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.295422][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.308373][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.315862][ T8574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.348595][ T8574] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 179.385210][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.399121][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.406851][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.414344][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.421902][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.439905][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.451325][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.459734][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.467313][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.475390][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.483494][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.491040][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.506148][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.516423][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.531229][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.544189][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.554581][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.567509][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.575003][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.590343][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.601832][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.613216][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.624665][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.632402][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.644203][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.655637][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.671111][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.682337][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.695338][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.705508][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.720842][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.730114][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.742751][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.753095][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.765097][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.775149][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.784341][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.791980][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.799464][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.806930][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.814320][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.821763][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.829203][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.836867][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.844263][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.851896][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.859657][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.875207][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.882817][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.899709][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.911288][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.922845][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.937242][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.944659][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.958915][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.966327][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.976908][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.984554][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 179.999838][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.013385][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.024875][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.036254][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.047864][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.055267][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.067700][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.075082][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.090437][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.097972][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.105363][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.113343][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.120818][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.128308][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.135702][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.143214][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.150667][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.158114][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.165503][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.172992][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.180448][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.187965][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.196077][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.203565][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.226647][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.234059][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.241548][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.249167][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.256642][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.264036][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.271703][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.279175][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.286645][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.295224][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.302788][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.310255][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.317691][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.325088][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.336870][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.344278][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.366663][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.374172][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.381746][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.389241][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.397350][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.405016][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.412769][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.420228][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.427714][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.435102][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.449701][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.457571][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.465190][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.480600][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.492093][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.505754][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.515831][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.528751][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.536156][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.549088][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.556496][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.569439][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.583991][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.595416][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.613089][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.621917][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.636240][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.645080][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.659369][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.670719][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.682226][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.694121][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.701714][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.711132][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.718586][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.725975][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.733447][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.740928][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.748457][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.755933][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.763413][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.770883][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.778323][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.785711][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.793190][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.800672][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.809861][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.817682][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.825083][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.832914][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.840679][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.848497][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.855897][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.863703][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.871490][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.879308][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.887100][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.894499][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.902314][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.912194][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.924002][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.935750][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.947583][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.954984][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.969474][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.981188][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.992730][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.004323][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.016838][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.024243][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.038523][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.046461][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.062427][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.074031][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.085711][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.097310][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.104708][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.119857][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.136186][ T8574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 03:58:49 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)={@any, 0x3}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ustat(0x3, &(0x7f0000000280)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x20040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:58:49 executing program 4: clock_gettime(0x0, &(0x7f0000006300)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x0, r0+60000000}) 03:58:49 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x20, 0x2) 03:58:49 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:58:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:58:49 executing program 1: ustat(0x3, &(0x7f0000000280)) [ 181.170885][ T8574] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 181.283078][ T9324] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:58:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @isdn, @ax25={0x3, @null}}) 03:58:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x20000000) 03:58:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x14, 0x0, &(0x7f0000001d80)) 03:58:49 executing program 3: socket$xdp(0x2c, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001dc0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 03:58:49 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000002c0)) syz_usb_connect(0x2, 0x55, &(0x7f0000000480)={{0x12, 0x1, 0x51, 0x1c, 0x60, 0x8c, 0x20, 0x6cb, 0x13, 0xb980, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x2, 0x2, 0x40, 0x20, 0x7, [{{0x9, 0x4, 0x76, 0x4, 0x1, 0xdf, 0x9a, 0xe5, 0x0, [@uac_as={[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0xf2d0, 0x2, 0x7, "02"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x8e, 0x6, "54a358ed5c"}]}, @uac_as], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "0100000045b4"}]}}]}}, {{0x9, 0x4, 0x99, 0x7, 0x0, 0xf8, 0x8, 0xd0}}]}}]}}, 0x0) 03:58:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:58:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x40800) 03:58:49 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x5385, 0x0) 03:58:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) 03:58:49 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 03:58:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020}, 0x2020) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 03:58:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x3, 0xfffffffe}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 03:58:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00000b0000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="64f3f2650f013166660fc774adb19a44780000e80066baf80cb8b04a2582ef66bafc0ced2ef30f1ef965360f060f01c50f350f0966b81a018ee0", 0x3a}], 0x1, 0x62, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/70, 0x46}, {&(0x7f00000011c0)=""/138, 0x8a}], 0x3}}], 0x1, 0x0, 0x0) 03:58:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f000000ad00)={0x0, @l2tp={0x2, 0x0, @empty}, @nfc, @tipc, 0xffff, 0x0, 0x0, 0x0, 0x6}) 03:58:50 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000540)) [ 182.036829][ T7] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 182.167847][ T8550] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 182.407533][ T7] usb 3-1: config 2 has an invalid interface number: 118 but max is 1 [ 182.415829][ T8550] usb 4-1: Using ep0 maxpacket: 16 [ 182.421880][ T7] usb 3-1: config 2 has an invalid interface number: 153 but max is 1 [ 182.432376][ T7] usb 3-1: config 2 has no interface number 0 [ 182.440422][ T7] usb 3-1: config 2 has no interface number 1 [ 182.448789][ T7] usb 3-1: config 2 interface 118 altsetting 4 has an invalid endpoint with address 0x0, skipping [ 182.460883][ T7] usb 3-1: config 2 interface 118 has no altsetting 0 [ 182.468637][ T7] usb 3-1: config 2 interface 153 has no altsetting 0 [ 182.544773][ T8550] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x1 has invalid wMaxPacketSize 0 [ 182.570281][ T8550] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 0 [ 182.593168][ T8550] usb 4-1: config 1 interface 0 has no altsetting 0 [ 182.627010][ T7] usb 3-1: New USB device found, idVendor=06cb, idProduct=0013, bcdDevice=b9.80 [ 182.636170][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.651938][ T7] usb 3-1: Product: syz [ 182.662001][ T7] usb 3-1: Manufacturer: syz [ 182.672373][ T7] usb 3-1: SerialNumber: syz [ 182.760776][ T8550] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 182.774609][ T8550] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.784442][ T8550] usb 4-1: Product: syz [ 182.792286][ T8550] usb 4-1: Manufacturer: syz [ 182.799073][ T8550] usb 4-1: SerialNumber: syz [ 183.090106][ T8550] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 6 proto 1 vid 0x0525 pid 0xA4A8 [ 183.111399][ T8550] usb 4-1: USB disconnect, device number 2 [ 183.158727][ T8550] usblp0: removed 03:58:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x200000009, 0x0) 03:58:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x15, 0x0, &(0x7f0000001d80)) 03:58:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}}}) 03:58:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/138, 0x8a}], 0x2}}], 0x1, 0x0, 0x0) 03:58:51 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x258, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 183.425981][ T9357] udc-core: couldn't find an available UDC or it's busy [ 183.459038][ T9357] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 183.836801][ T8550] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 184.076597][ T8550] usb 4-1: Using ep0 maxpacket: 16 [ 184.196678][ T8550] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x1 has invalid wMaxPacketSize 0 [ 184.206348][ T8550] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 0 [ 184.221568][ T8550] usb 4-1: config 1 interface 0 has no altsetting 0 [ 184.386632][ T8550] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 184.396184][ T8550] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.406017][ T8550] usb 4-1: Product: syz [ 184.411329][ T8550] usb 4-1: Manufacturer: syz [ 184.415992][ T8550] usb 4-1: SerialNumber: syz 03:58:52 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:58:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000500)='\x00@\x00@\x00\x00\x03\x00\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdf\xe4\x7fn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci\xa8\xcb\x82\x05\xfe[H\xaf\x01/\xfc\xbcN\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP\x01\xb9A\xe5\x11\xcf\x88\xb7G\xa3\xf01\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xee\x1f\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff\x7f\x00\x00\x00\x00:\x80M\xa6\tA\xbb.=\xb4(\x00\x89\x97\xab{\xea\x9f\x83\xb7M\x8a;w\xa7?\xa5m&\xefw\a\x1c-6=Y\x12\xe6\xa9\xc4\xd7\xc9\x18~\xd3\x139\xc4\xee\xd9 \xd6\x02\xcd\xa6=\x99\x95%\xady\xc6\xe3\xe0\xff\x93X\n!_\xfa\xef\x8c\xb18\xe4c\x94\x19\xa3`vM\xc7\xdc\x87\x0e\xbe\xfd\xa6\x8a\xdd\x9a\xa3\a\xe70H\x17\xf9l\xdfne\xdc.],}\x8d!\x9f@p:B\xee\x94cP}b\x91\x00\xbb\xfd\xef4V\xe7!\xc5\x84\xcf\xd2i\xd0\x05\x92\xfd\xc6\x05\xe7\xaa\xebek\x10\x85\xc1/\x17M\x8e\xfcy\x05Ef\x89\xc35{=\x1a\x10\x9b,\xa3(<\x1e\xef]') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 03:58:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f00000000000000000000000000002c0034"], 0x60}}, 0x0) 03:58:52 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfeffffff00000000, 0x0) 03:58:52 executing program 5: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 03:58:52 executing program 0: io_setup(0x6f8, &(0x7f0000000b40)) [ 184.681566][ T8550] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 6 proto 1 vid 0x0525 pid 0xA4A8 [ 184.771774][ T8550] usb 4-1: USB disconnect, device number 3 [ 184.833571][ T8550] usblp0: removed 03:58:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x258, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@private=0x3, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 03:58:52 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x2284, 0x0) 03:58:52 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 03:58:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)="1e3b5534f44257c3d1bf18d3ecabdafc0c097833eeab77e9dd9f1188987ad8e4176f252b1c43fc7cf04275a2c991bd0b0035e730ed7a446bbeb54dbe9e1017a136732cd7b14f051b128febf1ee9b4ad1e0f4e1f63c716d570e9ace64dd17595fea91fe02e097a6463467734993e0ea3f32630d792ba158c5c9ff31ae2a1591ec6fe5b02d7d4a18d4e720dbfa741f4800575350228dc9e5521e72087c0af1e7d65b1a8403323c5f80", 0xa8) 03:58:52 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000001a80), 0x0) clock_gettime(0x2, &(0x7f0000001c80)) 03:58:52 executing program 3: select(0x30, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)) 03:58:53 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x22) 03:58:53 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/class/power_supply', 0x0, 0x0) connect(r0, 0x0, 0x0) 03:58:53 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x4100, 0x181) 03:58:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x246742, 0x110) 03:58:53 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/class/power_supply', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, 0x0) r3 = mq_open(&(0x7f0000000180)='(\x00', 0x40, 0x88, &(0x7f00000001c0)={0x6, 0xd55b, 0x3e80000, 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, 0x0) read(r4, &(0x7f0000000400)=""/94, 0x5e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000200)) fstat(r2, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={0x0, 0x1, r5, 0x40, 0x80000}) unlinkat(r1, &(0x7f0000001880)='./file0\x00', 0x0) write$cgroup_pressure(r1, 0x0, 0x0) 03:58:53 executing program 0: r0 = epoll_create(0x8) fstat(r0, &(0x7f0000000080)) 03:58:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 03:58:53 executing program 2: mq_open(&(0x7f0000000180)='5\xb8\xa0\x01\xc1:\x18\f\xeb\x9e\xe7R\x9fD\xdc\xc1\x02', 0x40, 0x0, 0x0) 03:58:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmodat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 03:58:53 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 03:58:53 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, 0x0) 03:58:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f312d8b000000000000a507e3c91300"}) 03:58:53 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000240007021dfffd946fa201000100000001000000000000e5f1fffffff7fffe7e", 0x24}], 0x1}, 0x0) 03:58:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 03:58:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/149, 0x95}], 0x1, 0x0, 0x0) 03:58:53 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x5719, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10000101) [ 185.785380][ T9537] ptrace attach of "/root/syz-executor.2 exec"[9535] was attempted by "/root/syz-executor.2 exec"[9537] 03:58:54 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051640)={{0x0, 0x0, 0x0, 0x10, 0x1, 0x3, 0x0, 0x101, 0x1000, 0x2e6, 0x4, 0x100000000, 0x10001, 0x2, 0xd85}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000052640)={0x0, 0x0, "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", "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"}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000840)={0x0, 0xfffffffffffffffd, 0xcd, 0x0, @scatter={0x4, 0x0, &(0x7f00000001c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000000640)=""/250, 0xfa}]}, &(0x7f0000000740)="7ce89f29227ae21096980615b55aa541169e7681b5a330c4715746112d0e2f93fdabf8840a8ee95d549778a082053e037b8f6946b8b77a42131d82efe71d6bd3856cb6c8cbc667fa4052cd1f440a9d7a6f0f593622f7ed44a8318db7f43276f70c3efdd8ec3c20f837e053612029935f3d3c1902534a3f51c1ecfbed7e1b089cab38c739aa723ec72d2f74e876ef5d08c8d4f34ba2833516a61bc20c94824e5367c7c52db71c15c6141a4655b63bf23d1e647e5379374c224da25e74a0f9a1a6ee9eea35c49fa049d479665252", &(0x7f0000005580)=""/4096, 0x3, 0x2, 0x2, 0x0}) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:58:54 executing program 4: mmap$perf(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001ac0), 0x0, 0x0, &(0x7f0000001b00)={0x0, 0x989680}, 0x0, 0x0) futex(&(0x7f0000000040), 0x4, 0x0, 0x0, &(0x7f0000000140), 0x0) 03:58:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x9e, &(0x7f0000000300)="8de208f1679dbb541bc72ac20128da672cd69126a2570076751e3811ac940ddb00000000000027b236a2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f94dc4635924876db80dd544d82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe0c820a50be3abe9517f96ba95eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 03:58:54 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb5, &(0x7f0000000300)="8de208f1679dbb541bc72ac20128da672cd69126a2570076751e3811ac940ddb00000000000027b236a2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f94dc4635924876db80dd544d82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe0c820a50be3abe9517f96ba95eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407ee6c4252493d2834faafc1f93ee879"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 03:58:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa5, &(0x7f0000000300)="8de208f1679dbb541bc72ac20128da672cd69126a2570076751e3811ac940ddb00000000000027b236a2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f94dc4635924876db80dd544d82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe0c820a50be3abe9517f96ba95eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 03:58:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:58:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x1000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}, {&(0x7f0000000000)="84", 0x1}], 0x2) ftruncate(r2, 0x9) [ 186.302034][ T9563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.303575][ T9564] ptrace attach of "/root/syz-executor.1 exec"[9560] was attempted by "/root/syz-executor.1 exec"[9564] [ 186.331641][ T9566] ptrace attach of "/root/syz-executor.5 exec"[9561] was attempted by "/root/syz-executor.5 exec"[9566] 03:58:54 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051640)={{0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6, 0x0, 0x0, 0x0, 0x0, 0xd85}}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x40010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x40) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000840)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @scatter={0x4, 0x0, &(0x7f00000001c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/86, 0x56}, {&(0x7f0000000140)=""/45, 0x2d}, {0x0}]}, &(0x7f0000000740), &(0x7f0000005580)=""/4096, 0x0, 0x2, 0x2, 0x0}) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:58:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:58:54 executing program 2: unshare(0x20000600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 03:58:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:58:54 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fallocate(r0, 0x0, 0x5719, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x3f00, 0x10000101) 03:58:54 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051640)={{0x0, 0x0, 0x0, 0x10, 0x1, 0x3, 0x2, 0x101, 0x1000, 0x2e6, 0x4, 0x100000000, 0x10001, 0x2, 0xd85}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000052640)={0x0, 0x0, "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", "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"}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000840)={0x0, 0xfffffffffffffffd, 0xea, 0x0, @scatter={0x4, 0x0, &(0x7f00000001c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/86, 0x56}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000000640)=""/250, 0xfa}]}, &(0x7f0000000740)="7ce89f29227ae21096980615b55aa541169e7681b5a330c4715746112d0e2f93fdabf8840a8ee95d549778a082053e037b8f6946b8b77a42131d82efe71d6bd3856cb6c8cbc667fa4052cd1f440a9d7a6f0f593622f7ed44a8318db7f43276f70c3efdd8ec3c20f837e053612029935f3d3c1902534a3f51c1ecfbed7e1b089cab38c739aa723ec72d2f74e876ef5d08c8d4f34ba2833516a61bc20c94824e5367c7c52db71c15c6141a4655b63bf23d1e647e5379374c224da25e74a0f9a1a6ee9eea35c49fa049d47966525233d690547070604033348989952ad5574d6b9023532663e08952a5954c", &(0x7f0000005580)=""/4096, 0x3, 0x2, 0x2, &(0x7f0000000340)}) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:58:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='-', 0x1}], 0x1) 03:58:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000840)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x1000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}, {&(0x7f0000000000)="84", 0x1}], 0x2) ftruncate(r2, 0x9) [ 186.724165][ T9609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:58:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 03:58:54 executing program 2: unshare(0x20000600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 03:58:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5b, &(0x7f0000000300)="8de208f1679dbb541bc72ac20128da672cd69126a2570076751e3811ac940ddb00000000000027b236a2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f94dc4635924876db80dd544d82797e48adf8259a4270ef0d680984d8b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 03:58:54 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xab, &(0x7f0000000300)="8de208f1679dbb541bc72ac20128da672cd69126a2570076751e3811ac940ddb00000000000027b236a2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f94dc4635924876db80dd544d82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe0c820a50be3abe9517f96ba95eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407ee6c425249"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 03:58:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {&(0x7f00000003c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 03:58:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x1, 0x0) [ 187.058814][ T9628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.065448][ T9629] ptrace attach of "/root/syz-executor.5 exec"[9627] was attempted by "/root/syz-executor.5 exec"[9629] 03:58:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="180000001200090a"], 0x18}], 0x1}, 0x0) 03:58:55 executing program 2: unshare(0x20000600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 03:58:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x801, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '^'}}, 0x22) [ 187.160978][ T9640] ptrace attach of "/root/syz-executor.3 exec"[9637] was attempted by "/root/syz-executor.3 exec"[9640] 03:58:55 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0xabcb) sendfile(r1, r0, 0x0, 0xf10000) truncate(&(0x7f0000000040)='./file1\x00', 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 03:58:55 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000200)=""/175) 03:58:55 executing program 4: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x541b, 0x0) [ 187.313270][ T9645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:58:55 executing program 2: unshare(0x20000600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 03:58:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891b, 0x0) 03:58:55 executing program 5: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 03:58:55 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000001380)=""/245) 03:58:55 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000200)=""/175) 03:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0xfffffffffffffffe, 0x0) 03:58:55 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x535102, 0x0) 03:58:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') 03:58:55 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') 03:58:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$tcp_congestion(r0, 0x0, 0x0) 03:58:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:58:55 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) [ 187.838319][ T7] usb 3-1: selecting invalid altsetting 1 [ 187.844084][ T7] usb 3-1: Can not set alternate setting to 1, error: -22 03:58:55 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x12040, 0x0) [ 187.895294][ T7] synaptics_usb: probe of 3-1:2.118 failed with error -22 03:58:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 03:58:55 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000500)) timer_gettime(0x0, 0x0) [ 187.958826][ T7] usb 3-1: selecting invalid altsetting 1 [ 187.990371][ T7] usb 3-1: Can not set alternate setting to 1, error: -22 03:58:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') 03:58:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) [ 188.055823][ T7] synaptics_usb: probe of 3-1:2.153 failed with error -22 03:58:56 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') 03:58:56 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x90000, 0x0) 03:58:56 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/145) 03:58:56 executing program 2: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') 03:58:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 03:58:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b) 03:58:56 executing program 5: timer_create(0x0, &(0x7f0000001100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001140)) timer_settime(0x0, 0x1, &(0x7f0000001180)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000011c0)) 03:58:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x3, 0x4) 03:58:56 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/91) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/206) 03:58:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 03:58:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') 03:58:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f00000003c0)) 03:58:56 executing program 4: timer_create(0x7, 0x0, &(0x7f0000001180)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000002340)={{0x0, 0x3938700}}, &(0x7f0000002380)) 03:58:56 executing program 0: memfd_create(&(0x7f00000002c0)='\xe5\x8c\'\xc4\xc7\xe8^\xf9\xba\xd3\xeb]\x84\xeae\x15\x0erI\xd8\xc6\x06(<\xe1)#|*\xd9l\xb7j\xb4^\xba!\x8f\x11u\bX$\xf98\xdf\x0f\xbfV\xa1\xc0\x94\xf8\x8d\x93g\xd4\x935\x96\xfeK\xdf\xc9\xa0\xa7\xcc|\xefO\xeb\xa7L\xc1\x95T\xe2\xf0\x8b\xa3\x8cj\x19\xc5\xcahMw\xbe\xa5\xa5\xf4\xe6\x81<=\xc5\rT7\xef&\x83\x8f\xcbu6P}\xb7\xe8\xe6T/\xe1\xe7\xaex\x9da\x87\xc0b\x0e\x90\xbbN\x02\x90\xbe7&u\xa6%\x8b\xf2\xdaQ&\xac\n9\x03\xca\x7f\xb9\xdbUkudM\'7\x16I\x89z-\x98kE\xa4S\xd5:\x83\x14\x1e9Rp\xb4`\x82\x9c\x82\v\xe8s]\xa3\xef\xb0iV\x87\xbd\x0e[\xcey\xbb\xe3\xf9\xf8\xda_\x03\x05Z\x88$\x93?\xc2\xe1]\xbcJ\xffV q\xc5\xc1\xb7\x13\xf3\xc9a\xf8\xdcE\x1f\xfff>!\xea\xa9\xb4\x82\xa3O\x19\x8fn', 0x0) 03:58:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x1ff, 0x0, 0x0, "429740b9255ce0f4ae8b6a4907ba2887a7e760"}) 03:58:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') 03:58:56 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000a40)='\x00', 0xffffffffffffffff, 0x0) 03:58:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[], 0x3bc}}, 0x0) 03:58:56 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 03:58:56 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x430002, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="05", 0x1}, {0x0}, {&(0x7f0000000180)="ca", 0x1}], 0x3, 0x10001, 0x8) 03:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 03:58:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') 03:58:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') 03:58:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xfe11) 03:58:57 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 03:58:57 executing program 3: timer_create(0x88b98d3ab5ca206e, 0x0, &(0x7f0000000540)) 03:58:57 executing program 4: pipe2(&(0x7f0000001080)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x1, 0x0) 03:58:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') 03:58:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x401) 03:58:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, "429740b9255ce0f4ae8b6a4907ba2887a7e760", 0x3, 0x1}) 03:58:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 03:58:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x24a4532f1fe64a64) 03:58:57 executing program 4: fanotify_mark(0xffffffffffffffff, 0xa4, 0x0, 0xffffffffffffffff, 0x0) 03:58:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 03:58:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') 03:58:57 executing program 3: open(&(0x7f00000205c0)='.\x00', 0x2, 0x0) 03:58:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 03:58:57 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4480, 0x0) 03:58:57 executing program 4: waitid(0x1, 0x0, 0x0, 0x4, 0x0) 03:58:57 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) sched_rr_get_interval(0x0, &(0x7f0000000380)) 03:58:57 executing program 2: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, &(0x7f0000000340)='scalable\x00', 0xfffffffffffffcaf) 03:58:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x4000}, 0x0) 03:58:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="fca5e18d1db976fd71c9b89796fd3ca9b9eafad85ba0ce", 0x17}, {&(0x7f0000000100)="499c53f3ecd4982ad34a1b", 0xb}, {&(0x7f0000000140)="93f90672302a220e50e3c99dd8f6474c24bac3faa1dfd8e8558461dd1c6bdc7232a529ddbd3e3d78d9dbd5c086621ad9e0056621c920f0d847a0fbd71e29c69039d93baf49b161ea2a4b7b1a7fe266f891cf48a242067590589f57db6ba9c0bda8145782e19dbb5ad293b828e7792ee0fc8a2aa431d0b1025136f3f43322101869a5d3d48ae8feb13636b664f9831368", 0x90}, {&(0x7f0000000200)="365e01235c817bbf628f4531", 0xc}, {&(0x7f0000000240)="391c5e65fe636f02611e86cd7623172a62f6abe2cf3f7bef375eaab6c6d2806ef80c7a63d282e7958edd866326a85b4c17c075816556ce52f03efbab26577cc6e0fe1c4cf1ecceae0a3e7804bb8e30872501046ec8d6b55134f86fd1a28609aa59d55bdd4c99621cd147abd35d3fcd6252ecc2a436df12718ef562ca7152e3564aa258dfa32cabc79d7dcb8faae08068e31cdc87fb60ca0ea9ef0d54149e187680d485e93d60481bfbc14ecc11c92a7470320569e2", 0xb5}, {&(0x7f0000000300)="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", 0x2000118e}], 0x6}}], 0x1, 0x0) 03:58:57 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000002700)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 03:58:57 executing program 4: utimes(&(0x7f0000010680)='./file0\x00', 0x0) 03:58:57 executing program 1: open(&(0x7f0000020600)='./file0\x00', 0x0, 0x0) 03:58:58 executing program 3: chmod(&(0x7f0000020780)='./file0\x00', 0x0) 03:58:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xb6d}, 0x1c) 03:58:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x34e, 0x6800, 0x0) 03:58:58 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) close(r0) 03:58:58 executing program 3: socketpair(0x25, 0x1, 0x0, &(0x7f0000000180)) 03:58:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00001e000900010068667363"], 0x38}}, 0x0) [ 190.392437][ T9816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.409926][ T9818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:58:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0x8918, 0x0) 03:58:58 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000000180)) 03:58:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000080)=0x1c0000) 03:58:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 03:58:58 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), &(0x7f0000000300)=0x4) 03:58:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 03:58:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x0, 0x0, 0x800000}, 0x1c) 03:58:58 executing program 2: mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$unix(0x1, 0x0, 0x0) madvise(&(0x7f00001c2000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x200000005d832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x64) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) creat(0x0, 0x155) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:58:58 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 03:58:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "8fa64b6a5c85b37676baadcd2a9b9d8c3c392f88e4f99f79501a7e90f317286aa1aec3ba780000c7860f25199baca33d9fdbe300"}, 0x48, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 03:58:58 executing program 1: keyctl$restrict_keyring(0x18, 0x0, 0x0, 0x0) 03:58:58 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x180, 0x0, 0xffffffffffffffff, 0x0) 03:58:59 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000040)='asymmetric\x00', 0x0) 03:58:59 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x401870c8, 0x0) 03:58:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000180)) 03:58:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, 0x0) 03:58:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 03:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8934, &(0x7f0000000180)) 03:58:59 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x1277, 0x0) 03:58:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:58:59 executing program 5: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 03:58:59 executing program 4: unshare(0x40040080) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:58:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 03:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000300)=0x54) 03:58:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 03:58:59 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0x9) 03:59:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:59:00 executing program 1: openat(0xffffffffffffffff, &(0x7f0000001b80)='\x00', 0x0, 0x0) 03:59:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[], 0x98) 03:59:00 executing program 2: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4, 0x3, 0xefe}, 0x10) 03:59:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:59:00 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights, @cred, @rights], 0x98}, 0x0) 03:59:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="40000000840000000700000000000000000000001c000000840000000a000000ff010000000000000000000000000001100000008400000008000000000000001400000084000000070000000000000000000000140000008400000007000000000000000000000011000000840000000700000000000000000000002c"], 0xa8}, 0x0) 03:59:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x88) 03:59:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000001140), 0xb) 03:59:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:59:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0), 0x10) listen(r0, 0xfffffffd) accept4(r0, 0x0, 0x0, 0x0) 03:59:00 executing program 3: clock_settime(0x0, &(0x7f0000000080)={0x3, 0x8}) 03:59:00 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x10) 03:59:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000500)='cubic\x00', 0x4) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 03:59:00 executing program 4: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) close(r0) socket(0x1c, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x10) 03:59:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000580)={0x10, 0x2}, 0x10) 03:59:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x8) 03:59:00 executing program 0: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4, 0x3}, 0x10) 03:59:01 executing program 2: socket(0x1c, 0x1, 0x0) 03:59:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xf}, 0xc) 03:59:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20180) sendmsg$inet_sctp(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14}], 0x14}, 0x0) 03:59:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 03:59:01 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/153) 03:59:01 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000500)='_', 0x1, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) 03:59:01 executing program 4: msgget(0x0, 0x80) 03:59:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 03:59:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/215, 0xd7}], 0x1, &(0x7f0000000140)=""/123, 0x7b}, 0x0) sendmsg$unix(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 03:59:01 executing program 1: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) 03:59:01 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) 03:59:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 03:59:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@flowinfo={{0x14}}], 0x18}, 0x0) 03:59:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 03:59:01 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0xb, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:59:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) [ 193.927584][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.933966][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 03:59:01 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x1f0, 0x2d8, 0x2d8, 0x1f0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syzkaller0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 03:59:01 executing program 4: bpf$MAP_CREATE(0x801000000000000, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0xb9f}, 0x40) 03:59:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x5c, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}]}]}, 0x5c}}, 0x0) 03:59:01 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xa579) 03:59:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) 03:59:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 03:59:02 executing program 1: socketpair(0x2, 0x1, 0x4, &(0x7f0000008ac0)) 03:59:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 03:59:02 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x12, r0, 0x0) 03:59:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0xb9f, 0x48}, 0x40) 03:59:02 executing program 5: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 03:59:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:59:02 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001680)={0x0, 0x0, 0x8}, 0x10) 03:59:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) 03:59:02 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001900)) 03:59:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}}, 0x0) 03:59:02 executing program 5: socketpair(0x18, 0x0, 0xffffffff, &(0x7f0000000080)) 03:59:02 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x1f0, 0x2d8, 0x2d8, 0x1f0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, &(0x7f00000007c0), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x0, 0x9}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syzkaller0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 03:59:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x2c}}, 0x0) [ 194.843198][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:59:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) 03:59:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x84) 03:59:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 03:59:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:59:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffd) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) 03:59:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 03:59:03 executing program 4: r0 = socket(0x22, 0x2, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:59:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x15, 0x1, ',/\"+/-V}[/+-!-)-\x00'}]}, 0x2c}}, 0x0) 03:59:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)='F', 0x1}], 0x1, 0x0, 0x80}, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="9ad7212694c3942689a9334b61ad911b86309f4f32317bee9b917b16", 0x1c}, {&(0x7f0000000480)="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", 0xfe5}], 0x2}, 0x0) 03:59:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}, 0x300}, 0x0) 03:59:03 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:59:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="04020000", @ANYRES16=r1, @ANYBLOB="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"], 0x204}}, 0x0) 03:59:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="04010000", @ANYRES16=r1, @ANYBLOB="0100000000000000000008"], 0x104}}, 0x0) 03:59:03 executing program 5: socketpair(0x10, 0x2, 0xffffffff, &(0x7f0000000340)) 03:59:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@private0, 0x0, 0x0, 0x0, 0x6}, 0x20) [ 195.515049][T10122] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.546715][T10124] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 195.564826][T10125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.591918][T10127] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.614686][T10129] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 195.628896][T10131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:59:03 executing program 3: socketpair(0xa, 0x5, 0x0, &(0x7f0000001300)) 03:59:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000440)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@flowinfo={{0x14}}], 0x18}, 0x20000001) 03:59:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:04 executing program 4: clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0x5}, &(0x7f0000000880)={0x0, r0+10000000}, 0x0) 03:59:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x50, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 03:59:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000c40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:59:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)="05", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 03:59:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 03:59:04 executing program 5: utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000001180)) 03:59:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:59:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 03:59:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:59:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102375, 0x18fe7, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{}, {}, {0xffffffffffffff9c}, {}], 0x4, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) shutdown(r2, 0x0) 03:59:05 executing program 2: socketpair(0x2, 0x5, 0x0, 0x0) 03:59:05 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) [ 197.200869][T10172] sctp: [Deprecated]: syz-executor.3 (pid 10172) Use of int in maxseg socket option. [ 197.200869][T10172] Use struct sctp_assoc_value instead 03:59:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:59:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:59:05 executing program 4: execve(0x0, &(0x7f0000001180)=[&(0x7f0000001040)=')\x00'], &(0x7f0000001340)) 03:59:05 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x144, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 197.444252][T10185] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 03:59:05 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:59:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="c2", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:59:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:59:05 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:59:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 03:59:06 executing program 5: setpriority(0x1, 0x3ff, 0x0) 03:59:06 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) 03:59:06 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x8, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 03:59:06 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:59:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb0) 03:59:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1) 03:59:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000240)="9b", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}, 0xb) 03:59:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000002d00)=@in6={0x1c, 0x1c}, 0x1c) 03:59:06 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa505eaaaa86dd606fb01100082c03fe8000000000000000000000000000bb000000000000000000000000aa"], 0x0) 03:59:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 03:59:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x188, 0x0, 0x0) writev(r0, 0x0, 0x0) 03:59:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 03:59:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/26, 0x1a}], 0x1) listen(r0, 0x0) 03:59:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 03:59:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "8a93"}, &(0x7f0000000100)=0xa) [ 198.757072][T10250] sctp: [Deprecated]: syz-executor.3 (pid 10250) Use of int in maxseg socket option. [ 198.757072][T10250] Use struct sctp_assoc_value instead 03:59:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:59:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:59:06 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000000)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 03:59:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), 0x4) 03:59:06 executing program 5: socketpair(0x0, 0x0, 0x44, 0x0) 03:59:07 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, 0x0) 03:59:07 executing program 4: clock_settime(0xe, &(0x7f0000000100)) 03:59:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:59:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x2014c, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:59:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@broadcast, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000100)={@empty, @broadcast, r2}, 0xc) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x18c) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}, 0xb) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) dup2(r3, r1) 03:59:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180)={r2}, 0x8) 03:59:07 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000040)="bbe9", 0x2) 03:59:07 executing program 4: r0 = socket$inet6(0x1c, 0x10000002, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 03:59:07 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="f2555b7be005a6b5a7f4fdb5447c7346", 0x10) 03:59:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), 0xb) 03:59:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 03:59:07 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f0000000040)) 03:59:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000007c0), 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000800)={0x1, 0x0, 0xfff, 0x0, "b5763411900f2ad674095223c597be09fd58a7a1ec6adb376841baaa825d0599"}) 03:59:07 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) 03:59:07 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x5a, &(0x7f0000000180)=ANY=[@ANYBLOB="12015002020000202505a1a4400001020301090248"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 03:59:07 executing program 3: syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000000)=ANY=[], 0x0) 03:59:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001280), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)) [ 199.987682][T10335] udc-core: couldn't find an available UDC or it's busy [ 200.028493][T10335] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:59:08 executing program 4: syz_open_dev$evdev(&(0x7f0000000540), 0x3f, 0x0) 03:59:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001280), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)) 03:59:08 executing program 4: syz_emit_ethernet(0x9f, &(0x7f0000000400)=ANY=[@ANYBLOB="ffff17000000aa00000000aa86dd64"], 0x0) [ 200.376302][ T8317] usb 6-1: new high-speed USB device number 4 using dummy_hcd 03:59:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000f8ffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000496cf2827fb43a431ca711dcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055c8dc3df0a426a16b351df71ae2ec0efd49897a74a0091ff110026e6d2efe31ab7e4a8a2d8a7c0636fca0c34f17e3bc6ef3f7006624b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2dcd38bdb27481399815ab3a14817ac65e4dd11183a13477bf7e060e3670ef0e789f65eb328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c24b751c51160fbcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86afac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d02300c192236e81a1f422f5ac5f17fde3767d2e24f29e5daa0181eabc18cae2ed4b4390af9a9ceafd07fd00b0000002cab151f00000000000000278087001460af81c5f4adaddd1410e80203c14140c427dcf4cdda411804cfc6c3dab45f912191f9df3d7c2af0ea4fdde831d062d3d6e1d09f0479c9fb5501030e331c9825f9386cb5c8f7e49348d27d9108000000000000000d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db29939e4e84aa17ae2b75f4c49b552748a00000000e18449a2dbf3c778e86cc74307267206abb801426cf0e1461f3d79b87c3ac7749e3179d88a089cddf2155073000000000000003dd380a1af242c806d0223f4586f39b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d605e450d36ee321e02c6c1d5511c35f6e42bae1b3512ac48c8479966ca333a3f20b68d848458f8fe20a6f3473b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822edc6ee996b7f66eaa0922004bbc865214a36921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d00000100f31d2acd89573273d32b33d7e60f4d7b9e876fd62d774e5c19c44ac9b337dbc0f3fee1d4125624a348b2ccdf6f81b94ba31a03f10983c857faa5e585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62905ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b17829097dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bc70000000a644310b74ec472efcafb5e4e994a454534d5498c1603abbca2227a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb31d117c3cc5d4fa7bb28007ce31c3d11d2b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f6571013bd6ff5287858b36af3f62ff63002fb70f4a58cf7e6835898bbbcdc813be4b27460ca38099fc037d7e0870574d67c054adcec23374e8b34c1077a0997c8e609f7700a3d701c70d644a8a8d36fcd23c136bc188129230700000000000008f1aba4ad9c4e30ec6650ceef6b744b339ec2ee1ffb684c98ffb2b679d28ce085b1faf76ce996bf31a754e7136a3598956c5a8b53a35ecdbbe30d0000f4ede18e224043b5e8305637277990931177a6856b6de4efce32d7154f160e3818cbf72b17ccbbe1bef21941e93c67847d2e4c0fffba9fec1db8ed968e0ae952ed29cda3908052bcbb8b839a433c51c0172ce7df234fd6726f091c15b8a24652e1b6754d524ca09b8514759c1e53d5f73c69513b4ab79ef805dd017713d9fd6172c164cf08d65599003bd2f163e1c91941193cae8aec3f7bd3232b81e424715ed30f299319cef10148afe92d92340c38eb6ba7000000bc850146fba81da014aa7892ab215c16a52ab21ffeea9163fb1fd195015b3122aedc0000000000000000007c6e37369c1b92b3ac059ad537d2938ce9cbeeb9bf0d85e50b9e274dbc0301af781ce65a7e443b7eeee8bada19d93c71e7bcbeea088fca224533635035e8ac9d7a7b64920944ffba96698771132f125fabbd11e688ef9ff9d6635bff1255d9f4e4305cddceaa7ed7ff82490d8c3c221f17ad405afe8896af86d91bfa582ec70a5cced679a7c495670adad8439558a9f2ba51386d5cab42fe98ca83ccfe9a669ced1f77f0818ce89fc9ce17c4c64573544b8e5d0439f029b5949ad9882c45331dee7205f78f3b6ee2e0f159c4fe34c723d1be73ec84e762399db66b6e7d61f0ce0f613f6396e584072a6caafe534f23194dff7b336ce5b657492205caac54a866fde5a7e20ae65b245d990354fcc958c347cc3c99a11bcea0d3458306e77a98b5f905c0bf5fae6fdb39430604f62c080d686bcef1df3f41f8d3850eee29ed8c3463609da82ca040752d819b4f9bfc2ab87a11737401bdc679c73e786a76026205c57a33407facda09df412c522e07f74cfba9c2fe856ec22e8dceaf658be7bb58c7ae45cf7ff6ff2dc1609559db61e80035a05779d3eecef617dcf919c2911dc50eaf9f6227c31a176878b05a05ef89ad9a8cc7d77dd68e6c19d9d3791d586f8fa7b6cf68c0e5f5c9ddd262697b38de2a9475f3011835768f8558dd65ade3548325d8c250c73d5b05dea1ba121e4105be81b88f023179e5572f9a7629b2b4679328c3828a808e037d6225c67c79bf2e4082ece29b2a2ed93b623ad407c17b3b420bf0f9c90b14fab1870f41076cdf910ba1f4cd189ca4a401329e6036a76110f73b0aad3d71abbeab55aa143730a488b42ad4cd885532f8c9f177e2ef39215c02a422b29d291f71e57bd71705c10ecbd1f01390f07398302bc841948e25b74e679398637ebedb9694efa2e9938b10caf0bb8ac8b55c1c8fd196382af6724b5b3b3bf8b65d3f923ba10bb2f91d2c72c6e3b1fa35bef43c0051eec9cace98668189a9f903734aebc1984e34aea04c8b2eb57546b40d03eb599ebe49c995a7780f815f36fd2f4d6a57b8a8bbb1d74d9b972b27fda1007886093e6f1fff844a6698b3e6b6a73edbcc7b673f1e70a8e6c0e919f86ff372d219a94b23a77733f2636035988487a7e5c5955acb4f112baf707cb54cf81626b8da05481d3e074feecb08bb6e1c786ac9ffc58c6f2ec893a3683fb4a9211abf46e6d6ee3da460ff754535cfabb57e33dddec0a79b0fe4bb9cdda795b16b64467e23a1a1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f005d0d698cb89e14f088a8", 0x0, 0x117, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x800}, 0x10}, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xf, 0x6, 0x0, &(0x7f0000001040)='GPL\x00', 0x0, 0x73, &(0x7f0000001080)=""/115, 0x41000, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001140), 0x10}, 0x78) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 03:59:08 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x2f) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 200.575478][T10335] udc-core: couldn't find an available UDC or it's busy [ 200.588336][T10335] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:59:08 executing program 3: r0 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0/file0/file0\x00', r0, &(0x7f0000000180)='./file0\x00') statx(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 03:59:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000f8ffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000496cf2827fb43a431ca711dcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055c8dc3df0a426a16b351df71ae2ec0efd49897a74a0091ff110026e6d2efe31ab7e4a8a2d8a7c0636fca0c34f17e3bc6ef3f7006624b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2dcd38bdb27481399815ab3a14817ac65e4dd11183a13477bf7e060e3670ef0e789f65eb328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c24b751c51160fbcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86afac12233faa13e9f3022d4a5bbfb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54fec374861d02300c192236e81a1f422f5ac5f17fde3767d2e24f29e5daa0181eabc18cae2ed4b4390af9a9ceafd07fd00b0000002cab151f00000000000000278087001460af81c5f4adaddd1410e80203c14140c427dcf4cdda411804cfc6c3dab45f912191f9df3d7c2af0ea4fdde831d062d3d6e1d09f0479c9fb5501030e331c9825f9386cb5c8f7e49348d27d9108000000000000000d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db29939e4e84aa17ae2b75f4c49b552748a00000000e18449a2dbf3c778e86cc74307267206abb801426cf0e1461f3d79b87c3ac7749e3179d88a089cddf2155073000000000000003dd380a1af242c806d0223f4586f39b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d605e450d36ee321e02c6c1d5511c35f6e42bae1b3512ac48c8479966ca333a3f20b68d848458f8fe20a6f3473b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822edc6ee996b7f66eaa0922004bbc865214a36921408d6b3f6d000aa7aa5729ac9098e28d733b9300000000000000000000000000000000000000000069225649aa49c84ae8a08d00000100f31d2acd89573273d32b33d7e60f4d7b9e876fd62d774e5c19c44ac9b337dbc0f3fee1d4125624a348b2ccdf6f81b94ba31a03f10983c857faa5e585ce80a9ed52f8658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb886e62905ef0983f6a2f6b6b4ee522e1ad40fee82e9b7b4a1358c768bd21d991df6612f31b17829097dad5287224e18f54dea8f64913502104000000f94f02d36c17f4b83b5b71bc70000000a644310b74ec472efcafb5e4e994a454534d5498c1603abbca2227a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb31d117c3cc5d4fa7bb28007ce31c3d11d2b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257e25c20f6571013bd6ff5287858b36af3f62ff63002fb70f4a58cf7e6835898bbbcdc813be4b27460ca38099fc037d7e0870574d67c054adcec23374e8b34c1077a0997c8e609f7700a3d701c70d644a8a8d36fcd23c136bc188129230700000000000008f1aba4ad9c4e30ec6650ceef6b744b339ec2ee1ffb684c98ffb2b679d28ce085b1faf76ce996bf31a754e7136a3598956c5a8b53a35ecdbbe30d0000f4ede18e224043b5e8305637277990931177a6856b6de4efce32d7154f160e3818cbf72b17ccbbe1bef21941e93c67847d2e4c0fffba9fec1db8ed968e0ae952ed29cda3908052bcbb8b839a433c51c0172ce7df234fd6726f091c15b8a24652e1b6754d524ca09b8514759c1e53d5f73c69513b4ab79ef805dd017713d9fd6172c164cf08d65599003bd2f163e1c91941193cae8aec3f7bd3232b81e424715ed30f299319cef10148afe92d92340c38eb6ba7000000bc850146fba81da014aa7892ab215c16a52ab21ffeea9163fb1fd195015b3122aedc0000000000000000007c6e37369c1b92b3ac059ad537d2938ce9cbeeb9bf0d85e50b9e274dbc0301af781ce65a7e443b7eeee8bada19d93c71e7bcbeea088fca224533635035e8ac9d7a7b64920944ffba96698771132f125fabbd11e688ef9ff9d6635bff1255d9f4e4305cddceaa7ed7ff82490d8c3c221f17ad405afe8896af86d91bfa582ec70a5cced679a7c495670adad8439558a9f2ba51386d5cab42fe98ca83ccfe9a669ced1f77f0818ce89fc9ce17c4c64573544b8e5d0439f029b5949ad9882c45331dee7205f78f3b6ee2e0f159c4fe34c723d1be73ec84e762399db66b6e7d61f0ce0f613f6396e584072a6caafe534f23194dff7b336ce5b657492205caac54a866fde5a7e20ae65b245d990354fcc958c347cc3c99a11bcea0d3458306e77a98b5f905c0bf5fae6fdb39430604f62c080d686bcef1df3f41f8d3850eee29ed8c3463609da82ca040752d819b4f9bfc2ab87a11737401bdc679c73e786a76026205c57a33407facda09df412c522e07f74cfba9c2fe856ec22e8dceaf658be7bb58c7ae45cf7ff6ff2dc1609559db61e80035a05779d3eecef617dcf919c2911dc50eaf9f6227c31a176878b05a05ef89ad9a8cc7d77dd68e6c19d9d3791d586f8fa7b6cf68c0e5f5c9ddd262697b38de2a9475f3011835768f8558dd65ade3548325d8c250c73d5b05dea1ba121e4105be81b88f023179e5572f9a7629b2b4679328c3828a808e037d6225c67c79bf2e4082ece29b2a2ed93b623ad407c17b3b420bf0f9c90b14fab1870f41076cdf910ba1f4cd189ca4a401329e6036a76110f73b0aad3d71abbeab55aa143730a488b42ad4cd885532f8c9f177e2ef39215c02a422b29d291f71e57bd71705c10ecbd1f01390f07398302bc841948e25b74e679398637ebedb9694efa2e9938b10caf0bb8ac8b55c1c8fd196382af6724b5b3b3bf8b65d3f923ba10bb2f91d2c72c6e3b1fa35bef43c0051eec9cace98668189a9f903734aebc1984e34aea04c8b2eb57546b40d03eb599ebe49c995a7780f815f36fd2f4d6a57b8a8bbb1d74d9b972b27fda1007886093e6f1fff844a6698b3e6b6a73edbcc7b673f1e70a8e6c0e919f86ff372d219a94b23a77733f2636035988487a7e5c5955acb4f112baf707cb54cf81626b8da05481d3e074feecb08bb6e1c786ac9ffc58c6f2ec893a3683fb4a9211abf46e6d6ee3da460ff754535cfabb57e33dddec0a79b0fe4bb9cdda795b16b64467e23a1a1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f005d0d698cb89e14f088a8", 0x0, 0x117, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 200.686311][ T8317] usb 6-1: Using ep0 maxpacket: 32 03:59:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f005d0d698cb89e14f088a8", 0x0, 0xffffffff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 200.866665][ T8317] usb 6-1: unable to get BOS descriptor or descriptor too short 03:59:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)) [ 200.946558][ T8317] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 200.976866][ T8317] usb 6-1: config 0 has no interfaces? [ 201.186626][ T8317] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.206670][ T8317] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.243250][ T8317] usb 6-1: Product: syz [ 201.261445][ T8317] usb 6-1: Manufacturer: syz [ 201.283108][ T8317] usb 6-1: SerialNumber: syz [ 201.318165][ T8317] usb 6-1: config 0 descriptor?? [ 201.589476][ T8317] usb 6-1: USB disconnect, device number 4 [ 202.376289][ T25] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 202.656370][ T25] usb 6-1: Using ep0 maxpacket: 32 [ 202.836393][ T25] usb 6-1: unable to get BOS descriptor or descriptor too short [ 202.926647][ T25] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 202.936832][ T25] usb 6-1: config 0 has no interfaces? 03:59:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000140)=@raw=[@generic={0x1}], &(0x7f0000000040)='GPL\x00', 0x2, 0xb1, &(0x7f0000000280)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0xa8) 03:59:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x23, 0x0, 0x0) 03:59:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 03:59:11 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x3f1, &(0x7f0000000500)=ANY=[], 0x0) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x0, 0x6) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, r0, 0x0, 0x6, 0x5, 0xa}}}}}}, 0x0) syz_emit_ethernet(0x24e, &(0x7f0000000580)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@mpls_uc={0x8847, {[{0x1, 0x0, 0x1}, {0xe2b3, 0x0, 0x1}, {0x3f}, {0xf9dbd}, {0x200, 0x0, 0x1}], @ipv4=@tcp={{0x4c, 0x4, 0x2, 0xb, 0x22c, 0x65, 0x0, 0x61, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@cipso={0x86, 0x46, 0x2, [{0x5, 0x2}, {0x6, 0x8, "b8dda63bf85f"}, {0x1, 0x5, "9d135d"}, {0x6, 0x4, "e688"}, {0x0, 0x3, "da"}, {0x1, 0xc, "cd0d239848836be358aa"}, {0x2, 0x11, "cef1d26d069e9be641f269d57ea06e"}, {0x5, 0x8, "0cfc3c1e190f"}, {0x1, 0x5, "e0f02b"}]}, @generic={0x44, 0xa, "e4476aeb9ff9c945"}, @rr={0x7, 0xb, 0xe9, [@remote, @broadcast]}, @cipso={0x86, 0x63, 0x1, [{0x7, 0xb, "f7d9d1cd389d745ae4"}, {0x2, 0x11, "c3ddac2f991e9b6a9e5ff3b51af5fa"}, {0x1, 0xc, "3ef3b972fd6fdf82b2ef"}, {0x0, 0xd, "ef2ec6e4f6494b24547b53"}, {0x5, 0xc, "c1c8193fe65629ae5fe4"}, {0x5, 0xb, "e0ff236cbe62127fe8"}, {0x1, 0x11, "d8ec50efbbdedd99c0e655cdd9c4e2"}]}, @timestamp_prespec={0x44, 0xc, 0x2f, 0x3, 0xc, [{@loopback, 0x7ff}]}, @cipso={0x86, 0x41, 0x2, [{0x5, 0x10, "d7abf387bfa8008ccdd678e921d7"}, {0x7, 0x3, "ed"}, {0x2, 0x4, "e4c1"}, {0x6, 0xc, "ddd56f5b8e309918c406"}, {0x5, 0x7, "5ef59d135e"}, {0x2, 0x8, "6bfe846feaf8"}, {0x7, 0x9, "65934931444ff3"}]}, @generic={0x88, 0xf, "bd6bb2133159694185b9d4eed4"}, @end]}}, {{0x4e24, 0x4e23, r0, 0x41424344, 0x0, 0x0, 0x9, 0x10, 0x7f, 0x0, 0x2, {[@timestamp={0x8, 0xa, 0x6, 0x8000}, @mss={0x2, 0x4}]}}, {"738e3296fec0670f5af8ba35621c06daa0e4bf46c295a69156ae6504a4e5654f4a7494d685e3536d16caf724a284a99714528b56d5dfc62382e1e243af870dc90f18fdccad2fddfc2d1164e0676454139256daf9fe0b840f409d5303ebd812b5d3b5f9d0afbed2420ef5dd092d8194e4219bfd9672d5c56df8dd6d3229f013c0522a4f074666d8b5b6986fbecf8e47e82b46de5482798301320455107735fe86ccb8418f7956312e9c478fa5444e1f95826a963ff74a161a6a8ed60c1e0a2e5c67948f1c05328efb063153ac04f823fb6203b94bd0de0048"}}}}}}}, &(0x7f0000000040)={0x1, 0x4, [0xedf, 0x94c, 0xf65, 0xd5c]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000000081) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x1, 0x4, 0x1, 0x6, 0x0, 0x12, 0x10010, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7102, 0x1, @perf_config_ext={0xa0, 0x26bf}, 0x1020, 0x2, 0xa4c, 0x4, 0x2, 0x7, 0x81, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) fcntl$setownex(r1, 0xf, 0x0) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/102, 0x66}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000300)=""/161, 0xa1}, {&(0x7f00000003c0)=""/217, 0xd9}, {&(0x7f00000008c0)=""/199, 0xc7}], 0x6, &(0x7f00000004c0)=""/77, 0x4d}, 0x40}, {{&(0x7f0000000800)=@rc={0x1f, @none}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000540)=""/37, 0x25}, {&(0x7f00000009c0)=""/5, 0x5}, {&(0x7f0000000a00)=""/146, 0x92}, {&(0x7f0000000ac0)=""/198, 0xc6}, {&(0x7f0000000bc0)=""/167, 0xa7}], 0x5, &(0x7f0000000cc0)=""/166, 0xa6}, 0x3}, {{&(0x7f0000000d80)=@nl, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e00)=""/32, 0x20}, {&(0x7f0000000e40)=""/179, 0xb3}, {&(0x7f0000000f00)=""/4, 0x4}, {&(0x7f0000000f40)=""/126, 0x7e}], 0x4, &(0x7f0000001000)=""/46, 0x2e}, 0xfff}, {{&(0x7f0000001040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/130, 0x82}, {&(0x7f0000001180)=""/44, 0x2c}, {&(0x7f00000011c0)=""/228, 0xe4}, {&(0x7f00000012c0)=""/52, 0x34}], 0x4, &(0x7f0000001340)=""/51, 0x33}, 0x7f}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001400)=""/219, 0xdb}, {&(0x7f0000001500)=""/192, 0xc0}, {&(0x7f00000015c0)=""/86, 0x56}, {&(0x7f0000001640)=""/125, 0x7d}, {&(0x7f00000016c0)=""/247, 0xf7}, {&(0x7f00000017c0)=""/27, 0x1b}], 0x6}, 0x8c9}], 0x5, 0x2002, &(0x7f0000001900)={0x0, 0x989680}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000880)) 03:59:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001280)={0x5, 0x0, [{0x6000, 0xa4, &(0x7f0000001400)=""/164}, {0x0, 0x6c, &(0x7f0000000100)=""/108}, {0x4000, 0x68, &(0x7f0000000180)=""/104}, {0x100000, 0x1000, &(0x7f0000000200)=""/4096}, {0x0, 0x0, 0x0}]}) [ 203.137945][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 03:59:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000000)={@multicast2, @empty}, 0x10) 03:59:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x11, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x10000, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) [ 203.170883][T10391] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 203.197825][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:59:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) io_setup(0x81, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3000000}]) 03:59:11 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000000c0)) [ 203.249550][ T25] usb 6-1: Product: syz [ 203.268877][ T25] usb 6-1: config 0 descriptor?? [ 203.317241][ T25] usb 6-1: can't set config #0, error -71 [ 203.344165][ T25] usb 6-1: USB disconnect, device number 5 03:59:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002640)={0x5, 0x0, [{0x0, 0xcc, &(0x7f0000000040)=""/204}, {0x0, 0x92, &(0x7f0000000140)=""/146}, {0x0, 0x33, &(0x7f0000001200)=""/51}, {0x0, 0x1000, &(0x7f00000014c0)=""/4096}, {0x0, 0xe2, &(0x7f00000024c0)=""/226}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001280)) 03:59:11 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) [ 203.397794][T10408] tipc: Enabling of bearer rejected, failed to enable media 03:59:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x300}, 0x10) [ 203.462799][T10417] tipc: Enabling of bearer rejected, failed to enable media 03:59:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x1, 0x1, [@broadcast]}, 0x14) 03:59:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x0, 0x300, [@broadcast]}, 0x14) 03:59:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@dev, 0x0, 0x11}}, 0xe8) 03:59:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 03:59:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xe}}) 03:59:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 03:59:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5423, &(0x7f0000000100)) 03:59:11 executing program 2: perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x100000, 0x1000}, 0x20) clone(0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000240)) 03:59:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 203.846325][ T8574] usb 2-1: new high-speed USB device number 7 using dummy_hcd 03:59:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) [ 204.128980][ T8574] usb 2-1: Using ep0 maxpacket: 16 [ 204.266530][ T8574] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 204.285370][ T8574] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 204.482892][ T8574] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 204.492443][ T8574] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.503140][ T8574] usb 2-1: Product: syz [ 204.508361][ T8574] usb 2-1: Manufacturer: syz [ 204.513074][ T8574] usb 2-1: SerialNumber: syz [ 204.779350][ T8574] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 204.834985][ T8574] usb 2-1: USB disconnect, device number 7 [ 204.890712][ T8574] usblp0: removed [ 205.556319][ T7] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 205.796155][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 205.916515][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 205.926440][ T7] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 206.096426][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 206.106415][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.114414][ T7] usb 2-1: Product: syz [ 206.119059][ T7] usb 2-1: Manufacturer: syz [ 206.123667][ T7] usb 2-1: SerialNumber: syz 03:59:14 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000007440)={'veth0_vlan\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x78}, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x9}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000004c0)={r2, 0xfffffffe}, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/145, 0x91, 0x40000000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 03:59:14 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000007440)={'veth0_vlan\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000040)=[{0xc802, 0x7f, 0x6}, {0x5cf, 0x1e, 0x0, 0x7}]}) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x80, 0x0, 0x40, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8001, 0x78}, 0x80, 0x6, 0x400, 0x2, 0x0, 0x8, 0x3, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x9}, &(0x7f0000000480)=0x8) recvfrom$unix(r1, &(0x7f0000000140)=""/145, 0x91, 0x40000000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 03:59:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=@ethtool_stats}) 03:59:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_link_settings={0x4d}}) 03:59:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 03:59:14 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000007440)={'veth0_vlan\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x80, 0x0, 0x40, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x80, 0x6, 0x400, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x9}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000004c0)={r2, 0xfffffffe}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x8000, @none}, @tipc=@name={0x1e, 0x2, 0x3, {{0x41}}}, @nl=@proc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x100000000}) recvfrom$unix(r1, &(0x7f0000000140)=""/145, 0x91, 0x40000000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) [ 206.391103][ T7] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 206.420771][ T7] usb 2-1: USB disconnect, device number 8 [ 206.500886][ T7] usblp0: removed 03:59:14 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') 03:59:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x400e023}, 0x40) 03:59:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5437, 0x0) 03:59:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5452, &(0x7f0000000100)) 03:59:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt(r1, 0x1, 0x0, &(0x7f0000000180)=""/31, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000057000)={0x6, [{0x0, r4}, {r2}, {r3, r4}, {r3}, {r3}, {r2}, {r3, r4}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r3, r4}, {r3, r4}, {r2}, {0x0, r4}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {r2}, {r2}, {r2}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {r2}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r3}, {}, {r2, r4}, {}, {}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {}, {}, {0x0, r4}, {r3}, {}, {r3}, {r2}, {r2}, {0x0, r4}, {r3}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {r3}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {r2, r4}, {0x0, r4}, {}, {r2}, {r2}, {r2}, {}, {r3}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2}, {}, {}, {r3}, {}, {r3, r4}, {0x0, r4}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r3}, {}, {0x0, r4}, {r2, r4}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {r3}, {r2}, {r3}, {}, {r3}, {}, {}, {r3}, {}, {r2, r4}, {r2}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {0x0, r4}, {0x0, r4}, {}, {r3}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r2}, {}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r2}, {}, {}, {r3, r4}, {0x0, r4}, {}, {}, {r3, r4}, {r3}, {r3, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r2, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r2}, {}, {}, {}, {r2}, {r2}, {r2, r4}, {r3}, {0x0, r4}, {r3}, {0x0, r4}, {r2}, {0x0, r4}, {r2}, {}, {r3}, {r2}, {}, {r3, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {}, {r3, r4}, {r3, r4}, {r3}, {}, {r2}, {r2, r4}, {}, {r2}, {}, {r3}, {}, {r2, r4}], 0xc1, "c41dada40567d3"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=ANY=[@ANYBLOB="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"], 0x1168}}], 0x1, 0x40010) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xe9, 0x5, 0x0, 0x0, 0x0, 0x10000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x5}, 0x4000, 0x7, 0x1, 0x0, 0x0, 0x2, 0x8f4f, 0x0, 0x5}, 0x0, 0xff, 0xffffffffffffffff, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:59:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:59:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b70500000000e000720a23fe000000008500000012000000b70000000000000095000000000000004e6258941c823b7505608756ba4ababb42684e890d31ae450400373a0a5447a801b8c1c4f0c4bd97c6555e61345400f9bd42abeb9ade0105000000000000a21902ff07000094a2b51c21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca201000000bebbe8282f8b1e26407437a397bf8f50e87ed4d27adfd876bffc402887781979461c4363bc5c9b6202ea471428197ec0ea4334844d2322e8802879435883df6c10ce86188c92292b2d0226082960be682836bdff8b0971f2a5405e453228e7b1005bd734f04a41bcef3b7cf8da827593fb3d79358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bba050000001da098ef78dffcff5e1ed19913a5fb25c79dac2e489f68127892658115e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc92aa0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6aba0fa978f41eb1d4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5b12b924d142c17b20bb80ee202222c03fa84ccc374e7171094018630366397266090a82343aedfbf7afe892390c2eb775b0d16073da2229958db05de7df6fe5c20e8aa7b209800006d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa461fc54401a76406db718d4efd6c95524c84df0952d32093082b0d1b676b378a5879e47941de1a28c3a8f4be"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef85) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x10800, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x318) sendfile(r2, r0, 0x0, 0xffffff38) 03:59:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@func, @func, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:14 executing program 4: timer_create(0x607db138b13e2e2, &(0x7f0000000200)={0x0, 0x0, 0xc3e76e4353ef2630, @thr={0x0, 0x0}}, 0x0) 03:59:14 executing program 3: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:59:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', 0x0}) 03:59:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b36, 0x0) 03:59:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@ieee802154={0x24, @short}, 0x80) 03:59:15 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x80, 0x0, 0x40, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x80, 0x6, 0x400, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x9}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000500)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x8000, @none}, @tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x4}}}, @nl=@proc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x100000000}) recvfrom$unix(r1, &(0x7f0000000140)=""/145, 0x91, 0x40000000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 03:59:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x2}], 0xc6, 0x0) 03:59:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}}, {{&(0x7f0000000580)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbf}, @timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x3, 0x0) 03:59:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt(r1, 0x1, 0x0, &(0x7f0000000180)=""/31, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000057000)={0x6, [{0x0, r4}, {r2}, {r3, r4}, {r3}, {r3}, {r2}, {r3, r4}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r3, r4}, {r3, r4}, {r2}, {0x0, r4}, {}, {r2}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {r3}, {}, {}, {0x0, r4}, {r2}, {r2}, {r2}, {r2}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {r2}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r3}, {}, {r2, r4}, {}, {}, {r3, r4}, {r2, r4}, {r2}, {r2, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {r2}, {}, {}, {0x0, r4}, {r3}, {}, {r3}, {r2}, {r2}, {0x0, r4}, {r3}, {0x0, r4}, {0x0, r4}, {}, {r2, r4}, {r3}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {r2, r4}, {0x0, r4}, {}, {r2}, {r2}, {r2}, {}, {r3}, {0x0, r4}, {}, {r3, r4}, {r2, r4}, {r2}, {}, {}, {r3}, {}, {r3, r4}, {0x0, r4}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {r3}, {}, {0x0, r4}, {r2, r4}, {}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {r3}, {r2}, {r3}, {}, {r3}, {}, {}, {r3}, {}, {r2, r4}, {r2}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {0x0, r4}, {0x0, r4}, {}, {r3}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r2}, {}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {r2, r4}, {}, {}, {}, {}, {0x0, r4}, {r2}, {r2}, {}, {}, {r3, r4}, {0x0, r4}, {}, {}, {r3, r4}, {r3}, {r3, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {0x0, r4}, {}, {}, {}, {0x0, r4}, {r2}, {r3}, {}, {}, {0x0, r4}, {}, {r3, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {r2, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {r2}, {}, {r2}, {}, {}, {}, {r2}, {r2}, {r2, r4}, {r3}, {0x0, r4}, {r3}, {0x0, r4}, {r2}, {0x0, r4}, {r2}, {}, {r3}, {r2}, {}, {r3, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {}, {r3, r4}, {r3, r4}, {r3}, {}, {r2}, {r2, r4}, {}, {r2}, {}, {r3}, {}, {r2, r4}], 0xc1, "c41dada40567d3"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=ANY=[@ANYBLOB="f8000000000000001201000004000000b7a8840a39bb9481200fd7883e62a3ef5c6ac7f3805170a7dee99678b9f02aa80bf5552feb7cf5811a383826f57b752216ff980d4173c1973b2d81da5a9f2bf4586435e715ef4d41f187bdc2e989a675293e09514f2a1fbb0a911e63356c559e506d16216c49d911a0a8c91369cc383a6b02659fc3ef4e949e4042ff2f28de66bb5b483fb486d5d3043d7c7c0acd09f193818e08cebfc6568471aa98b4649fa57ee9fea3294dc210cb8600a0108475fb176f8376794b8ee7967a14402eb903ac7520651e1ff0f4707c920a97c55935619916f2eab9f518f2b0f84012bb4c3bd3a3b971e7cdd1fbc8101000000000000088000000630c0000250f8dead360aa60451d97b9e91ed06038cae4d2234c2d6ac838d5dbeeb3452ad59c205e588a8083c6733bffae1a394136f6f2799eb0ca09f86d6e041378b7e7e1980cec5c628bf13b06849670e438b478eefc8f8f0aa389634328bc42a96d20fb71eb70c4ef1f32e9e24b5f73ac710cd0036b35a1dbd9d2ca9c26086c88d94f89d2777a07400b6592d7514648fe0910459c79dd3d2aea74744c66a37922cc6e84587996a0e5d63b1f0445be5edcfb91eec2e027af46ab24aed8ea6c4a88354a511081a3f8cb5066687c61b96d00dfb76d5651ee8743b8b32f4faa39c1223e583842ad3a1879ef9b9621ccf720282010ee633371ab4dd8d8405ab323862ab18f42b7a9cfd4f2394d1f86ca1f34b7602ebc407d0dcf2a79ef512eef7aee674d85a63a3a7592d78501cbb4964e733d9f380c728a90a5690dabea3f5e31fade54db91012b98aaf64fdda003929991d47fdb58580c5cc9685f2825f14c49c3354a73d34c5876f2d1821f094cfad1414ce328b57d92fb474d2e81d6d93fb627662dc27d78e255cb1994c9fd72a71b5d9b7356440aecafb32d3587dab4ee50df553f7dd1dcd7a7fd9c8b7a2e134ae25e188589a069a4cad86137bbbcc649015463cf5fe2942e84c7af2b26b1aacd7245137b18794d2957826cf57f2362b02a6c0c341d9ea2e7641e0cc4ce0501f592308772e191960a068200d6c42e0c47ebb79484bca588b54d8528f6dfd744e8a51b43013d78e6d99c212954fe51538330d07502bdc31a9d39a2ab31abbca3d7f8220f5933f3fea410df0c873d7a16b7cd802a9dde362d4ead415ef79550ff2382d0b72459e6bee318a3e2ab25d65aaa6e5c0e07009963a1269f0868a5eae542e0bc73c9a545bcab35679395833db81f7cc21f3b4b58df27e8858677b8c4d6dbea86c8d1f4f412d9edd160a863b970f2800596238d376c77bb94148355ef51f749123e1e718d5f4b5e35180ab76bcd6c67b102a1e8cdc826e7744582332da7360ef17395b8422ef4a13139bcfc291ce06f4d1fe646b4a05595e05cbb7e519bddb76a7871c6f5f0e92f62281d0a6b7fdf33bd1bfbe62df73984284e6f5b1da8a2e7d08dd0a3c1eb46132981bae5a2b76c97ebc668af15625223245674a50ed3f67bfb21db6a3a25d40a3a82639e020e925f3bdac288829e3865331e65bf802851cf476fc533ff03246fd5616ee6f88370ced0a89065b49ae169425472eedd802a7f61965c26876383d6deff3725e667f3120a36631bd335369a9db5193cbe782db154472007ffee2e9b2624be832b4e6680539373bb345343d4cb253c3964e4089c775473c390c905088f13f0dbadfcadc0b271664362daa90e937f8cdd04c4435e383422aa35c79a6734586e37b0bfa37e5b1ff46c9282e41b085efb39750c71ab89e2e9e3b95bbbb23153b300883e4b90e4a0ff4c7be340c985a1a6efe643263d4b42a59b50d2c211e660092b2166aaf64a9fedb238ef700ec255a86b907029b2ab67dee2fc3ebad49019d69808befe63872f3f7a0d2189f217ff5168a0f7a1c3e6adbb541f8da4ba6609e394ccc8130863cb2b6bbcb550aa98cc41452ae1298c12d1e5084b8d3602929752c34260b1faf463531f41259d25810fabf3c9bd5f162163695619774516a724f294527545addcf12657354e9c6ff91db90e834ed1363878ed5a7a176be6b7774b13930e5365ab7e550d2632efa511f8b8dac1f0dc6a337c16acff0e1011a22903c9952340067d747f7a895caf1fedab11330d8ba929462d14e97e6c6fb57cb0c1b5a9678c7642ac6f204f301650c7b4a9a25180885dcf03118dacc64275e18f5912bd53aad740ec2b726476b93757689336d358759b69e05830e02d90a1477e51d28870df77d191ad938252d49a314c972733e67668dbf9f6346af751eb1b3509bce8802b5edee294e84b5812cd08d665003c6eafe496346fed5602c87a2c53b1e4fd977814527a81fa6a9eb15b59063d609639dbad1cd0ce8d4401000000000000005b1d9bf0e4ececf451dd79340ce473bca3458c1da125255a5abe71d16803b292f31da1dfc8dda1f55b81ae3a29662894bd8db4fc07a5dd71a908cda4481d9f42b502e7a09797eae136a9aec6bc65c142c3d5954e9e7c7f69b8f7d644ab2f3c82740cfdbdbae9493dc1403bdbb8ea2699b20404cbb66f00ea5539a663b890579ffe403acf3646746755d5d6f56d6d5ed601b2e20b62976039fedded8fc6a044f576d6d0bb5e4cebb2c549990043b8c7def91c695aba7466ee3e0405eee44c20667f775a09da467218aac0d78dc124f0ff0ebe76a0837ee4bb0e6af82e11018667e664fa8384e6a7dcc6118bd0d4bf42542649247b315c7e39247341752f9e461f949c63dd5b4adbafcd0847d7f94d4fa5a31e0348ac380b79990c438217a0b03bcfaba958480ce1dbab04573e13ae2e93bb7f2f73c5d1292f2c5e13468ceda88845b882185027e6020ecf89dd4f3ce65ca2cb244b0aedb162274c50d2b950b8378771b18674f6b2ce0528f1f3fdbab28b54aa4575aa156361a9a8f8b326cc7e35ed18af8221c39632d9fa4b9e1c9351477b6974b7e6e34683776778fff837038217082f578bdc21bde91ecb99a0f9add09fa01cfdd048cb57227bc549c2f8622e6b705e15c9dbc497058eccbae3129da0eedc475e1a68f2395a20a266e7d3e244aae6fe63cbf6e25a7445c160c248d5dfdc82cedbdcb4c7d56d67590a22a647b2349e1ab529c4dfd00dbfa48e0d57d22c95fd7890b4d201b9247ce1b635cfd001fde6dc9584648b66141ae818dd1febb342ddc73663e4a32631aaf0f7abc50cd0d2aaf4c03cc7e187b71a83ed84e164f2d552e6de6cfc32e7776e8cfd3f42793dbc0937f6e2033fa0805db72c0d5b7c148e53ac9a510c8c76f959f7b04ca5a8f68a0d534c0abee257e222194e603cc3a114b727fe34403aa79f94bbbbd5074a630a0b4ed0c57c2c262d3465ba79c657ac56ced40a46d9b5bf6277c8dd7c21dc9d5dd7e619868d985e567e34e99215326f3c1585cac519d0abf2844aee269ce129ab7da48fcf480f30150fd445aae3f68cf261fb2b2fe03862d58800063e4cb5ad3e2d28c7678d1e06689cc2e98441cf9df8d5298fb31dd413ad88da2ebd51a3f00752a346a85f93d846e5a1d1b6448d47a28164c15093ce8495261c6f7fc384e537c6c46f1329f62ff70569324cd20e304b040773f9613a23fde7b9ca0c197ec8d0309cc18d3a0579bf71bbdca3e3617d86694243707b0f832397fd6867dc07256dd65f8e75fc11e3b50d0725440825d7694fdf7d7c361cf69e6f0fc2d7a5f446b965df0e00430fc485efd1a21878d26eae14f90032edc87df8e6841df101370933cbc486d84b01a6b360317a68d0cc221308ec4a7a2f3591117c4ab21e802de2f15dd81cfca20556e09161eb1247b087300e47d7c7c2eb26e47d3e1ce919ff04fb7581aed6ddecd2ab0e76f31f8908e3502a952518f0b22db3c2b1ed27b9aba1cd440f77ceac2deb4e22ba96800280353f2db98315602a8caa6d77461cc5d890e5576ef14e5c4652c1147a8b4481914f3919acb0e5807029e675c9e6430720deb10a3e8bf6a116f625a4c051948ff329f6a027f1ab73e45e6462fec7a8fce2239d0cb0da8752904a03340dc3721923428da505b3eb51d8f8825e0f1b445dbed410215c93a43b98c9989f434b0b332b873311ed10e592b68f78e60bdb03728d48dab01391796e16c55ce065169264c2fb00aa107e2010c757306655f7085d8618b32bcaabeee221429a195c0d5c3747b3b006cbeda280050f612f6226673f6dddbb95c8c19d1f6e42f4b88784f69ed9617bc452fed0b37a4aa99228fc80b8e75e628413283a4a5fee42388c7607f7659e2617333514b0d5d968b18adf8f339645137363670bed1deda599a6275428ae18e65eac3d03098480e9dbe1196288f9ecfc0331f2b41e69ff0f057d04181acd678b39fbdd9a911e49c9eb69b128683a0f9872dd3539ba87e0c8244f5a77807749b97b2f9e0b38c810c7a420ec68481a48f7d85185f98124fd89d1087c7f80bcbbc9ec69ac220368fa3561d18610aceaf8eeed90f346103cf8ba2a7b5612f6b1e0d7197a6e8194839cbc6edb13a348770907d0558746e830a60fe3d12e25532488c3eda151e328dba779285d516cfccca381a8e36475efb3245b2f941330bc66c440b2bac3d528a20db93e60cff8448cc1ad3ebacf9dd58d5296dca32bb549f9daad3732a8682d504c1b5489161b13afad3db269d81906b66bc9ded92a358c1d3a0623a4262bdbc3d18f1764a48dea3a255331d19a2bc282c0265824239a95348a2ad6b493f6dcfb6b2146d82381211b21a4e2d22bb0fd2c36afb9e712770307a80b85e04004606b6c325da768c81c883d60c665f5570f4015330766cfb8abc98ce55ef9dc8b53e8a17eb78234f4a7bdd2f6236799c67015109c5d31c7f955e30bc318290dbb86f660793aa38a1fe09903d8a5759ef781d277383693bd90b2a1cdffcb97b8a97fe1f436e6d61c0ebabba6603e6a8fb52a282fecfa6346e45791dde9adc17bebc533907cf32fde90918e761b0467992f363307a1799617d7d22c29da9a858373cfd1c491f44437d22b5fcb96f405f4a88de500b2cefd24a5582514caaac76aa829b1c15dcfc3b5782b55e9dd2968e6cdf046023f6dd2f96d4e88599495268a22b0b9219988d4e8769865e804748046bbf25db35380a95d36aa5c668093250ab82705239c4edffe45ad17b87ee4eed3f18e3ffb9fc8a2badb2c83942a7db40b8efe37953de1204c2d64e9cd9569dee3b86c6c4b2977a47e37269a72f15f22779e44742d2a6ac5bd00f5327d9ce161f2f824381ec8b4493cfdfd15d3be5f863dc346dc49f8b0804d38c051ac06c8db5e5cc96c493d512ecdf56040b528843cf461bea7a7b0a8b52d324e03b3e152a7f6ddbc4b433d67ec1ecc2085d58758fd22c3aa8d46fd535a6e305141adbd5d3741f14fe2750d09fd4c0727b3a5b3c79b14d87abb0b53d656c01247a9093da6524092057a1dbe2a72455e5c91cbd9904dc316620376bfa53113ac27125d8237a3e0c8827fb16525498127316803bd92c716235f1e13fd4c5b56946853c493d1df405f423e20374cfb1db1af8531be3450b8b1b560cf12046d30a51552d7c6fc18dfcd11be5dee6205bae161ef13a34afdd5bfb4d88e91029b26a052473e54c38bd375ca7b24e7117d3cc0079d3e037d22655263906a7c701c1258853b76992455dd4d035c0f515e7f38f9024d360bffa566b1446bea01bf862375b23236d98f1e026477ce4305e16faf821559c7cc0a5f637dd41dc57ee0f10cfe66235e7bfcf7f4a49522c67c9010ea20d11f41785415e0c1d244195be3260c07c3cd13e41e57093f00a9a805b71d3b17a32593b6fe213d05c595f711ed0902d7ecd3add0402a7cfa4969a4ef55bd08e6d851ecf807ba17af9a4711a6aa5c1cad87fcfef8c3876fa4085fd0e1fa7100afba7d1e6e5a3c886a11049bf0fa0174490799625a261b1da8f8b89f3ce5fdda7f2d6fe76cec863b90873257e6c24b7b534749f3882391b9c81d672b0e3b5fd2d0fdb9c8d179ce44fa7aee1772c710c3e9d7c01c23f25013f4925e30321f2bf73fdb1966f34d2fe3db84989af171abac9de2cfe29feae35dd31d909462a53ebd490f242395fb"], 0x1168}}], 0x1, 0x40010) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xe9, 0x5, 0x0, 0x0, 0x0, 0x10000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x5}, 0x4000, 0x7, 0x1, 0x0, 0x0, 0x2, 0x8f4f, 0x0, 0x5}, 0x0, 0xff, 0xffffffffffffffff, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:59:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [0x0]}]}}}], 0x18}}], 0x1, 0x0) 03:59:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000002940)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x4}]}}}], 0x18}}], 0x2, 0x0) 03:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "f85b590b030446b9f0619c8c4db4dc5e0fea6e7133a9ad1f6629e0606f9206934dbc447dc13c87b515c86201fc9aaef14177ecf99f98015e56057a0cb9a1b53de1f0ab595b17732344d184e50130db69"}, 0xd8) 03:59:15 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:59:15 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x2}], 0xc6, 0xc600) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 207.584199][T10578] TCP: TCP_TX_DELAY enabled 03:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "f85b590b030446b9f0619c8c4db4dc5e0fea6e7133a9ad1f6629e0606f9206934dbc447dc13c87b515c86201fc9aaef14177ecf99f98015e56057a0cb9a1b53de1f0ab595b17732344d184e50130db69"}, 0xd8) 03:59:15 executing program 2: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='d', 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0xffff) 03:59:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000580)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 03:59:15 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/251) 03:59:15 executing program 3: request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='wg2\x00', 0xfffffffffffffffa) 03:59:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 03:59:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pwritev(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0) 03:59:15 executing program 1: mq_open(&(0x7f0000000640)='-\x00', 0x2, 0x80, 0x0) 03:59:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000640)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 03:59:16 executing program 0: mq_open(&(0x7f0000000640)='-\x00', 0x2, 0x80, &(0x7f0000000680)) 03:59:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "f85b590b030446b9f0619c8c4db4dc5e0fea6e7133a9ad1f6629e0606f9206934dbc447dc13c87b515c86201fc9aaef14177ecf99f98015e56057a0cb9a1b53de1f0ab595b17732344d184e50130db69"}, 0xd8) 03:59:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=""/61, 0x3d}, 0x1) 03:59:16 executing program 3: r0 = semget(0x1, 0x3, 0x0) semctl$GETVAL(r0, 0x3, 0x5, &(0x7f0000000140)=""/155) acct(&(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000040)='./file1\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x80, 0x100) r1 = semget$private(0x0, 0x4, 0x312) semctl$GETZCNT(r1, 0x2, 0x7, &(0x7f0000000100)=""/3) 03:59:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 03:59:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000180)=0x7, 0x4) 03:59:16 executing program 0: clock_gettime(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0xa, 0xffffffffffffffff) clock_settime(0x3, 0x0) sync() 03:59:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040), 0x4, 0x0) 03:59:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 03:59:16 executing program 3: msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 03:59:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 03:59:16 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 03:59:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 03:59:16 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 03:59:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40014) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$kcm(0x29, 0x7, 0x0) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xcc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9011c, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)='}', 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:59:16 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4004044) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xb, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 03:59:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)}, {0x0}], 0x2}, 0x40014) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$kcm(0x29, 0x7, 0x0) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xcc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x6, 0x8, 0x0, 0x3e, 0x0, 0x8000, 0x0, 0x4}, 0x0, 0xb, r3, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r3}, 0x8) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)='}', 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:59:16 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 03:59:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 03:59:16 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffc}) 03:59:16 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 03:59:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}], 0x2, &(0x7f0000000ac0)=[{0x40, 0x114, 0x7, "a878ada719fc14caf00de87e93c8903247397e74b2ce6f3cd44c5505608626ed657510c69efe66da04d93e9ee3de"}, {0xf0, 0x114, 0x7fffffff, "e94c183c398f8f66c6bd1d83e0abdd7587a42f535c9ea3c64c3fed4840034713cc90f0710e4ce8b49da642c9d8da96726d0a6b2edba81bdbdacb58dd2bba67d185057ae65571bdf8f3d90e4c55d208cff9293b18777cb88242999b8d68dc236e6d820c1b38137d503f1ed167b4df9468dbf66dd45b95c63481565badb9143bf1c1617bc9636da3ff983bb7314d6b7c3178189665b46d8bc1dd4d0b65516fe3b640dfb6c323c82dce6956b7ede9559dace7f4ff43ef24296ad958d13cc89bd7170eb3b95c403c512fc494127ad788e51a9d6ac1f73e99f988ea6004483e59"}, {0x40, 0x103, 0x0, "63db926206d6a5675f96d5efacd3f1f7faed429eb9a12e2cc5a065423cd3a49e41e44b61aa0ecff0f8388d419a249dbd"}, {0xb0, 0x10d, 0x3ff, "628e9aa67be3ed94c5c3ff3a10891a77c4a29b6e30d40542db30aa16eda4c3b69982e3a4fe55f5595c9d58f6202b7702b0e2d49f5e8384f48412041b5596a114d45e261492ad6917eddfb4e9e979e12208e2836ca8a44e6f7a0c62ab4052c94e44c418a42cb4eded90fc8861202cec67923c7cd546d53b53c63ba005ba8a2034688cbb14016ad1a86ff42b764fa90798db59887e7f5a40846bb698da774fe4bf"}, {0x38, 0x107, 0x81, "c621d3d3ac33f27cad0b605ae4b90bc33d92082c1d0fd0cf27c77402347c279e7b3378"}, {0x10, 0x16, 0x3}], 0x268}, 0x40014) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c3c2b9f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7b4d6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4049f85ebe57ccfb69a7fb4198e1bc2ef990c9ba911efed626e5ec141a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad1c1baa58291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b71001912a9dac4e731197c2d86b94472807c10eb7c8e2fb8bd79fe3a8316de283e0ceab5800e7f8515512cfd114e506fa5937851ef814366f6db"], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$kcm(0x29, 0x7, 0x0) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xcc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9011c, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x10000, 0x6, 0x8, 0x0, 0x3e, 0x0, 0x8000, 0x0, 0x4}, 0x0, 0xb, r4, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r4}, 0x8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000007c0)=r4, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)='}', 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:59:16 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x4004044) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xb, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) close(r0) socket$kcm(0x29, 0x0, 0x0) 03:59:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xcc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9011c, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000007c0), 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)='}', 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:59:16 executing program 1: socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) 03:59:16 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c3c2b9f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44aaebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7b4d6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4049f85ebe57ccfb69a7fb4198e1bc2ef990c9ba911efed626e5ec141a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad1c1baa58291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b71001912a9dac4e731197c2d86b94472807c10eb7c8e2fb8bd79fe3a8316de283e0ceab5800e7f8515512cfd114e506fa5937851ef814366f6db"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)='}', 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 03:59:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xe6c, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f0888e1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r3 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1c, 0x3, 0x8, 0x58, 0x0, 0x7, 0x1820, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xb03, 0xfffffffffffffff8}, 0x0, 0xe85, 0x7fffffff, 0x2, 0x2, 0x2, 0x7, 0x0, 0xfffffffd, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000380)='syz0\x00') socketpair(0xb, 0x7, 0x7, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') 03:59:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="92", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000980)=""/223, 0xdf}], 0xdf, &(0x7f0000000000)=""/81, 0x51}, 0x0) 03:59:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 03:59:17 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x604}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 03:59:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x240200, 0x0) close(r0) 03:59:17 executing program 0: socketpair(0xa, 0x1, 0x106, &(0x7f0000000600)) 03:59:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 03:59:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 03:59:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)='\n', 0x1}], 0x1}, 0x200048d1) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 03:59:17 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002780)='tasks\x00', 0x2, 0x0) 03:59:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 03:59:17 executing program 0: socket$tipc(0x1e, 0x5, 0x0) 03:59:17 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1ffffffffffffe1c, &(0x7f00000000c0)=@framed={{}, [@jmp, @ldst, @call, @generic, @initr0, @btf_id, @alu, @func, @jmp, @exit]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xe8, &(0x7f0000000180)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 03:59:17 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89b1, &(0x7f00000009c0)) 03:59:17 executing program 4: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:59:17 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080), 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x8}, 0x1f, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7ff}) connect$unix(0xffffffffffffffff, &(0x7f00000005c0), 0xa) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYBLOB="73a8fcc309ae3f5e77190ae662ed628e225f71bbea3a42bfed053faaac253e770edb7ef3146c6dd1f30118dbeea9e2dd5074408067b8c8828daf9e993b6cdb943e713e00000000000000", @ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRES64, @ANYRES64, @ANYRESHEX, @ANYRES64, @ANYRES16, @ANYBLOB="e0b6bf153223c7f40b7383a746ab1613c2cc329a978d4714bc308a6ed7ad37b7f697d4c898e4a6e7a89b7976b2c83321472dfa635a426ea300d5f2900815428e379cbb3261af7269e0737ac7f831f9eb246f19e6bb61e47208facc7a6f5f706e156a401bb2aaac2c3f9faa17818b"], 0x8, 0x800) msgrcv(r0, &(0x7f0000000140)={0x0, ""/145}, 0x99, 0x2, 0x1000) msgsnd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000000000008214ce3e8980e4723e6fabe1017355b2ea88e53fdcbcc88ed8cad6ff030000e5659e54d25cc85437a0bb0747019dc29878d53381913803c38eac88c5facc1685aa5e86ef1a6fbdd352e7a536222d93d2b9c59866a04670bda5f36e62ad1e224b214d951383f9ed8ce3ac9598f41d76c3936eeec249672ad7fff56a9e29910cf93510c0e293d22b39c1b25f33654baefe8c603e30fb48416fe6594aa1e2b4abd35d2ef742f818e403e47ded2b94d3ab3b9e9960a1877b33c8a1a39663d038ffd2f8397c8f5f6fc67a2424b628df63c35bd5c41207ee9029c0ce9e5ba30836c84a3c81ed8da9c8fbd18e41cab72544c198ee91161539afdd22ce241e3ba9e272f0ea85e55e0ceb42f6214b5b6ebfd9237d6689948215c53e85dfd28fff5b39dcab12c5b1a3ab3fb4dbf734e603d2c73643a0f435ca5ca8ac037dbd0d49"], 0xc3, 0x0) 03:59:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000580)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 03:59:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x4}]}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x10f, 0x82, 0x0, 0x4) 03:59:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 03:59:17 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000009340)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r1, 0xa}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="56afb48d965324824385231fb67bce0b9209a14b99b1339924cd5d2b9739e65aefd00a612d1ec084cd75a5901b9aca474a81bd752bef2987", 0x38}, {&(0x7f0000000700)}], 0x2, &(0x7f0000000780)}}, {{&(0x7f0000002180)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "d73f01835fa800df83e76d2cc20f929c605161557f7b5b553dba65713f8d95325e777e8e0a49168adabdb821e29a126a772c7493fad4a9b5dcb3d9e764a11a", 0x28}, 0x80, 0x0}}, {{&(0x7f0000002440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, 0x0, 0x0, &(0x7f0000002680)=[{0x10}, {0x10, 0x114}, {0x90, 0x105, 0x0, "6e8190d3210e8793a4dce34249b4e01042fd22cf8095260cb8c6a94066786f0e276b9b474ec42fc013e1634e2a92c81712423b52998420fd1c60cbf895eab0a17ee90c41c6f405c6427389358dbfdd449073218d12cbdb93dc7c4135074e43ee59402b217863b2ed875595eeff699444ea4657929de9b315b31c0881225c"}], 0xb0}}, {{0x0, 0x0, &(0x7f00000040c0)}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4) 03:59:18 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="00000000ce00", @val, {@ipv4}}, 0x0) 03:59:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000017c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 03:59:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @remote, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 03:59:18 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1e, 0x0, 0x1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:59:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@struct, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto, @int, @int, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:59:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 210.299498][T10759] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:59:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 210.354547][T10759] device lo entered promiscuous mode 03:59:18 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) 03:59:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) [ 210.504661][T10759] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:59:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) 03:59:18 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000006d80), r0) 03:59:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 03:59:18 executing program 1: syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) 03:59:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) 03:59:18 executing program 3: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x4000)=nil) 03:59:18 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 03:59:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xb5a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) dup2(r1, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) ioctl$NBD_DO_IT(r3, 0xab03) 03:59:21 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0xc0) 03:59:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 03:59:21 executing program 4: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8818a80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x44040) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x78, r0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb9d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "0331ef515e406608c941db00febbef83a7d3f357"}}]}]}, 0x78}}, 0x40000) 03:59:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5416, 0x0) 03:59:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x6c, 0x100010) 03:59:21 executing program 0: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0xc43e2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x2, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x8262) write$hidraw(r1, &(0x7f0000001540)="17", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000500)="9736", 0x2) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) 03:59:21 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 03:59:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x18ba02) fallocate(r0, 0x0, 0x0, 0x100007e00) 03:59:21 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:59:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5437, 0x0) 03:59:21 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 03:59:21 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 03:59:21 executing program 0: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:59:21 executing program 4: pipe2(&(0x7f0000009e00), 0x84000) 03:59:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigprocmask(0x0, &(0x7f00000001c0), 0x0, 0x8) 03:59:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000100)={@rand_addr=0x1}, 0x8) 03:59:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e24, 0x6102, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) gettid() vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1000000, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/2248], 0x18}}], 0x1b1, 0x0) socket$inet6(0xa, 0x800, 0x7f) socket$inet(0x2, 0x0, 0x0) 03:59:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:59:21 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) 03:59:21 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) 03:59:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @local, 0x4}, 0x1c, 0x0}}], 0x1, 0x0) 03:59:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002380), 0x759, 0x82) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x58, 0x0, 0x0, [{0x0, 0x0, 0x5, 0x0, '#\\\xfa#\''}, {0x0, 0x0, 0xa, 0x0, 'schedstat\x00'}]}, 0x58) [ 214.119077][ T26] audit: type=1326 audit(1635220762.032:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10859 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f57549 code=0x0 03:59:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:59:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 03:59:22 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2020) 03:59:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x891c, &(0x7f0000000000)) 03:59:22 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) 03:59:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2020) 03:59:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002880), 0xffffffffffffffff) 03:59:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/70, 0x46}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:59:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x4, [@volatile, @volatile, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @fwd, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @typedef, @int, @restrict, @fwd, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:59:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x2}}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0x1ffff000) 03:59:22 executing program 3: keyctl$unlink(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') io_setup(0x202, &(0x7f0000000200)=0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) io_submit(r0, 0x0, 0x0) 03:59:22 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0xd8) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x8, 0x6e, 0x3, 0x40, 0xffffffffffffffe1, 0x2, 0x0, 0xfffffdbb}, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 03:59:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 03:59:23 executing program 4: r0 = socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 03:59:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x9}, {0xf, 0x1}]}]}}, &(0x7f0000001740)=""/225, 0x3e, 0xe1, 0x1}, 0x20) 03:59:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:59:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001, 0x1000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f00000001c0)={&(0x7f00000002c0)}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0xd8) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x8, 0x6e, 0x3, 0x40, 0xffffffffffffffe1, 0x2, 0x80000001, 0xfffffdbb}, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={@map=r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x14) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x0, 0x62dd, 0x0, 0x3ff, 0x0, [{0x0, 0x3f, 0x0, '\x00', 0x7f}, {0x3, 0x6, 0x40}, {0x0, 0xac, 0x2, '\x00', 0x5f}, {0x7f, 0xfa, 0x97}, {0x5, 0x1, 0x6, '\x00', 0x4}, {0x0, 0x5}, {0x9, 0x1f, 0x0, '\x00', 0xb7}, {0x6, 0x29, 0x40, '\x00', 0x8}, {0x31, 0x6, 0x0, '\x00', 0x1}, {0x0, 0x40, 0x0, '\x00', 0x3}, {0x0, 0x4, 0xdb, '\x00', 0x5}, {0x2, 0xff}, {0x7f, 0x0, 0x20, '\x00', 0xff}, {0x0, 0x80, 0x6, '\x00', 0x20}, {0xff, 0xe3, 0x0, '\x00', 0x7}, {0x0, 0x0, 0x0, '\x00', 0xe}, {0x4, 0xff, 0x5, '\x00', 0x8}, {0x0, 0xb8, 0xde}, {0x3, 0x1f, 0x6, '\x00', 0x7}, {0x6, 0x0, 0x3, '\x00', 0x1}, {0x5, 0x7, 0x0, '\x00', 0x5}, {0x0, 0x39, 0x40}, {0x7f, 0x1, 0x2, '\x00', 0x4}, {0x0, 0x5, 0x0, '\x00', 0x3}]}}) [ 215.381454][ T26] audit: type=1326 audit(1635220763.292:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10932 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f57549 code=0x0 03:59:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xe0000000}) 03:59:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xf4240, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:23 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x80045432, 0x0) 03:59:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 03:59:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x8, 0x0, 0x3, 0x40, 0x0, 0x2}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x0, 0x62dd, 0x0, 0x0, 0x0, [{0x0, 0x3f}, {}, {0x3, 0xac}, {0x7f, 0xfa, 0x97}, {0x0, 0x0, 0x6, '\x00', 0x4}, {}, {0x9, 0x1f}, {0x0, 0x29, 0x40}, {}, {0x0, 0x40, 0x0, '\x00', 0x3}, {}, {}, {0x7f, 0xb2}, {0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0xb8, 0xde, '\x00', 0x7}, {0x3, 0x1f, 0x6, '\x00', 0x7}, {0x0, 0x80}]}}) 03:59:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x2, 0x6855bf, &(0x7f0000000240)={0x0, 0x989680}, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) nanosleep(&(0x7f00000004c0)={0x0, r3+60000000}, 0x0) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) 03:59:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) [ 216.229456][ T26] audit: type=1326 audit(1635220764.142:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10932 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f57549 code=0x0 03:59:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 03:59:24 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000004) 03:59:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 03:59:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 03:59:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001, 0x1000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f00000001c0)={&(0x7f00000002c0)}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0xd8) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x8, 0x6e, 0x3, 0x40, 0xffffffffffffffe1, 0x2, 0x80000001, 0xfffffdbb}, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={@map=r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x14) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x0, 0x62dd, 0x0, 0x3ff, 0x0, [{0x0, 0x3f, 0x0, '\x00', 0x7f}, {0x3, 0x6, 0x40}, {0x0, 0xac, 0x2, '\x00', 0x5f}, {0x7f, 0xfa, 0x97}, {0x5, 0x1, 0x6, '\x00', 0x4}, {0x0, 0x5}, {0x9, 0x1f, 0x0, '\x00', 0xb7}, {0x6, 0x29, 0x40, '\x00', 0x8}, {0x31, 0x6, 0x0, '\x00', 0x1}, {0x0, 0x40, 0x0, '\x00', 0x3}, {0x0, 0x4, 0xdb, '\x00', 0x5}, {0x2, 0xff}, {0x7f, 0x0, 0x20, '\x00', 0xff}, {0x0, 0x80, 0x6, '\x00', 0x20}, {0xff, 0xe3, 0x0, '\x00', 0x7}, {0x0, 0x0, 0x0, '\x00', 0xe}, {0x4, 0xff, 0x5, '\x00', 0x8}, {0x0, 0xb8, 0xde}, {0x3, 0x1f, 0x6, '\x00', 0x7}, {0x6, 0x0, 0x3, '\x00', 0x1}, {0x5, 0x7, 0x0, '\x00', 0x5}, {0x0, 0x39, 0x40}, {0x7f, 0x1, 0x2, '\x00', 0x4}, {0x0, 0x5, 0x0, '\x00', 0x3}]}}) 03:59:25 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:59:25 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:59:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x4, [@volatile, @volatile, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @fwd, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @typedef, @restrict, @fwd, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x110}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:59:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000001700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000017c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003240), 0x8) 03:59:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x8, 0x0, 0x3, 0x40, 0x0, 0x2}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:59:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0xd8) ptrace$setregs(0xf, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 217.451359][T11010] ptrace attach of "/root/syz-executor.4 exec"[11008] was attempted by "/root/syz-executor.4 exec"[11010] 03:59:25 executing program 5: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:59:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 03:59:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:59:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x803a) 03:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a40)=[{&(0x7f0000000400)=""/126, 0x7e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1}, 0x0) shutdown(r3, 0x0) 03:59:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 03:59:27 executing program 0: mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) 03:59:27 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000013c0), 0x4202, 0x0) 03:59:27 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x5bd724bdc084061a, 0x0) 03:59:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 03:59:27 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/class/power_supply', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 03:59:27 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 03:59:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 03:59:27 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000240)) 03:59:27 executing program 2: msgget(0x0, 0x141) 03:59:27 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 03:59:27 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/class/power_supply', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:59:27 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 03:59:27 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 03:59:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x2000) 03:59:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 03:59:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:59:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x80) 03:59:27 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 03:59:27 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/5) 03:59:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8917, 0x0) 03:59:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 03:59:27 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 03:59:27 executing program 1: inotify_init1(0x81c00) 03:59:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) ftruncate(r0, 0x101) 03:59:27 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x101) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0}) 03:59:28 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x101) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 03:59:28 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) mount(&(0x7f0000000800)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x4081, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) rt_sigreturn() 03:59:28 executing program 4: clone(0x4100, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) splice(r1, &(0x7f0000000080), r0, 0x0, 0xb65, 0x0) rt_sigreturn() 03:59:28 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x60, 0x99f, 0x6, 0xfffb}) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001, 0x80, 0x2735f419, 0x10001, 0x401}, &(0x7f0000000100)={0x80, 0x883, 0x45, 0x100000001, 0x3b, 0xffff, 0x1, 0xffffffff9d9bb225}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x0, 0x0, 0x800000000000}, 0x0, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000180)={0x0, r0/1000+10000}) 03:59:28 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001, 0x80, 0x2735f419, 0x10001, 0x401}, &(0x7f0000000100)={0x80, 0x883, 0x45, 0x100000001, 0x3b, 0xffff, 0x1, 0xffffffff9d9bb225}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000180)={0x0, r0/1000+10000}) 03:59:28 executing program 2: set_mempolicy(0x0, &(0x7f0000000080), 0x101) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000054340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x1, "2156816c73038c"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0}) 03:59:28 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0x7, 0x0) 03:59:28 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 03:59:28 executing program 5: set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000052140)={0x0, 0x0, "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", "265822ed0dec79f6d16429044bed891c720f717fdfab018235ed8f1fd8eeab4b567394cc41f9eced173c267600b31cb1771e8b708688187c4de6a7cdebbb819e1f3bc8c74a2f72775059dd29afa5c844c7380765d331c7b6f597b2931fa41c24e7f751e44bb42ae9463dc1eb29abccdda7fa809315fef9206dc3bd93433958d944bc9f8983b4a2545c9df29fa2e15a4b8bdf697bca39e60bb79c1bc61cb36a17a7d41936459566fd5951a81ce9511c101bd4b744e8c2a0bcc1c2e023e4ac2533778637bec13091f77c8c579dbb46be90e12975c5973c25ba7c1b617da0390fc16a1641f17159fb8afd9bfade58713ba19ccd27ae8663c75d75548af76f210cbbac1228063651838019097984a83e49e750c194e56fd425547ba16dd4fa2178dd8731300bd47f7929c336cf6e3e4f27f31395485a5a13624cfb07fa888b596c2a27dd054c38746678b8265123d052004ca1bcbfd1f15defc4fda168383fd53fce14136f9a22731c633754a8599f266656e09c2bf77b7ae4dcc523d302ee1546799aae02443acbc711d7897cdfb56881e197c4ecfa420b42d21adc2c625aa9153629142a7dfab3ccfd0d65312e569cd237c2327e36319a16e90caa281a5ba84e72528f3dd26e5c1181722fd2130bd8a4fcac1556a26037e335b70643084e26677ffad5437d85091dc9c9313ad90f5c8277135fe7436fcf438ca5c6bebad592fde3495a4eea206c0dd4d7124fd40c46a793e2152bb1ac5ce9ca69358e8a166bf3ce5781370703699977f5a199319dc27bd1de85ff6ffa8febab257f4148326023c8b41e5bf0f410b02b8db9de436d189d9351af6574b9084dd438e5e349db66a426a4c4a9cdbe6b54c12826a5b325c8f2b2de86934e4523f65150c77480484a71bdca75686cf06767fc18ec99d3b50bc6be98261f88cd534814f77e56679b3606a01d5f8b3729b482932bf805db0722eddd6f3079feaec16ac194bff950d272c1b92e1417caea5c845d27cd9551c52886f66cd32353d1687c7e4530c3164d63b2e9b84c9ed957028c3fd3a9a6e6eaa872f25f63500db76c15d465e4f7568c7974294b2d962cd8d6cc9cdd4ee3a70bf1a218b8009e37adc128cf96b735338031791e1a1ad4ede13e536656c1d24ad1d4fcd5f7cc47cf4429241693561f3a6aac83e6e8207671c9f519e846205d99ba6e02bf95dbcde254bb6e257f18b04d6479d44aa67ab69bc63c8967deb26a8b88254df4e838aa19a1e3bfcf6295fb9fd49ea679e30e9168cdbf4cb9882035b3d0703e855212d0c28052b363041375252c2135ee9b9e7257fd33cb003a49a127ba9c82a85ddc317d9419788034933044b147f102f1decb9b72cb25a2163d19987638c8a256590b9244cf394981fad084670ca120a56f175d1f98795407c10f787ece4449ada546e1e599d5a71bff0b008fffdf9b0789e14bc18369223a97124ef35fb0375bca64c8c7efc0d94606683e4f5a64f5a8f6d30c93be439bfe69cb400c252e263371bd3425c4740b6d9ac920703853f6aa3b4acdd861f3ed48ce302f96ec249745d063e6400c82beae05db332cb7514b19e3c6ee4e61904537cfecbd930b0db65fd12b62f7b006f29c6d3c81f77bf3a5761f3fae833b5bb571fcc79861507085fee37e8cf7b96a7239c9696714f438f2a4ae03c4d2307e411de257e23dcab5879e00122c604a0804e61e927d8d5fc3276d07aaefe8e8daa1a6da47550da3f9d088852c11bf681d76698abe62e2e8f59318bec6fcf9accb52361bce858f2dca3a46c4f8e4b067ac70d35e29abaf856f61a839dc7095672d009f21da13237ddd4ecc80888f0c2c45fee233e8e5c0b419df4b72954e244b4ce7a7dc572e67d551d1c8cb49a474103d88cbc17f18a3be0ee672d14b1437b10447b51381b3c9e32bb25afb490139ee3658d24024bca80b1670c5dbfd3cbc0da8600c92ace724cfd0094bb71b73af773027fc6d026cef0d2a28d133bf0da04b175db36eb70e55f350ea72beee83d7a751ef0c91363145e53658a57555478211a1b193976223d516b3cece719057804056fe59ce2fbb5c12145b01549cd868e9b2e7b751aa1ba2db54ab5f17214cd3a8b83d37a17a1bf4b31cdddf1aedfad10c22a5969e3e8ed2206e48a6e880464ead10d065ab40fba7c51c66d8b91cf5187c68e7b97585e447322dcc3edab771890ee76194cf668b5b157fce2d981cfa5a31ce5b3cfbcb5f1e89576f395705d91d5d94cde17761be3a08f6f640e028693ced65454adb3afde6e807bc8bb8b330ae0c582046c01411b3a87f323c3b460a85a31070f0e58e181c5842723b29a3c42b7de6ef6675d1fc4289c478ff1fc4ae32f2122f91c8ae0e921d335d998e68e4d2145784f87d8f2846a8eafb25bd8bc7e5cb9599bd3cc0cd1e697c7c29095c955304d050b66eca8fda2761cdb1945fdfb911858ecd458bc3c76ac9742c2db694886fdb4f54f4d2a1979581caca9fc6a4872f5d2a39fe3adb6c64391bc15da6e5b43c7e5c6eff0652830b1312f7a9ad5377cdee2db2bd8e7ec55c4cba67eae57c4020814e054cf213430a599bd4e8c9a05a63b08e3cdb25732f54e507535aaadc6377a737e6fa5eae48131c6f2eff53fe86e9afcae8b0fdf0ec05433cbb38c5d9d1e95e38a37486e9825649b0f667294897db0df74221d4378f90f74cb3c4cb5337cba2f2a3d8ca4ecc36388ee5d077c80f78648eccbea338d2935a8d4349c339bf6f7adef010e152cca103a52fe4a29f95d65c0c987a31590b715b44f66ebfc4b51b2367d9e1f968d834da4158264519a3fc65dde36355ef5fab31ad85cc080e56ea3982fbd0b27ad0f1929aa8ec3a57e09fcd8fbe0c022795e880f389b8239d4cd81e6abb6f2f7fc1a2bdde9116a528f656ee11f3d122dc6836d9e28388012e94cdcc48fce278ea90dab74e0f03c34e65f208389faf6894ee97b5b8b3f5349d4912a0e730b6f719274b32c42240557be8851d3ed6248930cfb65cc257af46a2ac96b9157629aba4b6096b1bf6d82dde5639d118ad2958ce1bb022888aadd9b2577f3da1c7a8ad2f4c0e5f25e4d0be26840627deee6f37e8d724a671e5eaaa9526a34646052d7dde41c98a9a6e6cb3002624b4c5b92a0ec83ad45d8e5ee21450aceef7a2cdac8ce5028ba4977f3d794468c58c144c67f916c11ba6156bfbea71968aeccb52b45f9778232431cc497b3a016819ca4ba9de4597034f2b2810d00d6c3724c60d4d3548d07fe3a6b014800868e172dba67b3c4ee83e1ee7e7edacf82dc6a7a480be60fd04ca048b76e367ba3f1a5b998d87a540545a4ee47bc6984cbe41425c2d7251002a6f6280587999bccca63dd9e56a92637e6167f422c82609b866e18b3ddc770c3be2c8546c0502bd6f9ac46bd204a7710002c4d206db546efed887d7659f3c9cd8744cf671534e3316070e797cec1cdc843216b2808fac219e2c3d0ed84c1d7ffcf493d47039e9307ed66e2ff6021e6ae3840546d2344684ea855d57394013911e848453f6872bac2cb9e639c4a1e31b75fad7575c4b90b1100ab830ec17b6c64cfaa98be6e2c4fae9fb18b98af6ec322bd2b1687b90823ba97b4609da2cfbabe69ba97e0fcbaf66e3c843bc413ea741ba2cc4da156fd935248c494cbda0e41583c380760d2d0650f593a48a07d6aebfa8357789577ff1bea4789c576a40027632e6f4f6d0b61d78eb8bd100692f99e7e8aa63eb397b17e695ea11f84915e953053c40f80bc7f11c5fa678d55d60b9df4315c44cdc6d33968b3ce2c04d4bee374bb750d3d6ca2aba6006102786ce342b348e2dffeba6f19746b7ee3e2f73064428b7f738f3d50a94a7bb6a1433617dec3659b6ea83b6db95c738ebe458a2a6d5734ea0fc1e00129cbdbb9e0a80920e2f42400c0e01d03a822b695aade271d13029d51fbc271a7114b737e8a79f24008eeaf36b8e769078ea9d2f411ee707d42dfbb56d20d42e91a9605e400033e8f4367f432a0761231b5b54db6a1068cd23a9cc5ec344178fb441fbb0a096b3b7b6a63029d9eb72f89e9cdae25ff63e676e26e3cc6644d3d3b9f326bd43e80148859a7981111d07a0c389af0f52de4e9f786a66cc511400b98480c707c5b8748664d291242327e5b8c01fe3074af994bd5ebda947a03b2f442773b1e7d67048f38c43929a9ccc996e16e8fca3633e9ad8ce5f9b970e85788562bd3e8391d4a9c2d684a58fab190119dfc3fb8946a8f0aa6eb9cffead23ef86744b308ca4bee9ff13a7d73821a6d8726e1174459203aabd2fe7a48e377d625003508a39e3d799fe4e55624088a04bd43c0f41f545c1f4bda3fd827ec7dbc75fc1f6c00c5f38200672b8b101fb40541bb27b2fbdb67a41477a12ba0497218f8ccf48143a142fb24ce899a3a3b61f8fa740c44cb3e08dad6a7e03a0d9b5bfce36f28798f39be9ec2a9a99f99534e2d5550f636f6dc61d14fdf46b35230021e9b606a751f3cc931cf5e033962ba66684daeea80d11538358599be796119b3155ec08b6b2879152cf427d07f221d0f8ba2102cbec4d3e40b14b69be2a86916c82b7e60174cda3cd6d33bfb609fe834701906bf7a84f7cdaea9315dcc1e687b6e1f2363f69745ea309a98ab1ce944a8a90231dff87134cf20ad7375e5f280cf770022dcf18856d19d2dfe86376d18e232354e84a087978134a9f43760c5a797b755568e4caab09782371aada5639694b92a3f5892facf1b7dac7dbe60751fd1a4167b87036cdc8370c5077bc53c71399f1c90ffbb16fe8f6a0837c126ec35fde3a00bcf8fc345a80b1aef869f60b682b50462190b7d91182f1c157954f67b6091066ff6fc1b06efa06083374af5f2b614405125b82bc033461409ead915a6fbef5381cea59ada7073a0fffcc116ffd0d29f389e398117ecfba3e6961d45966a4cb741428892f36408837e5e3403ca4980d45409611c6abf26ce69e26825b128400851033fe6e07f0614f65a701e50d6d6fa1111a46b46ef261676733f86ed07aceb796cee65d8495e5971bc9f8fbf4a66586ea29727cc407f1a03e83fb845706a8851126ce994e21d52124e905b8737a955519646d1154fa23912b79d8045c59d207ee2515d36bdab7ed6eb31e28f8d58daf782db6c8d173f43b381b4a8b4475eaf51a9a35944681f5efd8df53f663abb27710fded42f64f3d55ab7ae7bee7308a123de19c17123289637a09974ba70b24c3e12e2c782aaf42811bee784781baee144d279696ecb58049d942514879fe6536fd689d3a3b5571b812a0a5c62ecb441b7b21d633fa6bf955d763f7093b3bf9dad88396504d4a3d7da31b06405d8d4e14ec9289de5ac8e74d19345129c1965eef2e1d4452f16049fd36fcb99c1663597757c3a2d7073d35df6e5955c9668b"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053140)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000053340)={0x0, 0x0, "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", "c1f7c4198a840676e3d387ecc9df31507d0991d91710bff9fe592cae3e658d5f1b4996f42adde58a87563257446404aab50596f1356239b40cf4fb4b8f71e7ab884a1bd3340caac55f9ddd9e23b3a2494132be6d16b118857b2b629ee92360d6b9ec82eacc1d71431dca077a945d4dea5ce31e947b151d1cfac6bc777fe4336ab3e4ef4f5b470a2f2f12149771cd1eef9e6137095b419ebbba59ba891bef1e9ad43ccc928cd4a165146129897a9532145947813c61d9c631e7f11d617fd6ab685aed1873e03dd0374bfd0c1249489c3cc2f536f0167f52fdb4ea0f1800c69dffff5b975e5364e4082b918f550ce0b7dbe62b4c938b6afc14f4ececdb3b86814f0744c05e11208f5442fb5e9e24307aa1943d7d7f4f7c9c7d1f32ccfc4d802710ec2a49582d9ecd059a9c53f690d7699c22d13bb8acc4c8bf1063ba832468e72524b8fa378903e7a1e77de94df16eb963159253e2e857ade0243d5299068b65a2e55b2d781cbd8909a306938ffc332e7fc24cdcbf6cd923d822f1e2d6861cce3e97580dbeff3247b9b8bb54ad544438ec675900aea64d6c6b32e21737168b50bdf1f60697bbf274b9d590950e2a4841d5b539df5611d92921f7a3661b13fec41271a61788c7e3157c80a609599d59abce2cd148bd5be545b21588467c8cd1d0a75527b6e3a7b27e2bd069419fa33cd05327fa4777b84628fce890307010a01fca103e202289b6756eadb6ffd6f6bb554b72e4be2df23fc6c3003fef4699a2710401b5781c8822e9e831c584abec76953b0f8b0df870fb78b5638e7e8900070005d689f0661c383d3a4d4275c570d508103fb0ca4470de68e7daab04bd1578ab7b5ad9abde67efce91b4ac291b7938dce3ab77354588dcb68862d0b5d2f58a9249c85840079c5264ab2e5548273b8bc783432d4a422139e754aeb307e41e3befc137832d35bb5113cb080f803aeab9d592f0b0631d49d378f0e4382f7f328a1efac13724ab74831d47ecfe1efa7961e820f68f3a929ee5ff10433d1e893ed0c45eb21b20a405661474c52920b749abc16e098c301225456e38858af35d8fc2d6a590f48cd44c59ac3c5e111aaa0542b57911917b81fc50e85c60ca177fada223af398a579e6bc37712c10d52388e35df33f938a68e9cda1f9dd240dd857289769596a7ea615d5504a447f3e38b69b8e3e631221c7cd1184c31273a1db14cf2251054ff0fdc650032aae3384a28ee8f1a40b9d758fb5a036cedc380a8779ca048c80df5cf62e456e15124b5c645a95e27b51b0411eccb6511750ee8d86d8f22b1eb3c3d65d44609daced19801f852d89e04538a65168c683137085aa887c6505bbbed1d287fdad3dc1bf778c72cb26009e0479ef69185975b4039ced4a517479f8079034e3ac5e59eb7cb98ea72ce76bd2cb8b3cac7f171d14657dc6036439a68b2651024ec0599ff44c91b991da5d0988cde6f4a9eae757aa3e0c42d2ea9ca55271f291a426511cc68036924b5d959714f818247b284b0768c9a0789df0a5fdd355bb01b4d411a06ef0714e081c142dc9e8fde1ea2a78552ed357763f32c8982f3255144a6334687f9e82610146ca13e98f4132d021c2bc332ead27fe3cb60931bf631f4e11d44eb9eb3482c95ee31db58541bee3f5e5d0b44dfa33ec64da963fd3e0b6b2d25099f5fb783ae49439832f09c0781d5b2aef0b479d5551671fe54f9deff69cc055af9e6e4327621bfa23307322263b15b915b3fecad4abdb645a9d23988a593e3ea42899581f50f30decbe2aec3466f73ac394d6ad37c09aebd37f5afe6e88519043cda56d8174bef192c5863c82d6ebf7d8ae47cf89acba7c3cb59c4031bbf21cbbd66a1febfa68f92ea4bb75abbb827642110a621f362869db7246ba2264d1998253bb5babed38acbcee6c18cc24093b0538c7afb716f4498e76c921cb26afb54c2b0fe4f216936e1039484a0d241f61ba2e7c400a5beb6905177224cb298c6933e843f3c0b0e18aa938d539cc091bc3ce1bede90cd9e1e64c671ff3e7c4c9562025237c22fa87e309094205a883c46723bc699d534fa3b68a887eface4e7d5e559d4edc4fe44a68b3f0dd036fac3d07247bd668ca912c1076a41fc028448083ce280f5b2f3f41bddfac4d64a7571f9f55f50726eee8532e1c9082014978c794d7a0be56ccccfe24dc28b8015fc74ee4a3c4534fe5fdd9b4ad419768c4708419c98825c44254d2cb1a413f8bb94a1567d0bf63576a3d6ed2e13634e0694809dc61ceda89093c1d843c970d7366a18beebdf7c1815f1026ef27e33f7e678c7da92f51ca713181640dc24c6dcddba61e076f7a2752c7ecb338b0822bd9ee23752c384a651e8b57e1728dfd2fa6aff36493d1fd88cc91b166df6dfef3e6fea02abc32ce9d3be128ee0fb0356501de124d1e74f38c99bb65b320124b5e66401bb82cd6c23edaaeaa19b79009d9b1dae0013991843a76ca7c9a439a6353fc5181707bb10fa05932197449c5fbe5deb42e2a51481c2233479409e7fdb39d042789a7a985417d420b7311d64d2650fa2e94a3b6902f4e03a823dce3646a08ae9e202cee8312077aa201f7fcf52073bd93ea2999cdb842fa701db92d683dd9b9e4e788b9906a1782b85d4b4b911c2279576072cd71387c1259a427e0f387957bfbb831dfbc536542f60e01b9a4be1fb255438446577711542dfc0da0c35e8c9f79cdc2c9edc98a134d20d5d1dd6c07c79570a9c74d32ac7444b3b1ccf4c4b7420b718cf6e78d5934a9da5e23bdca17b00b07db2fe4fa6e4442e5627c86896720288dd7894974e88eb04ec3c3595a955b8a5f7d625b531239268a131edf123ea4db57593511e5880b37ac07338c7fad2ff56d454e97aee8bd23140fc0b0e5ffdda37d744a766b98453dcf8712e13fb94597ebf0db55feeed081af39ac5ecc211f389bf30943eefb8df7f28c80d4317d785acb27416a597ad21bde126ea114e09c02246df7c1cd037239c1cb98d9a5a27100f476debe9790f67b0b8b67ec131d6bf21ef55a7e2f8f38df47c8f419ab88e5333aace5940f934b40cfc2bf0b4c16e422d96d4dde8d4b63a8f0b717e1f2ea35d98f3593894120e450bc03c708124c611f9f5d0b9627cba5b05237fe53f2381de387603afeb91eb844d0b98606ed487f4c88b10a71bf6bafd5a6e324b8e44742d6368536f360c7a06b637774558534838f0f8ba5acb061ad81180c911bfeb8de983feb3b329aa229bcae8b65327056abc01029780d34dad9e61123b00615e7cdffe09be94e030543aae0ff996e3fa609514018c79d94c98d7aab66d9b6387dfc0f39c5849d8e65c60a823626f4382dcef9db46e8411aa2acfb8017e86a96e3a4ca2c75a613e4005b0633a9b94c66b9ca0ab8ae0c203be99c799cd1d89e3d0d4bf095c59579cc33376cbc3b2d6e125a270550292ff7ab8a454d38ccb7df7f09bace5c732b062187bb81621e1f55bbbccf2d5248c60d90d3d9419c0794e32a9b93c1926cce44123a1559d8433b75f97e23d615571c8e540c04c6568a6e3426af9dc2c0df08719303899bd357b6833573c110990063008d7414c1313554e05d5cc9f438d6c8e84934a65142d4f155c330c4502526d2b88bdf5bf41ac2393f4a2061a3ab401e626b792dcf588daa396d46104bc779d56e3681b5927eb458f3f39b3068ceb2742abfcdf0178dba35fbe4dd4943687ed76a15899d6211c5b296a158233c4f19ee8739d7d5c10b50c8de5a7487123e76fc11ac393e1a8d569af905ac41a5fb8403fb0f0c7b3ba3392094bf5c45d7e3af1974754a2b29e93d0f6edb9aa4e22ca18389628d96136fa76dccc01b0bdf3c5434f81993b18d4d0af7c4f83ccdc3a430f76d9e874ed4cd03e3a800868db2b6eceafdd34b096d12dc5cd70edea16e82fafb2c219f5cd4891585aa4b0ac267200ead85bd06bc8a52fb39b97d7b4d40463c89b42171c4c0c5084d773cbe6c5941447cf0a3fee508893138f38de1244bb060159bd744242cbd90c92677c97cea54a5c1cdde1b4ed4a28d368e80a01c56c10e7d4635d6ed2909f319de28772a4fe4745f248c5d5f08141ed634b4c365893e93a1721c3f463bed770822fd4d283355b717136213bde6f4cb56dec6286477be27c4ff16ffe42f1a26b4caaf0efd91cec32198c49c8716a28cff6912ab5b8fad783c97da3b54bd600031479caa84703904e29e3c1f89262b481204b064d53844e268190864a9f52706475e8eb2378661a05123472b00dba6a59210b54c8723884c66a7311ab7c598403a7f3125e40187a2e296b666ec859140f504b405d92eda5b14df0d78881e987250e5663c98af991c4a2a880ac360d859eb7802d07ffec61f888f2ab948cd4bb4b72261b1c749a2dcee6997dc0a7aa71bc4ffc6058c3dc96d2764d157b7222c69007c0241b0b557340efaba4aa81e5e6ed3672ae26b5316bd5ca85932ae91ed1574997579239aa0115c3d416833510e26b642535ef0c3836429828c8fd316749f04c414d6642be18385fb70dc8252e3731ab865df67cc4432edd166b4b404d0e878d4365bfeb3fe74d2421177ad667312a6d2afbfd6c39a179c2c7601e08476e4267c79478713bf41041452368f374bb20f5cfad068330a65ab602fb266a414d73a417cfb247ac291c0dbf16c4490f2a7af1609d61810b30b3c55244c8a4c3d0f1dc51fcfd515831f432e72bf05d5198037492233f03cd08079d8b1d6df9064bc01ebfe808336dba10d6bda34166b99989bb60113104a349df91008f4a093903cc6100a987cac4c66f2e46b8dd20a2d56127df75f9206e1e0f8306c8f1b7d26abd60025974bbc9783adf0a74e3b37c31608f28a99c4d3fac5ad23716594e0e1c75d2e1bc04955694531f79ddb548593bb2d8564313d352a6ed9bbc25df59c45fd41332f801f5c30a3677a2eb5bcd823a71d3da7abd53d57aff6fe8157b39aed7b45942fc7f33c8aa12b0e4033f8d54fddc2ec94ddcf354b74302b143665a95e008cae5bf86226f63c0e6ffca6d9193104304cfcc88ac1e2ff29ab174619a4a133ef3bb09e565125a5a96874ad72b5944f03de39f4f829f7fb384b931ca43ceb60eec60b69ba51ed31a3c103b2a2863606dcb73885a40b7342584e7681f9beabc417dcebe52497fd2734af86f57a41d485317a15d3c756f75145f05ce3ac7a7c8e4b88ba9fff2b132c0b703b2fefe3d70213e8d0a58601cc2012d8b9f00b76ec7a387aa441d367b0d93f44ff8be04c0cb6c71333980e02c290ba035f550d70ee94373fd724e69479395984067a7c540b29647c259ad336198d5bb0acdd4799eda84082a6cb36854ea3ed4856c4b8b1b193cda8f3108b76a0a433b78e134a6d745491e7c30909b0c8c16fb0f7a689491c68b8e28dc"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0}) 03:59:28 executing program 2: set_mempolicy(0x3, &(0x7f0000000080), 0x101) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000052140)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000053340)={0x0, 0x0, "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", "c1f7c4198a840676e3d387ecc9df31507d0991d91710bff9fe592cae3e658d5f1b4996f42adde58a87563257446404aab50596f1356239b40cf4fb4b8f71e7ab884a1bd3340caac55f9ddd9e23b3a2494132be6d16b118857b2b629ee92360d6b9ec82eacc1d71431dca077a945d4dea5ce31e947b151d1cfac6bc777fe4336ab3e4ef4f5b470a2f2f12149771cd1eef9e6137095b419ebbba59ba891bef1e9ad43ccc928cd4a165146129897a9532145947813c61d9c631e7f11d617fd6ab685aed1873e03dd0374bfd0c1249489c3cc2f536f0167f52fdb4ea0f1800c69dffff5b975e5364e4082b918f550ce0b7dbe62b4c938b6afc14f4ececdb3b86814f0744c05e11208f5442fb5e9e24307aa1943d7d7f4f7c9c7d1f32ccfc4d802710ec2a49582d9ecd059a9c53f690d7699c22d13bb8acc4c8bf1063ba832468e72524b8fa378903e7a1e77de94df16eb963159253e2e857ade0243d5299068b65a2e55b2d781cbd8909a306938ffc332e7fc24cdcbf6cd923d822f1e2d6861cce3e97580dbeff3247b9b8bb54ad544438ec675900aea64d6c6b32e21737168b50bdf1f60697bbf274b9d590950e2a4841d5b539df5611d92921f7a3661b13fec41271a61788c7e3157c80a609599d59abce2cd148bd5be545b21588467c8cd1d0a75527b6e3a7b27e2bd069419fa33cd05327fa4777b84628fce890307010a01fca103e202289b6756eadb6ffd6f6bb554b72e4be2df23fc6c3003fef4699a2710401b5781c8822e9e831c584abec76953b0f8b0df870fb78b5638e7e8900070005d689f0661c383d3a4d4275c570d508103fb0ca4470de68e7daab04bd1578ab7b5ad9abde67efce91b4ac291b7938dce3ab77354588dcb68862d0b5d2f58a9249c85840079c5264ab2e5548273b8bc783432d4a422139e754aeb307e41e3befc137832d35bb5113cb080f803aeab9d592f0b0631d49d378f0e4382f7f328a1efac13724ab74831d47ecfe1efa7961e820f68f3a929ee5ff10433d1e893ed0c45eb21b20a405661474c52920b749abc16e098c301225456e38858af35d8fc2d6a590f48cd44c59ac3c5e111aaa0542b57911917b81fc50e85c60ca177fada223af398a579e6bc37712c10d52388e35df33f938a68e9cda1f9dd240dd857289769596a7ea615d5504a447f3e38b69b8e3e631221c7cd1184c31273a1db14cf2251054ff0fdc650032aae3384a28ee8f1a40b9d758fb5a036cedc380a8779ca048c80df5cf62e456e15124b5c645a95e27b51b0411eccb6511750ee8d86d8f22b1eb3c3d65d44609daced19801f852d89e04538a65168c683137085aa887c6505bbbed1d287fdad3dc1bf778c72cb26009e0479ef69185975b4039ced4a517479f8079034e3ac5e59eb7cb98ea72ce76bd2cb8b3cac7f171d14657dc6036439a68b2651024ec0599ff44c91b991da5d0988cde6f4a9eae757aa3e0c42d2ea9ca55271f291a426511cc68036924b5d959714f818247b284b0768c9a0789df0a5fdd355bb01b4d411a06ef0714e081c142dc9e8fde1ea2a78552ed357763f32c8982f3255144a6334687f9e82610146ca13e98f4132d021c2bc332ead27fe3cb60931bf631f4e11d44eb9eb3482c95ee31db58541bee3f5e5d0b44dfa33ec64da963fd3e0b6b2d25099f5fb783ae49439832f09c0781d5b2aef0b479d5551671fe54f9deff69cc055af9e6e4327621bfa23307322263b15b915b3fecad4abdb645a9d23988a593e3ea42899581f50f30decbe2aec3466f73ac394d6ad37c09aebd37f5afe6e88519043cda56d8174bef192c5863c82d6ebf7d8ae47cf89acba7c3cb59c4031bbf21cbbd66a1febfa68f92ea4bb75abbb827642110a621f362869db7246ba2264d1998253bb5babed38acbcee6c18cc24093b0538c7afb716f4498e76c921cb26afb54c2b0fe4f216936e1039484a0d241f61ba2e7c400a5beb6905177224cb298c6933e843f3c0b0e18aa938d539cc091bc3ce1bede90cd9e1e64c671ff3e7c4c9562025237c22fa87e309094205a883c46723bc699d534fa3b68a887eface4e7d5e559d4edc4fe44a68b3f0dd036fac3d07247bd668ca912c1076a41fc028448083ce280f5b2f3f41bddfac4d64a7571f9f55f50726eee8532e1c9082014978c794d7a0be56ccccfe24dc28b8015fc74ee4a3c4534fe5fdd9b4ad419768c4708419c98825c44254d2cb1a413f8bb94a1567d0bf63576a3d6ed2e13634e0694809dc61ceda89093c1d843c970d7366a18beebdf7c1815f1026ef27e33f7e678c7da92f51ca713181640dc24c6dcddba61e076f7a2752c7ecb338b0822bd9ee23752c384a651e8b57e1728dfd2fa6aff36493d1fd88cc91b166df6dfef3e6fea02abc32ce9d3be128ee0fb0356501de124d1e74f38c99bb65b320124b5e66401bb82cd6c23edaaeaa19b79009d9b1dae0013991843a76ca7c9a439a6353fc5181707bb10fa05932197449c5fbe5deb42e2a51481c2233479409e7fdb39d042789a7a985417d420b7311d64d2650fa2e94a3b6902f4e03a823dce3646a08ae9e202cee8312077aa201f7fcf52073bd93ea2999cdb842fa701db92d683dd9b9e4e788b9906a1782b85d4b4b911c2279576072cd71387c1259a427e0f387957bfbb831dfbc536542f60e01b9a4be1fb255438446577711542dfc0da0c35e8c9f79cdc2c9edc98a134d20d5d1dd6c07c79570a9c74d32ac7444b3b1ccf4c4b7420b718cf6e78d5934a9da5e23bdca17b00b07db2fe4fa6e4442e5627c86896720288dd7894974e88eb04ec3c3595a955b8a5f7d625b531239268a131edf123ea4db57593511e5880b37ac07338c7fad2ff56d454e97aee8bd23140fc0b0e5ffdda37d744a766b98453dcf8712e13fb94597ebf0db55feeed081af39ac5ecc211f389bf30943eefb8df7f28c80d4317d785acb27416a597ad21bde126ea114e09c02246df7c1cd037239c1cb98d9a5a27100f476debe9790f67b0b8b67ec131d6bf21ef55a7e2f8f38df47c8f419ab88e5333aace5940f934b40cfc2bf0b4c16e422d96d4dde8d4b63a8f0b717e1f2ea35d98f3593894120e450bc03c708124c611f9f5d0b9627cba5b05237fe53f2381de387603afeb91eb844d0b98606ed487f4c88b10a71bf6bafd5a6e324b8e44742d6368536f360c7a06b637774558534838f0f8ba5acb061ad81180c911bfeb8de983feb3b329aa229bcae8b65327056abc01029780d34dad9e61123b00615e7cdffe09be94e030543aae0ff996e3fa609514018c79d94c98d7aab66d9b6387dfc0f39c5849d8e65c60a823626f4382dcef9db46e8411aa2acfb8017e86a96e3a4ca2c75a613e4005b0633a9b94c66b9ca0ab8ae0c203be99c799cd1d89e3d0d4bf095c59579cc33376cbc3b2d6e125a270550292ff7ab8a454d38ccb7df7f09bace5c732b062187bb81621e1f55bbbccf2d5248c60d90d3d9419c0794e32a9b93c1926cce44123a1559d8433b75f97e23d615571c8e540c04c6568a6e3426af9dc2c0df08719303899bd357b6833573c110990063008d7414c1313554e05d5cc9f438d6c8e84934a65142d4f155c330c4502526d2b88bdf5bf41ac2393f4a2061a3ab401e626b792dcf588daa396d46104bc779d56e3681b5927eb458f3f39b3068ceb2742abfcdf0178dba35fbe4dd4943687ed76a15899d6211c5b296a158233c4f19ee8739d7d5c10b50c8de5a7487123e76fc11ac393e1a8d569af905ac41a5fb8403fb0f0c7b3ba3392094bf5c45d7e3af1974754a2b29e93d0f6edb9aa4e22ca18389628d96136fa76dccc01b0bdf3c5434f81993b18d4d0af7c4f83ccdc3a430f76d9e874ed4cd03e3a800868db2b6eceafdd34b096d12dc5cd70edea16e82fafb2c219f5cd4891585aa4b0ac267200ead85bd06bc8a52fb39b97d7b4d40463c89b42171c4c0c5084d773cbe6c5941447cf0a3fee508893138f38de1244bb060159bd744242cbd90c92677c97cea54a5c1cdde1b4ed4a28d368e80a01c56c10e7d4635d6ed2909f319de28772a4fe4745f248c5d5f08141ed634b4c365893e93a1721c3f463bed770822fd4d283355b717136213bde6f4cb56dec6286477be27c4ff16ffe42f1a26b4caaf0efd91cec32198c49c8716a28cff6912ab5b8fad783c97da3b54bd600031479caa84703904e29e3c1f89262b481204b064d53844e268190864a9f52706475e8eb2378661a05123472b00dba6a59210b54c8723884c66a7311ab7c598403a7f3125e40187a2e296b666ec859140f504b405d92eda5b14df0d78881e987250e5663c98af991c4a2a880ac360d859eb7802d07ffec61f888f2ab948cd4bb4b72261b1c749a2dcee6997dc0a7aa71bc4ffc6058c3dc96d2764d157b7222c69007c0241b0b557340efaba4aa81e5e6ed3672ae26b5316bd5ca85932ae91ed1574997579239aa0115c3d416833510e26b642535ef0c3836429828c8fd316749f04c414d6642be18385fb70dc8252e3731ab865df67cc4432edd166b4b404d0e878d4365bfeb3fe74d2421177ad667312a6d2afbfd6c39a179c2c7601e08476e4267c79478713bf41041452368f374bb20f5cfad068330a65ab602fb266a414d73a417cfb247ac291c0dbf16c4490f2a7af1609d61810b30b3c55244c8a4c3d0f1dc51fcfd515831f432e72bf05d5198037492233f03cd08079d8b1d6df9064bc01ebfe808336dba10d6bda34166b99989bb60113104a349df91008f4a093903cc6100a987cac4c66f2e46b8dd20a2d56127df75f9206e1e0f8306c8f1b7d26abd60025974bbc9783adf0a74e3b37c31608f28a99c4d3fac5ad23716594e0e1c75d2e1bc04955694531f79ddb548593bb2d8564313d352a6ed9bbc25df59c45fd41332f801f5c30a3677a2eb5bcd823a71d3da7abd53d57aff6fe8157b39aed7b45942fc7f33c8aa12b0e4033f8d54fddc2ec94ddcf354b74302b143665a95e008cae5bf86226f63c0e6ffca6d9193104304cfcc88ac1e2ff29ab174619a4a133ef3bb09e565125a5a96874ad72b5944f03de39f4f829f7fb384b931ca43ceb60eec60b69ba51ed31a3c103b2a2863606dcb73885a40b7342584e7681f9beabc417dcebe52497fd2734af86f57a41d485317a15d3c756f75145f05ce3ac7a7c8e4b88ba9fff2b132c0b703b2fefe3d70213e8d0a58601cc2012d8b9f00b76ec7a387aa441d367b0d93f44ff8be04c0cb6c71333980e02c290ba035f550d70ee94373fd724e69479395984067a7c540b29647c259ad336198d5bb0acdd4799eda84082a6cb36854ea3ed4856c4b8b1b193cda8f3108b76a0a433b78e134a6d745491e7c30909b0c8c16fb0f7a689491c68b8e28dc"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000054340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [], 0x0, "2156816c73038c"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0}) 03:59:28 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x60, 0x99f, 0x6, 0xfffb}) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001, 0x80, 0x2735f419, 0x10001, 0x401}, &(0x7f0000000100)={0x80, 0x883, 0x45, 0x100000001, 0x3b, 0xffff, 0x1, 0xffffffff9d9bb225}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x0, 0x0, 0x800000000000}, 0x0, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000180)={0x0, r0/1000+10000}) 03:59:28 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1861, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:59:28 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000003, 0x10010, 0xffffffffffffffff, 0x10000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0xba) fallocate(r1, 0x0, 0x0, 0x2000402) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000004f40)={{r2, 0xff, 0x26890b37, 0x0, 0x800, 0x0, 0x7, 0x236a, 0xff, 0x4, 0x7, 0xbb87, 0x3f, 0x2, 0x9}, 0x8, [0x0]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) r7 = io_uring_setup(0x6a44, &(0x7f0000000fc0)={0x0, 0xe91d, 0x8, 0x0, 0x2e7, 0x0, r1}) write$binfmt_elf64(r7, &(0x7f0000003bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x55, 0x9, 0x80000000, 0x3, 0x0, 0x8, 0x15c, 0x40, 0x2b3, 0x1ff, 0x8, 0x38, 0x1, 0xd7a, 0x1, 0x3}, [{0x5, 0x1f, 0x100000001, 0xfffffffffffffffe, 0x1000, 0x27e, 0xfff, 0x1ff0}, {0x1, 0x100, 0xfc00000000000000, 0x2, 0xf860, 0x1, 0x1000, 0x5}], "4478d9c39c2c80e937c052da7719b8ee96932098c494f05f7a430c42ded67d1f29fcacdcbffabdb9ed649c13a4c99f2522bd122f05d5b3fe1e4dd9bc429554a3e854204ae6f2bae757292297dccee8ab8a96dc44fe2bfe075ccae900c05222c8aeceb163", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x914) sendmsg$unix(r5, &(0x7f0000002140)={&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000cc0)='K', 0x1}, {&(0x7f0000000d00)="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", 0x2c0}], 0x2, &(0x7f0000002100)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003a80)=[{{&(0x7f00000000c0)=@phonet={0x23, 0xdd, 0x8, 0x9}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="086717bd459ffbc147d15336d84b80eeaadff6adbd9203587361e7896d793768bd", 0x21}], 0x1, &(0x7f0000000280)=[{0xa8, 0x111, 0x9, "54b4ace547921889893e40945e04c6fa610d0d742cae73d4f92498d62590042f3c5e7fe615aa599909ef1d8db8ac2cec7fe5c20a64b543c62bfa90ff7508196789946eae7a7da43ef59dd295792d9738b81c33cf214f13d60541a68d1ba0d32759b984d892cdf3eeba9075aafc6160e6e010f0202060fdbe22880985ecb9d16ca2218287941404361321cfdf320dee034cf9"}], 0xa8}}, {{&(0x7f0000000440)=@isdn={0x22, 0x7b, 0xf8, 0x9, 0x2}, 0x80, &(0x7f0000001600)=[{&(0x7f00000004c0)="e79322d6e8bdaca961bd26ab322a04cb655ccdc40625e7e848ed0ef719798772bc3eb3021d861ea3fda208bf7a228c7b08d59cdcb4c8cb846c960a999c9a93ba783c39b05ef09953bf6b3ff23d1b238359149f7edc9ec533fdadbc3667a3cc8ca191c28bf9eda33195edc97d24c227a072e7d80b3861bef4441007840d4c701a8b2fbe0cffb339eede3be87d1cb9706bb463d627966156ca412e512d7bf1970965c630b009e20cd47ad5348ed0c408da158cdfa887a96334084bd7", 0xbb}, {&(0x7f0000000580)="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", 0x800}, {&(0x7f0000000340)="4c5261d2dfa466da3f4eb06208815f8d3262c5aae5d6560bde2341a41502352b909c9d699834f892cba5fbf8ad7e711c675f83c53151fe6291e81f3bccdb979e", 0x40}, {&(0x7f0000001580)="e872f788ceff364971a8ca4d141dd7432f7008bda1ca7b38e7ff6662d25b853ec14e2abe63ccfe8d295d9cefb892a43998996185b3bdb43f6d0b518841e0806e00372cdc4268d3d8345db48bf01054161fea3a9ae7f64e1ba948312ec08a7112b64decf324cc042cfb809fe8d1c411", 0x6f}], 0x4, &(0x7f0000001640)=[{0x30, 0x104, 0x6, "b9181fb646c77e9634bff7364b374723e15c5ddb8e333d4523"}, {0x20, 0xff, 0x7, "79b281087833cb031ca66976b6f2bc"}, {0x68, 0x10f, 0x32083d52, "b593e47bbdba4c4a29737ecd0e0b3898c1e436d56cf79eef30596b6a6e5448d5ee1d5c50401b35314b2ce5a2a6d8aee15a49bd07fec7447927466efc8c21e1216dcfc68a1ba25933d0a94c6357d8b04c026af4f329e04a"}], 0xb8}}, {{&(0x7f0000001740)=@nl=@unspec, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)="445ca9b5b0fe785e221a8cc9b31085e8c7cf4c517677b9ab895b317a28001cb0c5a8835bce95569e858bced4497f7c8297895e5934d868087c0c94f83c854df4bd13b4546edc0edb0133f61aedbd1220e893a3cfe951d0af052e1e1e027391971db3b06430a731bb7dadd00bb744f2791acbf3458e0fbdd3131ee14b6ebe295eb81e2b88caea52390f876b7dfde13e8b944c83a52edcfa4fd298bb44035c6f57ef46cca3fa04d9f024bfb7a74451682d059199658e1c0225699376d44b8336e545dca36b6a496b0cb747582a8b2b9b4ada50c6d6ab8608e2394166fdcea338bba3e620b8a6bb6d6b5ea7a4bc62ad33f162b9", 0xf2}, {&(0x7f00000018c0)="fa46c00e0ff8fdc5605a10da34cdba9d0fb7a159270b857dddd2e31ed5f9461f493270f0edc088c1618ff7042f2fd017a8c8b80e1b4350b5f4dbb34e18d3f244418dde6c84c11745f149c997b561a188a5e025aa4688ccdf3becb0c7", 0x5c}, {&(0x7f0000001940)="15bd07cd3ecd3283444b5a01d87a37dd6782b35662c2e25e8b0ec519d8fe331f6568d30efee681a93f14f87d6a2a200a65794a57ba0a6dfcf4b7ef581f43903e3f18d7465edb8c97787e81265c585e2100db6e4938f59bdff800cd8910076683eac1826f25e3b7eef27c988b0e61ef75f4c1594849ff49d033ab36282489fb1c1eec51e33f824b74d0f4a1523d9618d72b2dcfdb4bcbc9214640c34037191d194123b93e92f42477812704e9844635dee2a9456f338cdd0608fef81cf4100939b13bfee7fac59279dac6b2c0007a253961547b7e9dd69066606f42ea40c1362d975c21effe7c18cf719715488315a3ef959e", 0xf2}], 0x3, &(0x7f0000001a80)=[{0xc0, 0x103, 0x2, "8b82d3f22a0dee1f509c8d2d310c70ce49f18d1b29e8cb96e694c93321d125ccae54212e3cb1933d0a5ea8be8ac15c5a02b5bb065999ccbaca28bb979007c88355e2ce81c6634e02aa8242abad6bd397ff1b4ef3d87a54f679558a9e69b900284773d18a737757139d538997eb3cc16c962a1c7d001df6ee6e32e4f5b25702a77e85b1956d672b4ab88f5d09ef475011c6077025606bab0049560f80359fc03c46b4267da2730710cc"}, {0xd8, 0xf1, 0x1, "fae5cfae03aa6128893fe33ef9977c74831c48b62f53ef1da575118c11c751d1c06a37b4bf04d35f09982be6d16179dde805c77f97a2397a7da5887701a43c00e9dc5e836e80b6ae794b0618800146469a3a744c5218739d2e6f714c0605b7ed9223fe0c17a854584723c0375001f5e3561dd93c58f4e4f2fe395c0da3954e9e43429a73dd5be4ffbc71852f45696a0cfac3f32c0dec1be2e56ff273c604c6acbd221b32a6acd73bc5af8c76e4f1dd8fca2627ec3659b59fab18a36fe970e0d1fffe2a"}, {0xf0, 0x1, 0x5, "770c0cf7cf085077d5283f6f7eb62832d78e50dedeb6833cf74278c7d836dc8efde23d22226fb5970ee609cc4b3fa8baed86a8d9a18a39c1b5388fe66176636b6a94a085542d18ae4c7b95d4c06808c7f4b49a60d4ff88387ac8c01246c84e23299e7dff9045838088251aa0cdd96300ee7bba00a2435974bc1abba1828e0dbe37831ea92e4b92104b86bfac7267fb298a3bf78299216f11e4924d64e03072c62c3f19420da19be2a80eb5c88a0e01f9872e8d3f780dd8b970c3558a1382df224784e43db8a1222cc674d4f6f9bdb9bbeef4ede0eded011a2d3db87013"}], 0x288}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001d40)}], 0x1, &(0x7f0000001e40)=[{0x88, 0x10a, 0x5, "7410ff90b06193a5febe13cb4f51c2000238c3756d413918fe00837ac260a0b608184df371df627264169207f8a47bf3ea41fa138b84845f476ec09c3c0fa2e374ed20fc123ebb01358f275439401a8ecb6b27e15fa7049b83e0db38e564ab5195da90c52f205f9194f74e8a35bbcd646662"}, {0x38, 0x113, 0x3, "78351f2ba026396f4a01d3926dc7b3cea5a458ba5d651a738ef126c37694ccb9045dddb06e3647"}, {0x98, 0x11e, 0x2466, "47cedda795d63bf145721fe0e95a6a3a6a6b377488a906e387e828999ac009716276b18af6066f0a64f29d92751332cbc7719a22ee10e13a4eed66de3a604d41f7dca00c441b59f774bf0b80d331918c9cb80748d168997755473f5e92135388cb8ac1157e8bc4916bd895fd91c9fd43e9c5d0a8e5275671cddd2d65b9d6606c6095ae8cc3892049"}, {0x58, 0x8, 0x8, "c44a24addc2f4c585326d344b4c5ed7cd4c80cba065d659ec629a78e1fd46f5c63ef2c90b9f176d0859b8e7ffe206e7949a5fb9300961ff72906efc7804db5a1cfc0d29572cd78"}, {0xb0, 0x111, 0x9, "701c722e17ef78d782ebf709df0e1940a4d793c2f69b9f645ee1868907b31928b196c7c2504063521261f95a80c609b4ea16b98fb3cb03ad5e92c76b52f1e2a5d30eb5f038f64bc1aa47ac3f0afb3f7673ab2d86258c4b62d39e2b35dc097df11b4613e759e9be0a5dd95d9b95c6d484a0c2fb268117f24f10034ae4c87e86c18fa990a8faf2d4f2dc2b397ac48287d53e68a1e06587bd30d377"}, {0x90, 0x10e, 0x3, "4f924bb4b686816a7a5b6bbecf39a3b10fe98be1c7b40d83789a864b27e59fa4ba9a8c3ed1453740b0dd747e14d25451d67e299b0ca4b1db6700dee217d1b404015409fad6eebfbcab89eb896f8120933235e4082557a7a2eee1e94e9d0199aed861770d0a5356e9537c6953304bac385e374e0a6c793a823f9bdb7da7072538"}, {0x58, 0x11, 0x5, "c9d7d0370d5113f6c0da14c700241fc3114f312c1da5f1c623f35e816fb0ce9213095546cd5fd80507bac3e2d8d73c02c2cbfd645a4678975b574d1a0764514bcfc2dcea22"}, {0x48, 0xff, 0x1, "40bc144ba42d649fda78a99e0bee3ae0fc7319a097170457c68f6ea04dac8f49f8706157b1c1a0d5aa96b2b264c77b0fe1"}], 0x390}}, {{&(0x7f0000002200)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002280)="b3fb06f723c6180a0b4a863ed321254720d60165110c3d632b694c0565d4cfd7003df4c6394fbdb87ba8484b07c8715e883cd4617491a3953e244b0f1178c88bcbebf7e4152c90e1a88b6dfedb01dd80f0663806972bcc4ef202", 0x5a}, {&(0x7f0000002300)="c1d041d3bd1c89235a8db04bff87dfdc2940e896e52ec76c37987df5bdd7cc16b9678334f7a737674660f7c7611341db760d8fb597c0f6b536dfc7eb9f8f2d6442d461773e704b3eae86386c3545375bf1fec3a2f1f218e0d9558ef3fff9aad778e2e054ce218d03e297852c2a869d41922398427e10851b5775a4ff703011fd6d3f14f0fcd0dfb30b280ad98e63c5010d3caeab48ec06bda49de77d3e0d02a949c1e88e6e446c2b27317a16589b5264e41dd2ef7acf8b98e6c13f8c", 0xbc}, {&(0x7f00000023c0)="4fd66b0a109f5dc3f4ba9de55e1d3d3ee2900d4a9b83c5c905a2f19d1e0365781f7ecceb97a04152e7ede426e4d16f00c598fa32062657b6b44fcf42f092174fc5900f60f98bec842d7cca71088c8e3d0701f810f1b0329a9ef6afdf87c92823eb81db1b5097c411de3eec", 0x6b}, {&(0x7f00000024c0)="bd606ed7386669cdbbd11e868284efc889a10141c3b7a55e0097dceff3bf903ced041c9d6186cc7ba3a6d5d8c0ac1048ad31666cf0c1184ef87576f94a7f5a360e5b34fc637404ce50305bf72bccbe3966f9a35fbed9100fd23030b312b0227079aa53022bd87ac0fcf2ae2d0d1e7a7dcd5ada8c77d0ea70ead73037faf0fe906be0f6da5592f311d7d8f94ee5776cea5baf2a87cf1530ec5ddf635825f838a282d42bc0cb59d94a6b8f430f26a2f85c37ca107f98fb211e44b30e16b69d183b6005c28f9e82d25e08f96c7bd07dcc1e093aa7be1f84607ae3bdc266310639a75765f44ca0feab6d586f67878ac808acb7d3", 0xf2}, {&(0x7f00000025c0)="bf19f36aab5d835a5e520a7632744151d2c639095243fff4ec091178f5cca31d70c15acb7f740f789a65c81e1795013b6d8e1d40e1ecaa1080c372d373314623fec85f9f3ce953e845c868be5130d69c01bf858e0d6673c92932655e1934c25f2976110affdba3e3328a62d74d76e16dc1825ad0babf9ef87fdb4aa2f3c1ac9d7e3c5eddcfe228fd98b6613f0ce6fdc94e1fc1dbf5e8cf94bee5b92d503e1418", 0xa0}], 0x5, &(0x7f0000002700)=ANY=[@ANYBLOB="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"], 0x1358}}], 0x5, 0x4000000) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000005100)={0x0, 0xfffffffffffffffe, 0x62, 0x7, @buffer={0x0, 0x7, &(0x7f0000004fc0)=""/7}, &(0x7f0000005000)="cbf70506eba7defcc14fbe72c3e2f79ccc645c847dbd72e5389d3facb2aeed18a037d0f791e8345fc0aa93bc4a214f85000e01ffaa6eb5524947caf93a693215382f1618f3699472a7a98cb37bed6fa9963a4474777e1636f16c27c8b2b600100807", &(0x7f0000005080), 0x6, 0x3, 0x3, &(0x7f00000050c0)}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x3, 0x0, 0x2500000000000000}) 03:59:28 executing program 3: setxattr$incfs_metadata(&(0x7f0000000000)='.\x00', &(0x7f0000000040), &(0x7f0000000080)="a6674f8ba7", 0x5, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='.\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 03:59:29 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 03:59:29 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x60, 0x99f, 0x6, 0xfffb}) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001, 0x80, 0x2735f419, 0x10001, 0x401}, &(0x7f0000000100)={0x80, 0x883, 0x45, 0x100000001, 0x3b, 0xffff, 0x1, 0xffffffff9d9bb225}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x0, 0x0, 0x800000000000}, 0x0, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000180)={0x0, r0/1000+10000}) 03:59:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000053340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000054340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1f, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf1", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0}) 03:59:29 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) set_mempolicy(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="d9b3e4af7e63b62455e4e339a7422c548924ec95dcbfd5f5cea8b1a933302cb600a075a844f17d01f6bcc56e0f0c576f66c23c6b049c733bf640c14e73bfde502926c99cb6d674df7c82f1bd65573fc075671c75bb7ac061b6d1b561b01c2b1838", 0x61) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000002240)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000380)="81", 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0, 0x14}]) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x1a59, 0xa13, 0x6, 0x401, 0x16, "bc9aa562f8fd6628"}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x8002, 0x0) 03:59:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x957}, {}]}) 03:59:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 03:59:29 executing program 4: syz_io_uring_setup(0x18c, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000100)) 03:59:29 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x60, 0x99f, 0x6, 0xfffb}) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001, 0x80, 0x2735f419, 0x10001, 0x401}, &(0x7f0000000100)={0x80, 0x883, 0x45, 0x100000001, 0x3b, 0xffff, 0x1, 0xffffffff9d9bb225}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x0, 0x0, 0x800000000000}, 0x0, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000180)={0x0, r0/1000+10000}) 03:59:29 executing program 5: unshare(0x48040480) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) copy_file_range(r1, &(0x7f0000000040), r0, 0x0, 0x401, 0x0) 03:59:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x8800000) 03:59:29 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) 03:59:29 executing program 2: set_mempolicy(0x2, &(0x7f0000000200)=0x5, 0xd3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x3}) 03:59:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000008c0)="3080", 0x2, r0) 03:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) 03:59:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 03:59:29 executing program 3: nanosleep(&(0x7f0000000100)={0x0, 0xfffffffffffff800}, 0x0) 03:59:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 03:59:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@multicast1, @private, 0x0, 0x0, '\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 03:59:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route(r2, 0x0, 0x200c0000) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) 03:59:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0xa, 0x4e20, 0x7, @ipv4={'\x00', '\xff\xff', @local}}, 0x0, [0x8001, 0x2, 0xffffffff, 0x800, 0x66b407d2, 0x400, 0x3ff, 0x2]}, 0x5c) setresuid(0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) sendmsg$unix(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000200)="7b5bdd836c7e3e72dead910b3dbf7d140678bb2ebd2be72b918d852e7a18ffcabdfeeb7112bda77bd0189407bf1f17d57b3b0147369a1fc56fde18fd0de59f0004d59e3d0699caad01562e9976551b497696a03b224d2dafec31047ce68cf7d55cc51d3e8f3086a0dd9f0dca0ec91a8355c738bb6373ea1ad149c30e3076d1fa1620aa5ce35698726e12a1172386a494ca4edd1fdf99d0451c87", 0x9a}, {&(0x7f00000002c0)="fb650b09ab548ceef987ef0bc248af5071fc87c6ba45edd633dd1328ab41ac0f3c008345ab2721fdf6b41d6f45c83d3785a242d8bff9de92088a0740f4b610352b1208b6b6b9fae8694fe8777867302d000ffd848c92a3beebffa9a23ed76a30520064fe1739783132fea0fd185aae61d5a7c0e520", 0x75}, {&(0x7f0000002700)="9dc7ae2748d44ba39762fb9ac2d8e74b876ddf8a43e10dc7483e8bb79cf0436268c4c9475af9c6a3a39972a428ab6cf5582d667107d60efa870caf33cfa4286ec616e2df273449bf5e9fa951ea8fa1a35a34f0a780987323ab26a9d20b1da11a0ffe763f3469f78c04056a21706414de837434c68ccc1da87beb50b7cfd2dc", 0x7f}, {&(0x7f00000003c0)="6673a65b7011462c7ba17b736df314a3a27544852bcec99ee107edcf0b2f7f4cfbe8c3d3740608d3a5203c04dd75066983ac3ae004ae0c592a58ba0f70b78785955a18933674b01c067a301a3963b14cc7cfcfea01593cdbdf6c7c678bdd5912ce623bcc51f577c1077ca03313b96025121c892a7a68a77906044b216c61ec1b695d511c3410e42ba957", 0x8a}, {&(0x7f0000000480)="86d2e9a88ed113050de461b24b13531fa1038f5a8aaadfbf16349659f34ff625b9d35d5105ea130ce22821", 0x2b}, {&(0x7f0000002780)="dd61c48ad41d9437c44a217b74446dd8556c87eeaa688e07531580d2823f3d96d5ef994804414a5ed6525ee144fca06df06517183d9ce2a89b7314c604bbe4a43df93dd0396ececb0b9bd3d9a7a71cc55a6dbb7a6ebde23cfd595ca1ca1a09142a46798324ae8143a75c5d983a08f6ce75eac8f6ce4ff0eb4aaa671515112b0f75af79941483e02c6d8c58940ffb57fa0b9f5dfac32d70b8d489795ba0ddda33eea555c532f3e0f03c2ebc5b519c3278b0031cc9d60ff1a7c61fcd2dcb9785", 0xbf}], 0x6, &(0x7f0000002640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8913d380a920742b}, 0x40c4) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000001c0)={0x2f, 0x0, '\x00', [@pad1]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00080007000000060000001f441e0050006700000729907864010101e00000014428d90000000000000000dd000000030019000400001000000000028000000100000007000000044414426000000008000000060000000700000009"]}) openat$hwrng(0xffffff9c, &(0x7f0000000380), 0x321100, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0xc, &(0x7f0000000000)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x7, 0x1, 0xa, 0x0, 0x4, 0x106, 0x4}, @call={0x85, 0x0, 0x0, 0x4a}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map={0x18, 0x4}], &(0x7f0000000080)='GPL\x00', 0x7ff, 0xec, &(0x7f00000000c0)=""/236, 0x41100, 0x9, '\x00', r3, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0xe, 0x9, 0xfffffff9}, 0x10, 0x0, r4}, 0x78) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b5b080700310000000000000000000047"], 0x78) 03:59:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40000, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) r8 = openat$uinput(0xffffff9c, &(0x7f0000000180), 0x802, 0x0) preadv(r8, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/117, 0x75}], 0x1, 0x7f, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000000000028ecc00000000", @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="46a364a44816"], 0x44}, 0x1, 0x18cc9}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x98, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3b}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x80}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfb}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xbd}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffc}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x101}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xdb}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) socket(0x11, 0x0, 0x0) shutdown(r6, 0x0) 03:59:30 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x8}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="2610f3060b97198678dac6088cf5263fbe893c2262467e161c884a1822704d5773ced970549c44d8509409a52af3de41f06e0b15fd19559863a99bca49984d6f76095732b5df21e72d448b02c19fbd31d2e565716d9168857bebe059d0210a4e532b0ff93f2364db0adbeb022dc14cbd78c0d8032c25a1e6315281801f019a6871f1be863e5eb1da9b61b7b4a9a2cdd27faeb4e513c81d013df7b036cca9059d6a256ca3e9f1769e41", 0xa9}], 0x1}, 0x8040) close(r1) socket$kcm(0x29, 0x0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1) 03:59:30 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3c, 0x3d, 0x25, 0x20, 0xfff0, 0xfff0, 0xd51d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x45, 0x74, 0xdf, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xffffff89, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io(r0, &(0x7f0000000200)={0x18, &(0x7f0000000040)={0x0, 0xe, 0x88, {0x88, 0x4, "e57badf1e143983521c8b1b967bc5a6637ca2e5bd10e80c8d17fc03120b7deadc10923dbb323c0f44343cf3c25a9e25b53498d74f8fa11cbcd68d9be947d34c99e8b60d383c41fbbb90a6fd9dabf3bcaf1069d1001e833215f6fd1bbc3ef82b9e0c1c390861e74d2a444cd0983be3a900a8928be97d34fc4c6f3a803c98bd81cfd699375e808"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000000140)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x4, 0x2, 0x5, "c8c3384c", "831851cb"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xe5, 0x3, 0x82, 0x6, 0xc9, 0x7a84, 0xffe0}}}, &(0x7f0000000640)={0x44, &(0x7f0000000240)={0x40, 0x7, 0xc, "cf5cbe576eb66d735cfffcd3"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xae}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x5}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x400, 0x10}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000400)={0x40, 0xb, 0x2, "ae34"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0xffff}, &(0x7f0000000480)={0x40, 0x13, 0x6, @remote}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, &(0x7f0000000500)={0x40, 0x19, 0x2, '}s'}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000580)={0x40, 0x1c, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x9}}) 03:59:30 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) close(r0) [ 222.679402][T11285] device macvtap1 entered promiscuous mode [ 222.710572][T11285] device vlan0 entered promiscuous mode [ 222.800451][T11285] device vlan0 left promiscuous mode 03:59:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000001280)) [ 222.976437][T11294] device macvtap1 entered promiscuous mode [ 222.976539][ T8550] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 223.008108][T11294] device vlan0 entered promiscuous mode [ 223.108738][T11294] device vlan0 left promiscuous mode [ 223.315016][ T8550] usb 1-1: Using ep0 maxpacket: 32 03:59:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 03:59:31 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x22) 03:59:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 03:59:31 executing program 4: socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') [ 223.436429][ T8550] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 223.453121][ T8550] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 03:59:31 executing program 5: io_setup(0x0, &(0x7f0000000040)=0x0) io_destroy(r0) nanosleep(&(0x7f0000000300)={0x77359400}, 0x0) rt_sigtimedwait(&(0x7f0000001480), 0x0, &(0x7f0000001540)={0x0, 0x3938700}, 0x8) io_destroy(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) [ 223.675737][ T8550] usb 1-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=d5.1d [ 223.717145][ T8550] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.736473][ T8550] usb 1-1: Product: syz [ 223.740820][ T8550] usb 1-1: Manufacturer: syz [ 223.769739][ T8550] usb 1-1: SerialNumber: syz [ 223.789368][ T8550] usb 1-1: config 0 descriptor?? 03:59:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 03:59:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 03:59:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:59:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) [ 223.856507][ T8550] usbtest 1-1:0.0: couldn't get endpoints, -22 [ 223.862828][ T8550] usbtest: probe of 1-1:0.0 failed with error -22 [ 224.077572][T11287] udc-core: couldn't find an available UDC or it's busy [ 224.084546][T11287] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 224.321031][ T7] usb 1-1: USB disconnect, device number 2 [ 225.106291][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 225.384730][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 225.535776][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 225.554573][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 03:59:33 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:59:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004800), 0x20102, 0x0) write$P9_RSETATTR(r0, 0x0, 0xffe1) 03:59:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc) 03:59:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4015, 0x0, 0x59) 03:59:33 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) 03:59:33 executing program 5: semget(0x3, 0x1, 0x22) 03:59:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = dup2(r0, r0) timerfd_settime(r1, 0x0, 0x0, 0x0) 03:59:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 03:59:33 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1) [ 225.764691][ T7] usb 1-1: New USB device found, idVendor=fff0, idProduct=fff0, bcdDevice=d5.1d [ 225.788789][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:59:33 executing program 2: creat(&(0x7f0000001240)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:59:33 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=""/189) [ 225.861087][ T7] usb 1-1: config 0 descriptor?? 03:59:33 executing program 0: r0 = epoll_create(0x93) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 225.904937][ T7] usb 1-1: can't set config #0, error -71 [ 225.921300][ T7] usb 1-1: USB disconnect, device number 3 03:59:34 executing program 3: semget$private(0x0, 0x2, 0x209) 03:59:34 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc00c2, 0x0) write$P9_RFLUSH(r0, 0x0, 0x45) 03:59:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev, 0x20}, 0x1c) 03:59:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000bf) 03:59:34 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42, 0x0) llistxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 03:59:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc080) 03:59:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstatfs(r0, &(0x7f0000000080)=""/254) 03:59:34 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x100, 0xc1) 03:59:34 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 03:59:34 executing program 4: semget$private(0x0, 0x3, 0x2a) 03:59:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:59:34 executing program 0: lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 03:59:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0xffffffffffffff32) 03:59:34 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:59:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0xee01) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 03:59:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 03:59:34 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) write$P9_RLERROR(r1, 0x0, 0x0) 03:59:34 executing program 0: setreuid(0xee01, 0xee01) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 03:59:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 03:59:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x2042, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 03:59:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 03:59:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 03:59:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x80) 03:59:34 executing program 0: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/237) 03:59:35 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x1) 03:59:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000480), 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000001900)={0x2, 0x0, @private}, &(0x7f0000001940)=0x10, 0x800) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000001980)={0x2, 'veth1_virt_wifi\x00'}, 0x18) r2 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r2, &(0x7f00000015c0), 0x0, 0x0, 0x0) getsockname(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) sched_setscheduler(r5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000080)={'veth1_macvtap\x00'}) r6 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r6, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="1500000000000000010000000100ddae", @ANYRES32=0xffffffffffffffff, @ANYBLOB="691464ef236128c44d644e7f3b79d840457ff0e418352e3f0891f7db7a40ee1f06e15a2e69dc44381b6d09c1ebe33e99b12100479a7afdde6a430cd29eb9d9d6bf1f1f9ae5e0998fcde0cbe498f059f38d81eb606b165e3021461bc1109b755c48bb7845f5acbc5600"/117], 0x18}}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x5451, 0x0) recvmsg$unix(r7, &(0x7f00000018c0)={&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000001880)=[{&(0x7f00000006c0)=""/9, 0x9}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/183, 0xb7}, {&(0x7f00000017c0)=""/141, 0x8d}], 0x4}, 0x0) r8 = semget$private(0x0, 0x3, 0x0) sendmsg$sock(r3, &(0x7f0000000600)={&(0x7f0000000200)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)="d58f5744c6be4c3ab81b1b0ff26e0544b862f812393a7b9e2f6422d85e1d1875d88f557551ca9037fd3a5071e597e8879e8114afa72ffd56d641ee09f9ec2b7147030e099d328e07cca8e98559e8c1e9ab76d5b10bae2447696bf8bb276ec3ab9a30ed03474ae03effd48e73b98fa859bc979aa6821434deba5d6e2917433ccc17545fecfb433bd9a23bc21b4b75dbea7da987f0d0aa99d66d18d4757a6222199d0761f79a95e8f4c4de4b8df3b7e0b40ee3a7a625d462be3e3eb3e7d6c5eedbc3eed22fcb453a4787e49b", 0xcb}, {&(0x7f0000000380)="edb5ec29c77ec86fc30680f3df364623eab0eed5986999e5d3ce821ceb038287dc4c4e40fd95cba8fc1246ac8a1586a2b44087ede8c70924480da41aebbc2b6b1440be28458f0f20964c1a487e4262e06f3c2a51d163841a1dc6a553cdcc7325f1a7b6c5d4b3cb78b7645074e8ea2f6e6a797fc69c193ced4de1aefd958eaea04aec178e57273df43c0ccfc35e49b035e07f8e4b3bd0e61f30b5b6e83cb9eb2756b7a1f2fb95cf1bc952890cea243caf104f0854d2457dc832a620c733fb2af25cf2780cdaf6e2", 0xc7}, {&(0x7f0000000480)="6997be6271e7b5a02c451ab6b4a932f3b66874b9bf858879c1286950f2442688e9604868d7c8fe09000436fdc5c3e0f8ecc763b3e0d5f2a27da3eeeac9fd6cb10648967ebda07e03fea680dc1deaa6f24196f7bda49d8823fa79a9fcd11a7c9741e4dd43d06eea836c1521627fd73f166363defe448c5d1d5c8f8ce0dcbdabad85cf35223d8447021543cfcc16788db46866be6579f725e5a53e5314eb5528ab54b0b0", 0xa3}, {&(0x7f0000000540)="e5abe6bac58c1e97aa75b04cfbb57b24cdf6c2f64423e3fddaea431ca26ad2ca6b207b6fd21de58a2ef528ebd350b7b67999e1865e750b62be6019d9c09ad7049c2e47f6684c5f6053c78cda7dd0bb2436ae", 0x52}], 0x4}, 0x8081) close(r2) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000100)=""/120) 03:59:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f00000002c0)='memory.oom.group\x00', 0x2, 0x0) 03:59:35 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x2) 03:59:35 executing program 1: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=""/176) 03:59:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0xffffffffffffff52) 03:59:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 03:59:35 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x3, 0xee00, 0xee01, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:59:35 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x101) 03:59:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000007b00), 0x22000, 0x0) 03:59:35 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 03:59:35 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 03:59:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @local}, 0x80, 0x0}, 0x0) [ 227.776160][T11482] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:59:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 03:59:36 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) close(r1) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f0000000140)={0x0, ""/4096}, 0x1008, 0x2, 0x2000) msgsnd(r2, &(0x7f0000000100)={0x1}, 0x8, 0x0) msgrcv(r2, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x53, 0x3, 0x2000) r3 = msgget$private(0x0, 0x9) msgrcv(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x81, 0x1, 0x3000) msgrcv(r3, &(0x7f0000002840)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025dad1845f8970fea1cbc07a32f56313da03c41406c9ca7a3e18c5f5db6b03319a07dfb6aa7e1e6857683cb40131bc09effeb2534a926d2ac5aee5d9fc88efa5d94a7f146bc23e852fabb996bc1ebad973e16ef4c84f70d3d1435d288a8fda10368d8344a0a7acf8353065eecf9c873156404c192b5396546643c1d0c025366c162c6106cdceb0d1538877871ecac3a0d79a1ed87f9d911ff4856d5663437f155737361344596222de5103348fa1acc94bbef6e101e96abb785af00db3290657a6fd5928addf18de1dc0198ecce4e67ef7a3816cebca0989c0cd8f6ae0a690cfdfb3b5ada4f9be581a9a9a7cf285d74018f9b37cae93abb9317f8b5834720ebd9c47c0930c9ecb390e25f0623066a8b74e5bfdc9fe05a0225b1dc6d4f7ab12d2338e05332a3f197a032da58a2e35cc294ae91650c54871f602"], 0x1008, 0x1, 0x800) shmctl$SHM_LOCK(r3, 0xb) 03:59:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x11, 0x64, 0x0, &(0x7f00000008c0)) 03:59:36 executing program 5: pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x52) 03:59:36 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 03:59:36 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 03:59:36 executing program 2: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0xabcb) sendfile(r1, r0, 0x0, 0xf10000) truncate(&(0x7f0000000080)='./file1\x00', 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340), 0x2, 0x0) 03:59:36 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x202000, 0x0) 03:59:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 03:59:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000020c0), 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x30) 03:59:36 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$inet(r0, 0x0, 0x0) 03:59:36 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) write$9p(r1, 0x0, 0x0) 03:59:36 executing program 0: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="b9c0", 0x2, 0xffffffffffffffff) 03:59:37 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchdir(0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x48400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth1_to_bridge\x00'}, 0x18) ioctl$TIOCMGET(r3, 0x5451, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280), 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r4, 0x8) r5 = accept4$inet6(r4, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x5452, &(0x7f0000000000)={'wg2\x00'}) 03:59:37 executing program 3: open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) epoll_create(0x56) truncate(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='./file1/file0\x00', 0xe, 0x3) 03:59:37 executing program 1: select(0x40, &(0x7f0000000000)={0xfffffffffffffff8}, 0x0, 0x0, 0x0) 03:59:37 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/60) 03:59:37 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000001080)=""/74) 03:59:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 03:59:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001c00), 0x0, 0x0, 0x3) 03:59:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:59:37 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) 03:59:37 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fchdir(r0) 03:59:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000600), 0x8) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="85e053a3c0b239f1a9d8dd6950b6597824f63296430f47542a2f1866e06c482a98e9fbf6cc460a6e3fdf5cf0403fb0edf25c0efd73f89c8981552086c008627d833bec4a9978fe4f274787b4db869aa0b8bdb2b944f20087f6d525f6bd8c892792ad34b75ecf8ac7fb5dd6202e262bbd4708358ac76cd8e84bee9e311a92ad32e454ded77d05a170dc0ed22b3caa16f0a6e7aac9462c755c54e06ae1fd4e04db054df9f079871dc27d6e7a1a4ecf24512f4ea950f4835816d572a4a0e3f25b629cd1c8e932e884549731d7d44786b47a3a95bcc9f964c4d339dc4d9c639713f0ed7ee9a0c03105b9840c5072b2d5494c0ff2d8ba0cbf210c12", 0xa20}, {&(0x7f0000000140)="b1d2bd9e5e48158c137ec69809b7f5f0a17acab025a6ba3a8cd55e52b949093d33de18608bef705f407b607299518d545ca9723ccf165b78c0001f9250e68136ac43b0223020925d44df1fd6870daa4d7b77ce32134f416a50923b18eda1e9a4d11d846d2d6d5e220206865159202593b561ae5fcf48866e4530f894630f6cef40589bcb2bb9b954e97f0aafaba7d7b2fe4328fdd6217a95951636770c588449cb59feea741c09af951202e634d14e395b6780034b98366df7d2b3025e1c792de17a1efb6aac5f06a9374a4ccabdfc40ad86aa3d812c6e7b0fce24845e9dbe6e56f4406fc2dd48fe14236fd446fc795c3d107ceb3b053eb4e59455c87293f5c55cea695d5886cb29cfe723008d90152479c5ca8e1b808ff83b473c4c7c3f1b920593f97d0bfab6082953868035c756820906b42e2cd57d2a40ead0e139f485c71a7034f99ae87438a6d527fba13b9876bd6bc0ebafe978902e5c61139c85aae4ef8771541367f3021c8a84e5f0ca0b395b2a96a8646004a131495ab180728706fffd8c4748ca3e52b44f9e3873bfffad2ef1468e2739b72c4c85098c04cb2d97ba61c1ac38c26b130d94655dbf930d60d066f9b7a827d54da29599f8bc5ac80bc5e58e12b0804f943c829aae60343da7540d386603a03626738220953a68ee16d25ab98f925f03eb81b13e009231c9fa186ce5e6566ca68f2b8a80c4b4b1dd76ab41eb813934f5b83c0257d236edae4395813c98ac01d6bfad27fef8723231f816d4276760e46ac1e1bf9bd37d53136219b90e3413c7c3b06ced26c05c8264ba1a1cf6a2ad16753d5b45a454ee8a67379c63bd43eb72a381f8c7e139b5b0434a487b0a1e34c5768b0ff4f46aca91754c5fb93796fbcda280d77adc3e2ef9073e17748a2197d4bf441c91bcf4020ec7e3af723a5c5da343ff53d3e2ee1ef5f6acf1df1476aeba97fb0c6c5c9099af19a90f8993d5fb7a2dbca649ac52fea838de7e54d42725064ad75429e7f319e1ed7e6d74445e5b36ee94c53516fdbecc237e00efd8631fbcf41fa67d31cb3d111bed5afb5890b00cf59901b7284b59177a945417575a02601c3ca12e70b59502eb39de2b44371970a2ed8aef05b5efaf1a8fbeb47ca7450b0780f7f773c8b66f72de7fc111a993ce60798f0543fa713bc16a575928d0115cc6d8d4dcc16dbcd5dfa1ca960832a8ebcb5bd1b00d16e8e350c42206c115c9b79c72681bc86fcacad4bd101209259fc3beb1d34b4171a9e5247adf58374391b2d6cbd35efa1205857c1144cca3b7f614feff2eed73f6e887d5e154e36bd444d2dce9d47ace832ab76cb317b1cbc35f274bc6576d7ff8164494083080dea73def7c49462b2e9d1c09e2930914fc388729a87b21afda6766a0e7ec7cf9bb8d289a89a3e4636d8abcbe7a526f467dff9dd7e941a5b00a36976ba9d54f1ba790531b20022d6715e7de67784afb4dceff82d8adbed23b262c0f5e0db11e6c3ef5b76904de70249e65ea2c576e9cf71a80477b327a02188dae31a48545393850a30897bae12bce06d62b3a36d9d63d407f3db8ebf16255a0751f9a4c8ae3b51842679da3075e298344039627e5465f9f6d169f77499a66133ba1fcc2ea91377a6a0a09849f706e1fbec4bd483d34ee8c4a0a546343", 0x498}], 0x2}}], 0x1, 0x0) 03:59:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 03:59:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x2, 0x0) r3 = dup2(r2, r1) fchmod(r3, 0x0) 03:59:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:59:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) fstatfs(r0, &(0x7f0000000000)=""/76) 03:59:37 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0xff) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=""/212, &(0x7f0000000100)=0xd4) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) recvfrom$inet6(r0, &(0x7f00000003c0)=""/167, 0xa7, 0x12103, &(0x7f0000000480)={0xa, 0x4e21, 0x14f8, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1f, r1}) r2 = socket(0xf, 0xa, 0xfff) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000004c0)={'filter\x00', 0x0, [0x992, 0xffff64db, 0x3, 0xc2bb, 0x2]}, &(0x7f0000000540)=0x54) 03:59:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) dup2(r0, r1) write$FUSE_WRITE(r0, 0x0, 0x0) 03:59:37 executing program 1: getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setregid(r0, 0x0) [ 229.912569][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 229.950339][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 03:59:37 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100800) 03:59:37 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup2(r0, r0) write$P9_RLERROR(r1, 0x0, 0x0) 03:59:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$perf(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/17, 0x11) 03:59:37 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:59:37 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x43, 0x103) 03:59:38 executing program 1: clock_gettime(0x3, &(0x7f0000000c00)) 03:59:38 executing program 5: setresuid(0xee00, 0xee00, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 03:59:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8}, {0x4}, {0x1, 0x0, 0x0, 0xfffffffc}, {0x6}]}) 03:59:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$P9_RMKNOD(r2, 0x0, 0x0) 03:59:38 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 03:59:38 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:59:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) [ 230.429356][ T26] audit: type=1326 audit(1635220778.344:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11596 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f57549 code=0x0 03:59:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 03:59:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0xfd, 0x0, 0x3, 0x0, 0x3c43, 0x1a000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8ba, 0x3}, 0x0, 0x2, 0xfffffffc, 0x1, 0x9, 0xfffffffd, 0x0, 0x0, 0xfffffffd, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x1, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0xfffffffe) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) msgget(0x0, 0x204) 03:59:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setreuid(0x0, 0xee00) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='trusted.syz\x00', 0x0, 0x0) 03:59:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 03:59:38 executing program 2: pipe2$9p(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 03:59:38 executing program 1: setxattr$system_posix_acl(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 03:59:38 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8540, 0x10) 03:59:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:59:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$P9_RAUTH(r1, 0x0, 0x0) 03:59:38 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000006880)=[{}], 0x1, 0x0) 03:59:38 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x1fd) 03:59:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 03:59:39 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0xc00c2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) [ 231.000103][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 231.031280][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 03:59:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x4002, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 03:59:39 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0xabcb) sendfile(r1, r0, 0x0, 0x2f0fffd) write$cgroup_pressure(r0, 0x0, 0x0) 03:59:39 executing program 1: msgget(0x0, 0x603) 03:59:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchmod(r0, 0x0) 03:59:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:59:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:59:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 03:59:39 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x480c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20e801, 0x85) 03:59:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 03:59:39 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240)={0x0, 0x3938700}) 03:59:39 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$full(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 03:59:39 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 03:59:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 03:59:39 executing program 5: prctl$PR_SET_DUMPABLE(0x8, 0x0) 03:59:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fgetxattr(r0, &(0x7f0000001080)=@random={'osx.', 'trusted.overlay.nlink\x00'}, 0x0, 0x0) 03:59:39 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x42, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) 03:59:39 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000880)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000008c0)='./file0\x00', 0x0) 03:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) write$P9_RGETLOCK(r2, 0x0, 0x0) 03:59:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 03:59:39 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 03:59:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 03:59:39 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0xfffffdab) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 03:59:39 executing program 1: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0x5) sendfile(r1, r0, 0x0, 0xf10000) truncate(&(0x7f0000000040)='./file1\x00', 0x0) lremovexattr(0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)={'U+'}, 0x16, 0x0) getresgid(0x0, 0x0, 0x0) 03:59:39 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) 03:59:39 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10) 03:59:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) write$P9_RSYMLINK(r1, 0x0, 0x0) 03:59:40 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) write$tcp_mem(r1, 0x0, 0x0) 03:59:40 executing program 1: r0 = socket(0x11, 0x2, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote}, &(0x7f0000000280)=0xc) 03:59:40 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:59:40 executing program 0: r0 = socket(0x2, 0x2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 03:59:40 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002161, 0x0) 03:59:40 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 03:59:40 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:59:40 executing program 3: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) 03:59:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r0, 0x5607) 03:59:40 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000003c0)=""/127) 03:59:40 executing program 4: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:59:40 executing program 5: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000100)) 03:59:40 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2, 0x0, 0x0) 03:59:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x230, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "99c41d501ce39bcd88065935148781bcc9d9f9900a9dcb6a9e7660428a9ee8b9"}]}, {0x618, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "538693211223dff8386c6a690237eb9da3c42b493cce5ed9921e30d19d0bc3d3"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "07e801c68fe74071a54cbddc950ea9de301b0bbebfd8692ff7ecfb7f1ee497c9"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x53c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "763665db1e0201465803a1b1e90fa5e7f8ec8b0f026639ecf3a589f586fe509c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf4, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "565be79b8fc12b53927c7bbf1543b96d31c9bee520b27963ad371dd76b5cb982"}, @WGPEER_A_FLAGS={0x8}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c2c79a418294f92860daf4996f770bced7bfbacab9ca34f2e0e36a903631cac8"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x24c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 03:59:40 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x800) 03:59:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 03:59:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x0, 0x7}, 0x2000024c, &(0x7f00000014c0)={0x0, 0x4}}, 0x0) 03:59:41 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x300, 0x7}, 0x2000024c, &(0x7f00000014c0)={0x0}}, 0x0) 03:59:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x0, 0x7}, 0x2000024c, &(0x7f00000014c0)={0x0, 0x4}}, 0x60ff) 03:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x4, 0x4f}]}, 0x24}}, 0x0) [ 233.172825][T11748] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 233.212966][T11751] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 03:59:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x0, 0x7}, 0x2000024c, &(0x7f00000014c0)={0x0, 0x4}}, 0x0) 03:59:41 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0xffff) 03:59:41 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000002440)={0x0}) 03:59:41 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180), 0x0) 03:59:41 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000089c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 03:59:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003600)={0x2020}, 0x2020) [ 233.536602][T11765] ------------[ cut here ]------------ [ 233.543116][T11765] WARNING: CPU: 1 PID: 11765 at drivers/i2c/i2c-core-base.c:2177 __i2c_transfer+0xa14/0x17c0 [ 233.580495][T11765] Modules linked in: [ 233.589093][T11765] CPU: 1 PID: 11765 Comm: syz-executor.2 Not tainted 5.15.0-rc6-syzkaller #0 [ 233.612305][T11765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.657715][T11765] RIP: 0010:__i2c_transfer+0xa14/0x17c0 [ 233.663327][T11765] Code: 0f 94 c7 31 ff 44 89 fe e8 39 03 a6 fb 45 84 ff 0f 84 26 fd ff ff e8 eb fc a5 fb e8 15 55 2f fb e9 17 fd ff ff e8 dc fc a5 fb <0f> 0b 41 bc ea ff ff ff e9 9e fd ff ff e8 ca fc a5 fb 44 89 ee bf [ 233.724569][T11765] RSP: 0018:ffffc9000b397ce8 EFLAGS: 00010212 [ 233.730811][T11765] RAX: 000000000000923e RBX: 0000000000000010 RCX: ffffc9000da0f000 [ 233.750285][T11765] RDX: 0000000000040000 RSI: ffffffff85d0f034 RDI: 0000000000000003 [ 233.768724][T11765] RBP: ffff888146e4cb58 R08: 0000000000000000 R09: ffffffff8fcffb27 [ 233.785944][T11765] R10: ffffffff85d0e658 R11: 1ffffffff1e9a0c6 R12: 0000000000000010 [ 233.799699][T11765] R13: 0000000000000000 R14: ffff888146e4cb78 R15: 0000000000000000 [ 233.811081][T11765] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f4551b40 [ 233.829078][T11765] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 233.839969][T11765] CR2: 00000000f6ff7110 CR3: 000000003bdad000 CR4: 00000000003506e0 [ 233.861349][T11765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.892607][T11765] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.917536][T11765] Call Trace: [ 233.921223][T11765] i2c_transfer+0x1e6/0x3e0 [ 233.937304][T11765] i2cdev_ioctl_rdwr+0x583/0x6a0 [ 233.955804][T11765] ? __kmalloc+0x36/0x320 [ 233.960617][T11765] compat_i2cdev_ioctl+0x419/0x4f0 [ 233.967695][T11765] ? i2cdev_ioctl+0x7a0/0x7a0 [ 233.972580][T11765] ? __fget_files+0x23d/0x3e0 [ 233.983974][T11765] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 233.998924][T11765] ? i2cdev_ioctl+0x7a0/0x7a0 03:59:41 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x10bec2, 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1001000, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) 03:59:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x0, 0x7}, 0x2000024c, &(0x7f00000014c0)={0x0, 0x4}}, 0x0) 03:59:41 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0}) 03:59:41 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x10bec2, 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, 0x3801802, 0x0) 03:59:41 executing program 5: unshare(0x12041b80) [ 234.009489][T11765] __do_compat_sys_ioctl+0x1c7/0x290 [ 234.024482][T11765] __do_fast_syscall_32+0x65/0xf0 [ 234.029835][T11765] do_fast_syscall_32+0x2f/0x70 [ 234.049289][T11765] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.073623][T11765] RIP: 0023:0xf6f57549 [ 234.082651][T11765] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 03:59:42 executing program 5: unshare(0x2c000400) unshare(0x4000000) 03:59:42 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:59:42 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000240)={0x10, 0x0, 0x7}, 0x2000024c, &(0x7f00000014c0)={0x0, 0x4}}, 0x0) [ 234.225058][T11765] RSP: 002b:00000000f45515fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 234.270959][T11765] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000707 [ 234.307558][T11765] RDX: 0000000020002440 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.336385][T11765] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 234.369801][T11765] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.403645][T11765] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 234.418056][T11765] Kernel panic - not syncing: panic_on_warn set ... [ 234.424840][T11765] CPU: 0 PID: 11765 Comm: syz-executor.2 Not tainted 5.15.0-rc6-syzkaller #0 [ 234.433614][T11765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.443675][T11765] Call Trace: [ 234.446963][T11765] dump_stack_lvl+0xcd/0x134 [ 234.451572][T11765] panic+0x2b0/0x6dd [ 234.455482][T11765] ? __warn_printk+0xf3/0xf3 [ 234.460095][T11765] ? __warn.cold+0x1a/0x44 [ 234.464537][T11765] ? __i2c_transfer+0xa14/0x17c0 [ 234.469494][T11765] __warn.cold+0x35/0x44 [ 234.473755][T11765] ? __i2c_transfer+0xa14/0x17c0 [ 234.478710][T11765] report_bug+0x1bd/0x210 [ 234.483053][T11765] handle_bug+0x3c/0x60 [ 234.487400][T11765] exc_invalid_op+0x14/0x40 [ 234.491917][T11765] asm_exc_invalid_op+0x12/0x20 [ 234.496789][T11765] RIP: 0010:__i2c_transfer+0xa14/0x17c0 [ 234.502364][T11765] Code: 0f 94 c7 31 ff 44 89 fe e8 39 03 a6 fb 45 84 ff 0f 84 26 fd ff ff e8 eb fc a5 fb e8 15 55 2f fb e9 17 fd ff ff e8 dc fc a5 fb <0f> 0b 41 bc ea ff ff ff e9 9e fd ff ff e8 ca fc a5 fb 44 89 ee bf [ 234.521995][T11765] RSP: 0018:ffffc9000b397ce8 EFLAGS: 00010212 [ 234.528064][T11765] RAX: 000000000000923e RBX: 0000000000000010 RCX: ffffc9000da0f000 [ 234.536028][T11765] RDX: 0000000000040000 RSI: ffffffff85d0f034 RDI: 0000000000000003 [ 234.543994][T11765] RBP: ffff888146e4cb58 R08: 0000000000000000 R09: ffffffff8fcffb27 [ 234.551963][T11765] R10: ffffffff85d0e658 R11: 1ffffffff1e9a0c6 R12: 0000000000000010 [ 234.559927][T11765] R13: 0000000000000000 R14: ffff888146e4cb78 R15: 0000000000000000 [ 234.567913][T11765] ? __i2c_transfer+0x38/0x17c0 [ 234.572778][T11765] ? __i2c_transfer+0xa14/0x17c0 [ 234.577722][T11765] ? __i2c_transfer+0xa14/0x17c0 [ 234.582666][T11765] i2c_transfer+0x1e6/0x3e0 [ 234.587185][T11765] i2cdev_ioctl_rdwr+0x583/0x6a0 [ 234.592119][T11765] ? __kmalloc+0x36/0x320 [ 234.596459][T11765] compat_i2cdev_ioctl+0x419/0x4f0 [ 234.601573][T11765] ? i2cdev_ioctl+0x7a0/0x7a0 [ 234.606262][T11765] ? __fget_files+0x23d/0x3e0 [ 234.610961][T11765] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 234.617201][T11765] ? i2cdev_ioctl+0x7a0/0x7a0 [ 234.621875][T11765] __do_compat_sys_ioctl+0x1c7/0x290 [ 234.627164][T11765] __do_fast_syscall_32+0x65/0xf0 [ 234.632191][T11765] do_fast_syscall_32+0x2f/0x70 [ 234.637646][T11765] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.643984][T11765] RIP: 0023:0xf6f57549 [ 234.648059][T11765] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 234.667661][T11765] RSP: 002b:00000000f45515fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 234.676604][T11765] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000707 [ 234.684567][T11765] RDX: 0000000020002440 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.692705][T11765] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 234.700668][T11765] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.708630][T11765] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 234.717028][T11765] Kernel Offset: disabled [ 234.721588][T11765] Rebooting in 86400 seconds..