Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2021/01/19 15:02:29 fuzzer started 2021/01/19 15:02:30 dialing manager at 10.128.0.26:42159 2021/01/19 15:02:30 syscalls: 3280 2021/01/19 15:02:30 code coverage: enabled 2021/01/19 15:02:30 comparison tracing: enabled 2021/01/19 15:02:30 extra coverage: enabled 2021/01/19 15:02:30 setuid sandbox: enabled 2021/01/19 15:02:30 namespace sandbox: enabled 2021/01/19 15:02:30 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/19 15:02:30 fault injection: enabled 2021/01/19 15:02:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/19 15:02:30 net packet injection: enabled 2021/01/19 15:02:30 net device setup: enabled 2021/01/19 15:02:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/19 15:02:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/19 15:02:30 USB emulation: enabled 2021/01/19 15:02:30 hci packet injection: enabled 2021/01/19 15:02:30 wifi device emulation: enabled 2021/01/19 15:02:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/19 15:02:30 fetching corpus: 50, signal 42347/46209 (executing program) 2021/01/19 15:02:30 fetching corpus: 100, signal 89613/95153 (executing program) 2021/01/19 15:02:30 fetching corpus: 150, signal 106485/113741 (executing program) 2021/01/19 15:02:31 fetching corpus: 200, signal 122583/131554 (executing program) 2021/01/19 15:02:31 fetching corpus: 250, signal 142915/153498 (executing program) 2021/01/19 15:02:31 fetching corpus: 300, signal 159824/171963 (executing program) 2021/01/19 15:02:31 fetching corpus: 350, signal 175477/189114 (executing program) 2021/01/19 15:02:31 fetching corpus: 400, signal 185838/201018 (executing program) 2021/01/19 15:02:31 fetching corpus: 450, signal 195421/212110 (executing program) 2021/01/19 15:02:31 fetching corpus: 500, signal 208906/227028 (executing program) 2021/01/19 15:02:32 fetching corpus: 550, signal 221872/241376 (executing program) 2021/01/19 15:02:32 fetching corpus: 600, signal 232809/253683 (executing program) 2021/01/19 15:02:32 fetching corpus: 650, signal 242391/264613 (executing program) 2021/01/19 15:02:32 fetching corpus: 700, signal 252227/275745 (executing program) 2021/01/19 15:02:32 fetching corpus: 750, signal 265184/289924 (executing program) 2021/01/19 15:02:32 fetching corpus: 800, signal 272669/298763 (executing program) 2021/01/19 15:02:32 fetching corpus: 850, signal 282617/309910 (executing program) 2021/01/19 15:02:33 fetching corpus: 900, signal 293081/321592 (executing program) 2021/01/19 15:02:33 fetching corpus: 950, signal 300910/330644 (executing program) 2021/01/19 15:02:33 fetching corpus: 1000, signal 309112/340023 (executing program) 2021/01/19 15:02:33 fetching corpus: 1050, signal 315964/348113 (executing program) 2021/01/19 15:02:33 fetching corpus: 1100, signal 323380/356701 (executing program) 2021/01/19 15:02:33 fetching corpus: 1150, signal 329420/363945 (executing program) 2021/01/19 15:02:33 fetching corpus: 1200, signal 335889/371534 (executing program) 2021/01/19 15:02:34 fetching corpus: 1250, signal 343391/380189 (executing program) 2021/01/19 15:02:34 fetching corpus: 1300, signal 349060/387023 (executing program) 2021/01/19 15:02:34 fetching corpus: 1350, signal 353343/392484 (executing program) 2021/01/19 15:02:34 fetching corpus: 1400, signal 359243/399498 (executing program) 2021/01/19 15:02:34 fetching corpus: 1450, signal 363605/405016 (executing program) 2021/01/19 15:02:34 fetching corpus: 1500, signal 366993/409611 (executing program) 2021/01/19 15:02:34 fetching corpus: 1550, signal 371995/415686 (executing program) 2021/01/19 15:02:34 fetching corpus: 1600, signal 375814/420607 (executing program) 2021/01/19 15:02:35 fetching corpus: 1650, signal 382365/428112 (executing program) 2021/01/19 15:02:35 fetching corpus: 1700, signal 385688/432583 (executing program) 2021/01/19 15:02:35 fetching corpus: 1750, signal 390777/438688 (executing program) 2021/01/19 15:02:35 fetching corpus: 1800, signal 394757/443794 (executing program) 2021/01/19 15:02:35 fetching corpus: 1850, signal 399061/449128 (executing program) 2021/01/19 15:02:35 fetching corpus: 1900, signal 405441/456424 (executing program) 2021/01/19 15:02:36 fetching corpus: 1950, signal 410034/462029 (executing program) 2021/01/19 15:02:36 fetching corpus: 2000, signal 414120/467151 (executing program) 2021/01/19 15:02:36 fetching corpus: 2050, signal 417922/471981 (executing program) 2021/01/19 15:02:36 fetching corpus: 2100, signal 422049/477075 (executing program) 2021/01/19 15:02:36 fetching corpus: 2150, signal 424700/480838 (executing program) 2021/01/19 15:02:36 fetching corpus: 2200, signal 427592/484774 (executing program) 2021/01/19 15:02:36 fetching corpus: 2250, signal 431661/489765 (executing program) 2021/01/19 15:02:37 fetching corpus: 2300, signal 435623/494658 (executing program) 2021/01/19 15:02:37 fetching corpus: 2350, signal 438148/498246 (executing program) 2021/01/19 15:02:37 fetching corpus: 2400, signal 442167/503191 (executing program) 2021/01/19 15:02:37 fetching corpus: 2450, signal 444426/506552 (executing program) 2021/01/19 15:02:37 fetching corpus: 2500, signal 447132/510309 (executing program) 2021/01/19 15:02:37 fetching corpus: 2550, signal 456498/520083 (executing program) 2021/01/19 15:02:37 fetching corpus: 2600, signal 460382/524806 (executing program) 2021/01/19 15:02:37 fetching corpus: 2650, signal 462587/528036 (executing program) 2021/01/19 15:02:38 fetching corpus: 2700, signal 464639/531140 (executing program) 2021/01/19 15:02:38 fetching corpus: 2750, signal 468642/535959 (executing program) 2021/01/19 15:02:38 fetching corpus: 2800, signal 472564/540708 (executing program) 2021/01/19 15:02:38 fetching corpus: 2850, signal 475435/544484 (executing program) 2021/01/19 15:02:38 fetching corpus: 2900, signal 478476/548413 (executing program) 2021/01/19 15:02:38 fetching corpus: 2950, signal 481672/552478 (executing program) 2021/01/19 15:02:38 fetching corpus: 3000, signal 484498/556211 (executing program) 2021/01/19 15:02:39 fetching corpus: 3050, signal 487418/559957 (executing program) 2021/01/19 15:02:39 fetching corpus: 3100, signal 489611/563120 (executing program) 2021/01/19 15:02:39 fetching corpus: 3150, signal 492528/566893 (executing program) 2021/01/19 15:02:39 fetching corpus: 3200, signal 496018/571199 (executing program) 2021/01/19 15:02:39 fetching corpus: 3250, signal 498447/574519 (executing program) 2021/01/19 15:02:39 fetching corpus: 3300, signal 500745/577728 (executing program) 2021/01/19 15:02:40 fetching corpus: 3350, signal 504739/582396 (executing program) 2021/01/19 15:02:40 fetching corpus: 3400, signal 506711/585278 (executing program) 2021/01/19 15:02:40 fetching corpus: 3450, signal 510119/589431 (executing program) 2021/01/19 15:02:40 fetching corpus: 3500, signal 512706/592846 (executing program) 2021/01/19 15:02:40 fetching corpus: 3550, signal 515926/596838 (executing program) 2021/01/19 15:02:40 fetching corpus: 3600, signal 518691/600314 (executing program) 2021/01/19 15:02:41 fetching corpus: 3650, signal 520565/603037 (executing program) 2021/01/19 15:02:41 fetching corpus: 3700, signal 521917/605308 (executing program) 2021/01/19 15:02:41 fetching corpus: 3750, signal 523951/608210 (executing program) 2021/01/19 15:02:41 fetching corpus: 3800, signal 528244/613056 (executing program) 2021/01/19 15:02:41 fetching corpus: 3850, signal 531784/617253 (executing program) 2021/01/19 15:02:41 fetching corpus: 3900, signal 533900/620141 (executing program) 2021/01/19 15:02:42 fetching corpus: 3950, signal 536661/623664 (executing program) 2021/01/19 15:02:42 fetching corpus: 4000, signal 539018/626792 (executing program) 2021/01/19 15:02:42 fetching corpus: 4050, signal 542864/631214 (executing program) 2021/01/19 15:02:42 fetching corpus: 4100, signal 545352/634430 (executing program) 2021/01/19 15:02:42 fetching corpus: 4150, signal 547566/637433 (executing program) 2021/01/19 15:02:42 fetching corpus: 4200, signal 549955/640552 (executing program) 2021/01/19 15:02:42 fetching corpus: 4250, signal 552314/643634 (executing program) 2021/01/19 15:02:43 fetching corpus: 4300, signal 555049/646967 (executing program) 2021/01/19 15:02:43 fetching corpus: 4350, signal 557437/650079 (executing program) 2021/01/19 15:02:43 fetching corpus: 4400, signal 559497/652813 (executing program) 2021/01/19 15:02:43 fetching corpus: 4450, signal 561983/655998 (executing program) 2021/01/19 15:02:43 fetching corpus: 4500, signal 567300/661499 (executing program) 2021/01/19 15:02:43 fetching corpus: 4550, signal 569782/664633 (executing program) 2021/01/19 15:02:43 fetching corpus: 4600, signal 572562/668015 (executing program) 2021/01/19 15:02:43 fetching corpus: 4650, signal 574490/670609 (executing program) 2021/01/19 15:02:44 fetching corpus: 4700, signal 575952/672811 (executing program) 2021/01/19 15:02:44 fetching corpus: 4750, signal 577290/674970 (executing program) 2021/01/19 15:02:44 fetching corpus: 4800, signal 579372/677739 (executing program) 2021/01/19 15:02:44 fetching corpus: 4850, signal 581091/680201 (executing program) 2021/01/19 15:02:44 fetching corpus: 4900, signal 582558/682395 (executing program) 2021/01/19 15:02:44 fetching corpus: 4950, signal 583977/684551 (executing program) 2021/01/19 15:02:44 fetching corpus: 5000, signal 585401/686713 (executing program) 2021/01/19 15:02:45 fetching corpus: 5050, signal 587365/689355 (executing program) 2021/01/19 15:02:45 fetching corpus: 5100, signal 589495/692105 (executing program) 2021/01/19 15:02:45 fetching corpus: 5150, signal 591325/694565 (executing program) 2021/01/19 15:02:45 fetching corpus: 5200, signal 593675/697543 (executing program) 2021/01/19 15:02:45 fetching corpus: 5250, signal 595773/700259 (executing program) 2021/01/19 15:02:45 fetching corpus: 5300, signal 597159/702337 (executing program) 2021/01/19 15:02:45 fetching corpus: 5350, signal 599786/705488 (executing program) 2021/01/19 15:02:46 fetching corpus: 5400, signal 601214/707649 (executing program) 2021/01/19 15:02:46 fetching corpus: 5450, signal 602893/710006 (executing program) 2021/01/19 15:02:46 fetching corpus: 5500, signal 604617/712382 (executing program) 2021/01/19 15:02:46 fetching corpus: 5550, signal 605469/713993 (executing program) 2021/01/19 15:02:46 fetching corpus: 5600, signal 607297/716458 (executing program) 2021/01/19 15:02:46 fetching corpus: 5650, signal 609305/719055 (executing program) 2021/01/19 15:02:47 fetching corpus: 5700, signal 612716/722776 (executing program) 2021/01/19 15:02:47 fetching corpus: 5750, signal 614416/725061 (executing program) 2021/01/19 15:02:47 fetching corpus: 5800, signal 616098/727359 (executing program) 2021/01/19 15:02:47 fetching corpus: 5850, signal 617329/729307 (executing program) 2021/01/19 15:02:47 fetching corpus: 5900, signal 618801/731424 (executing program) 2021/01/19 15:02:47 fetching corpus: 5950, signal 620618/733851 (executing program) 2021/01/19 15:02:47 fetching corpus: 6000, signal 622391/736237 (executing program) 2021/01/19 15:02:48 fetching corpus: 6050, signal 624918/739189 (executing program) 2021/01/19 15:02:48 fetching corpus: 6100, signal 626386/741249 (executing program) 2021/01/19 15:02:48 fetching corpus: 6150, signal 627300/742930 (executing program) 2021/01/19 15:02:48 fetching corpus: 6200, signal 629342/745480 (executing program) 2021/01/19 15:02:48 fetching corpus: 6250, signal 631414/748028 (executing program) 2021/01/19 15:02:48 fetching corpus: 6300, signal 632636/749888 (executing program) 2021/01/19 15:02:48 fetching corpus: 6350, signal 633955/751799 (executing program) 2021/01/19 15:02:49 fetching corpus: 6400, signal 635815/754196 (executing program) 2021/01/19 15:02:49 fetching corpus: 6450, signal 637896/756723 (executing program) 2021/01/19 15:02:49 fetching corpus: 6500, signal 639125/758559 (executing program) 2021/01/19 15:02:49 fetching corpus: 6550, signal 640421/760485 (executing program) 2021/01/19 15:02:49 fetching corpus: 6600, signal 641958/762597 (executing program) 2021/01/19 15:02:49 fetching corpus: 6650, signal 643934/765010 (executing program) 2021/01/19 15:02:50 fetching corpus: 6700, signal 645740/767277 (executing program) 2021/01/19 15:02:50 fetching corpus: 6750, signal 646904/769098 (executing program) 2021/01/19 15:02:50 fetching corpus: 6800, signal 648048/770882 (executing program) 2021/01/19 15:02:50 fetching corpus: 6850, signal 649635/772958 (executing program) 2021/01/19 15:02:50 fetching corpus: 6900, signal 651013/774932 (executing program) 2021/01/19 15:02:50 fetching corpus: 6950, signal 652318/776789 (executing program) 2021/01/19 15:02:51 fetching corpus: 7000, signal 653581/778682 (executing program) 2021/01/19 15:02:51 fetching corpus: 7050, signal 654832/780548 (executing program) 2021/01/19 15:02:51 fetching corpus: 7100, signal 655709/782099 (executing program) 2021/01/19 15:02:51 fetching corpus: 7150, signal 656828/783794 (executing program) 2021/01/19 15:02:51 fetching corpus: 7200, signal 657897/785463 (executing program) 2021/01/19 15:02:51 fetching corpus: 7250, signal 659827/787840 (executing program) 2021/01/19 15:02:51 fetching corpus: 7300, signal 661045/789652 (executing program) 2021/01/19 15:02:52 fetching corpus: 7350, signal 662751/791820 (executing program) 2021/01/19 15:02:52 fetching corpus: 7400, signal 664007/793642 (executing program) 2021/01/19 15:02:52 fetching corpus: 7450, signal 665097/795353 (executing program) 2021/01/19 15:02:52 fetching corpus: 7500, signal 666703/797407 (executing program) 2021/01/19 15:02:52 fetching corpus: 7550, signal 668231/799439 (executing program) 2021/01/19 15:02:52 fetching corpus: 7600, signal 669908/801552 (executing program) 2021/01/19 15:02:52 fetching corpus: 7650, signal 670877/803152 (executing program) 2021/01/19 15:02:53 fetching corpus: 7700, signal 671873/804785 (executing program) 2021/01/19 15:02:53 fetching corpus: 7750, signal 672884/806374 (executing program) 2021/01/19 15:02:53 fetching corpus: 7800, signal 674599/808448 (executing program) 2021/01/19 15:02:53 fetching corpus: 7850, signal 675725/810166 (executing program) 2021/01/19 15:02:53 fetching corpus: 7900, signal 676785/811800 (executing program) 2021/01/19 15:02:53 fetching corpus: 7950, signal 678001/813507 (executing program) 2021/01/19 15:02:54 fetching corpus: 8000, signal 679595/815456 (executing program) 2021/01/19 15:02:54 fetching corpus: 8050, signal 681316/817592 (executing program) 2021/01/19 15:02:54 fetching corpus: 8100, signal 682417/819215 (executing program) 2021/01/19 15:02:54 fetching corpus: 8150, signal 683695/820956 (executing program) 2021/01/19 15:02:54 fetching corpus: 8200, signal 684910/822667 (executing program) 2021/01/19 15:02:55 fetching corpus: 8250, signal 686165/824400 (executing program) 2021/01/19 15:02:55 fetching corpus: 8300, signal 687192/825971 (executing program) 2021/01/19 15:02:55 fetching corpus: 8350, signal 687950/827360 (executing program) 2021/01/19 15:02:55 fetching corpus: 8400, signal 688912/828879 (executing program) 2021/01/19 15:02:55 fetching corpus: 8450, signal 689708/830259 (executing program) 2021/01/19 15:02:56 fetching corpus: 8500, signal 690785/831846 (executing program) 2021/01/19 15:02:56 fetching corpus: 8550, signal 692055/833570 (executing program) 2021/01/19 15:02:56 fetching corpus: 8600, signal 693158/835178 (executing program) 2021/01/19 15:02:56 fetching corpus: 8650, signal 694312/836766 (executing program) 2021/01/19 15:02:57 fetching corpus: 8700, signal 695409/838351 (executing program) 2021/01/19 15:02:57 fetching corpus: 8750, signal 697093/840365 (executing program) 2021/01/19 15:02:57 fetching corpus: 8800, signal 699579/842902 (executing program) 2021/01/19 15:02:57 fetching corpus: 8850, signal 700586/844386 (executing program) 2021/01/19 15:02:57 fetching corpus: 8900, signal 701778/846051 (executing program) 2021/01/19 15:02:58 fetching corpus: 8950, signal 702516/847359 (executing program) 2021/01/19 15:02:58 fetching corpus: 9000, signal 703230/848640 (executing program) 2021/01/19 15:02:58 fetching corpus: 9050, signal 704269/850135 (executing program) 2021/01/19 15:02:58 fetching corpus: 9100, signal 705369/851714 (executing program) 2021/01/19 15:02:58 fetching corpus: 9150, signal 706780/853444 (executing program) 2021/01/19 15:02:59 fetching corpus: 9200, signal 707904/854983 (executing program) 2021/01/19 15:02:59 fetching corpus: 9250, signal 708850/856414 (executing program) 2021/01/19 15:02:59 fetching corpus: 9300, signal 710239/858143 (executing program) 2021/01/19 15:02:59 fetching corpus: 9350, signal 711265/859635 (executing program) 2021/01/19 15:02:59 fetching corpus: 9400, signal 712227/861068 (executing program) 2021/01/19 15:03:00 fetching corpus: 9450, signal 713330/862651 (executing program) 2021/01/19 15:03:00 fetching corpus: 9500, signal 714458/864180 (executing program) 2021/01/19 15:03:00 fetching corpus: 9550, signal 715228/865437 (executing program) 2021/01/19 15:03:00 fetching corpus: 9600, signal 716537/867098 (executing program) 2021/01/19 15:03:00 fetching corpus: 9650, signal 717996/868841 (executing program) 2021/01/19 15:03:01 fetching corpus: 9700, signal 719050/870321 (executing program) 2021/01/19 15:03:01 fetching corpus: 9750, signal 719624/871493 (executing program) 2021/01/19 15:03:01 fetching corpus: 9800, signal 721104/873276 (executing program) 2021/01/19 15:03:01 fetching corpus: 9850, signal 722325/874854 (executing program) 2021/01/19 15:03:01 fetching corpus: 9900, signal 723401/876309 (executing program) 2021/01/19 15:03:02 fetching corpus: 9950, signal 724764/877978 (executing program) 2021/01/19 15:03:02 fetching corpus: 10000, signal 725584/879290 (executing program) 2021/01/19 15:03:02 fetching corpus: 10050, signal 726508/880624 (executing program) 2021/01/19 15:03:02 fetching corpus: 10100, signal 728004/882398 (executing program) 2021/01/19 15:03:03 fetching corpus: 10150, signal 728990/883834 (executing program) 2021/01/19 15:03:03 fetching corpus: 10200, signal 730325/885415 (executing program) 2021/01/19 15:03:03 fetching corpus: 10250, signal 731885/887224 (executing program) 2021/01/19 15:03:03 fetching corpus: 10300, signal 733023/888713 (executing program) 2021/01/19 15:03:03 fetching corpus: 10350, signal 734043/890083 (executing program) 2021/01/19 15:03:04 fetching corpus: 10400, signal 735133/891560 (executing program) 2021/01/19 15:03:04 fetching corpus: 10450, signal 735925/892820 (executing program) 2021/01/19 15:03:04 fetching corpus: 10500, signal 736689/894080 (executing program) 2021/01/19 15:03:04 fetching corpus: 10550, signal 737404/895271 (executing program) 2021/01/19 15:03:04 fetching corpus: 10600, signal 738495/896717 (executing program) 2021/01/19 15:03:05 fetching corpus: 10650, signal 739662/898230 (executing program) 2021/01/19 15:03:05 fetching corpus: 10700, signal 740413/899435 (executing program) 2021/01/19 15:03:05 fetching corpus: 10750, signal 741262/900715 (executing program) 2021/01/19 15:03:05 fetching corpus: 10800, signal 742246/902062 (executing program) 2021/01/19 15:03:06 fetching corpus: 10850, signal 743559/903681 (executing program) 2021/01/19 15:03:06 fetching corpus: 10900, signal 744181/904769 (executing program) 2021/01/19 15:03:06 fetching corpus: 10950, signal 745091/906058 (executing program) 2021/01/19 15:03:06 fetching corpus: 11000, signal 746322/907511 (executing program) 2021/01/19 15:03:06 fetching corpus: 11050, signal 747089/908716 (executing program) 2021/01/19 15:03:07 fetching corpus: 11100, signal 748188/910139 (executing program) 2021/01/19 15:03:07 fetching corpus: 11150, signal 748994/911369 (executing program) 2021/01/19 15:03:07 fetching corpus: 11200, signal 750015/912678 (executing program) 2021/01/19 15:03:07 fetching corpus: 11250, signal 751070/914055 (executing program) 2021/01/19 15:03:07 fetching corpus: 11300, signal 751770/915201 (executing program) 2021/01/19 15:03:08 fetching corpus: 11350, signal 752910/916612 (executing program) 2021/01/19 15:03:08 fetching corpus: 11400, signal 754129/917987 (executing program) 2021/01/19 15:03:08 fetching corpus: 11450, signal 754809/919129 (executing program) 2021/01/19 15:03:08 fetching corpus: 11500, signal 755414/920221 (executing program) 2021/01/19 15:03:09 fetching corpus: 11550, signal 756065/921319 (executing program) 2021/01/19 15:03:09 fetching corpus: 11600, signal 756915/922574 (executing program) 2021/01/19 15:03:09 fetching corpus: 11650, signal 757416/923620 (executing program) 2021/01/19 15:03:09 fetching corpus: 11700, signal 758178/924823 (executing program) 2021/01/19 15:03:10 fetching corpus: 11750, signal 759098/926116 (executing program) 2021/01/19 15:03:10 fetching corpus: 11800, signal 760208/927452 (executing program) 2021/01/19 15:03:10 fetching corpus: 11850, signal 761076/928679 (executing program) 2021/01/19 15:03:10 fetching corpus: 11900, signal 762087/929995 (executing program) 2021/01/19 15:03:11 fetching corpus: 11950, signal 762999/931214 (executing program) 2021/01/19 15:03:11 fetching corpus: 12000, signal 764324/932664 (executing program) 2021/01/19 15:03:11 fetching corpus: 12050, signal 765648/934128 (executing program) 2021/01/19 15:03:11 fetching corpus: 12100, signal 766464/935253 (executing program) 2021/01/19 15:03:11 fetching corpus: 12150, signal 767401/936530 (executing program) 2021/01/19 15:03:12 fetching corpus: 12200, signal 768458/937844 (executing program) 2021/01/19 15:03:12 fetching corpus: 12250, signal 769344/939042 (executing program) 2021/01/19 15:03:12 fetching corpus: 12300, signal 770283/940272 (executing program) 2021/01/19 15:03:30 fetching corpus: 12350, signal 770885/941251 (executing program) 2021/01/19 15:03:30 fetching corpus: 12400, signal 771767/942469 (executing program) 2021/01/19 15:03:30 fetching corpus: 12450, signal 772800/943770 (executing program) 2021/01/19 15:03:30 fetching corpus: 12500, signal 774884/945651 (executing program) 2021/01/19 15:03:31 fetching corpus: 12550, signal 775738/946796 (executing program) 2021/01/19 15:03:31 fetching corpus: 12600, signal 776900/948100 (executing program) 2021/01/19 15:03:31 fetching corpus: 12650, signal 777699/949223 (executing program) 2021/01/19 15:03:31 fetching corpus: 12700, signal 778507/950350 (executing program) 2021/01/19 15:03:31 fetching corpus: 12750, signal 779380/951558 (executing program) 2021/01/19 15:03:32 fetching corpus: 12800, signal 780137/952656 (executing program) 2021/01/19 15:03:32 fetching corpus: 12850, signal 780794/953688 (executing program) 2021/01/19 15:03:32 fetching corpus: 12900, signal 781369/954661 (executing program) 2021/01/19 15:03:32 fetching corpus: 12950, signal 782133/955771 (executing program) 2021/01/19 15:03:32 fetching corpus: 13000, signal 783208/957042 (executing program) 2021/01/19 15:03:33 fetching corpus: 13050, signal 784034/958215 (executing program) 2021/01/19 15:03:33 fetching corpus: 13100, signal 784898/959363 (executing program) 2021/01/19 15:03:33 fetching corpus: 13150, signal 786003/960659 (executing program) 2021/01/19 15:03:33 fetching corpus: 13200, signal 786948/961823 (executing program) 2021/01/19 15:03:34 fetching corpus: 13250, signal 787773/962912 (executing program) 2021/01/19 15:03:34 fetching corpus: 13300, signal 788675/964078 (executing program) 2021/01/19 15:03:34 fetching corpus: 13350, signal 789260/965068 (executing program) 2021/01/19 15:03:34 fetching corpus: 13400, signal 790574/966438 (executing program) 2021/01/19 15:03:34 fetching corpus: 13450, signal 791685/967718 (executing program) 2021/01/19 15:03:35 fetching corpus: 13500, signal 792559/968855 (executing program) 2021/01/19 15:03:35 fetching corpus: 13550, signal 793287/969876 (executing program) 2021/01/19 15:03:35 fetching corpus: 13600, signal 794209/970992 (executing program) 2021/01/19 15:03:35 fetching corpus: 13650, signal 795290/972223 (executing program) 2021/01/19 15:03:35 fetching corpus: 13700, signal 796000/973253 (executing program) 2021/01/19 15:03:36 fetching corpus: 13750, signal 796843/974362 (executing program) 2021/01/19 15:03:36 fetching corpus: 13800, signal 797592/975375 (executing program) 2021/01/19 15:03:36 fetching corpus: 13850, signal 797993/976236 (executing program) 2021/01/19 15:03:36 fetching corpus: 13900, signal 798918/977338 (executing program) 2021/01/19 15:03:36 fetching corpus: 13950, signal 799380/978237 (executing program) 2021/01/19 15:03:36 fetching corpus: 14000, signal 799972/979138 (executing program) 2021/01/19 15:03:37 fetching corpus: 14050, signal 800641/980143 (executing program) 2021/01/19 15:03:37 fetching corpus: 14100, signal 801697/981302 (executing program) 2021/01/19 15:03:37 fetching corpus: 14150, signal 802541/982376 (executing program) 2021/01/19 15:03:37 fetching corpus: 14200, signal 803281/983407 (executing program) 2021/01/19 15:03:38 fetching corpus: 14250, signal 803980/984401 (executing program) 2021/01/19 15:03:38 fetching corpus: 14300, signal 804830/985467 (executing program) 2021/01/19 15:03:38 fetching corpus: 14350, signal 805799/986630 (executing program) 2021/01/19 15:03:38 fetching corpus: 14400, signal 806491/987624 (executing program) 2021/01/19 15:03:38 fetching corpus: 14450, signal 807517/988737 (executing program) 2021/01/19 15:03:38 fetching corpus: 14500, signal 808167/989693 (executing program) 2021/01/19 15:03:39 fetching corpus: 14550, signal 809248/990851 (executing program) 2021/01/19 15:03:39 fetching corpus: 14600, signal 810037/991859 (executing program) 2021/01/19 15:03:39 fetching corpus: 14650, signal 810671/992826 (executing program) 2021/01/19 15:03:39 fetching corpus: 14700, signal 811608/993898 (executing program) 2021/01/19 15:03:40 fetching corpus: 14750, signal 812287/994854 (executing program) 2021/01/19 15:03:40 fetching corpus: 14800, signal 813085/995887 (executing program) 2021/01/19 15:03:40 fetching corpus: 14850, signal 813739/996800 (executing program) 2021/01/19 15:03:40 fetching corpus: 14900, signal 814237/997678 (executing program) 2021/01/19 15:03:40 fetching corpus: 14950, signal 814924/998638 (executing program) 2021/01/19 15:03:41 fetching corpus: 15000, signal 815840/999726 (executing program) 2021/01/19 15:03:41 fetching corpus: 15050, signal 816391/1000610 (executing program) 2021/01/19 15:03:41 fetching corpus: 15100, signal 817431/1001720 (executing program) 2021/01/19 15:03:41 fetching corpus: 15150, signal 818279/1002738 (executing program) 2021/01/19 15:03:42 fetching corpus: 15200, signal 818857/1003651 (executing program) 2021/01/19 15:03:42 fetching corpus: 15250, signal 819407/1004548 (executing program) 2021/01/19 15:03:42 fetching corpus: 15300, signal 819991/1005468 (executing program) 2021/01/19 15:03:42 fetching corpus: 15350, signal 820838/1006456 (executing program) 2021/01/19 15:03:43 fetching corpus: 15400, signal 821587/1007386 (executing program) 2021/01/19 15:03:43 fetching corpus: 15450, signal 822267/1008320 (executing program) 2021/01/19 15:03:43 fetching corpus: 15500, signal 822943/1009199 (executing program) 2021/01/19 15:03:43 fetching corpus: 15550, signal 823792/1010166 (executing program) 2021/01/19 15:03:44 fetching corpus: 15600, signal 824252/1011015 (executing program) 2021/01/19 15:03:44 fetching corpus: 15650, signal 825136/1012035 (executing program) 2021/01/19 15:03:44 fetching corpus: 15700, signal 825976/1012998 (executing program) 2021/01/19 15:03:44 fetching corpus: 15750, signal 826596/1013892 (executing program) 2021/01/19 15:03:45 fetching corpus: 15800, signal 827718/1015024 (executing program) 2021/01/19 15:03:45 fetching corpus: 15850, signal 828373/1015914 (executing program) 2021/01/19 15:03:45 fetching corpus: 15900, signal 828983/1016783 (executing program) 2021/01/19 15:03:45 fetching corpus: 15950, signal 830014/1017838 (executing program) 2021/01/19 15:03:46 fetching corpus: 16000, signal 830648/1018677 (executing program) 2021/01/19 15:03:46 fetching corpus: 16050, signal 832010/1019916 (executing program) 2021/01/19 15:03:46 fetching corpus: 16100, signal 832633/1020778 (executing program) 2021/01/19 15:03:46 fetching corpus: 16150, signal 833681/1021819 (executing program) 2021/01/19 15:03:46 fetching corpus: 16200, signal 834683/1022887 (executing program) 2021/01/19 15:03:47 fetching corpus: 16250, signal 835176/1023680 (executing program) 2021/01/19 15:03:47 fetching corpus: 16300, signal 836741/1024943 (executing program) 2021/01/19 15:03:47 fetching corpus: 16350, signal 837341/1025794 (executing program) 2021/01/19 15:03:47 fetching corpus: 16400, signal 838152/1026710 (executing program) 2021/01/19 15:03:47 fetching corpus: 16450, signal 840032/1028141 (executing program) 2021/01/19 15:03:48 fetching corpus: 16500, signal 840874/1029071 (executing program) 2021/01/19 15:03:48 fetching corpus: 16550, signal 841531/1029934 (executing program) 2021/01/19 15:03:48 fetching corpus: 16600, signal 842270/1030840 (executing program) 2021/01/19 15:03:48 fetching corpus: 16650, signal 842927/1031695 (executing program) 2021/01/19 15:03:49 fetching corpus: 16700, signal 843716/1032572 (executing program) 2021/01/19 15:03:49 fetching corpus: 16750, signal 844189/1033352 (executing program) 2021/01/19 15:03:49 fetching corpus: 16800, signal 844782/1034160 (executing program) 2021/01/19 15:03:49 fetching corpus: 16850, signal 845609/1035054 (executing program) 2021/01/19 15:03:49 fetching corpus: 16900, signal 846388/1035934 (executing program) 2021/01/19 15:03:50 fetching corpus: 16950, signal 846859/1036683 (executing program) 2021/01/19 15:03:50 fetching corpus: 17000, signal 847612/1037542 (executing program) 2021/01/19 15:03:50 fetching corpus: 17050, signal 848799/1038624 (executing program) 2021/01/19 15:03:50 fetching corpus: 17100, signal 849316/1039379 (executing program) 2021/01/19 15:03:50 fetching corpus: 17150, signal 850481/1040438 (executing program) 2021/01/19 15:03:51 fetching corpus: 17200, signal 851015/1041190 (executing program) 2021/01/19 15:03:51 fetching corpus: 17250, signal 851499/1041939 (executing program) 2021/01/19 15:03:51 fetching corpus: 17300, signal 852091/1042751 (executing program) 2021/01/19 15:03:51 fetching corpus: 17350, signal 852602/1043485 (executing program) 2021/01/19 15:03:52 fetching corpus: 17400, signal 853176/1044291 (executing program) 2021/01/19 15:03:52 fetching corpus: 17450, signal 855096/1045603 (executing program) 2021/01/19 15:03:52 fetching corpus: 17500, signal 855464/1046300 (executing program) 2021/01/19 15:03:52 fetching corpus: 17550, signal 856165/1047123 (executing program) 2021/01/19 15:03:52 fetching corpus: 17600, signal 856799/1047896 (executing program) 2021/01/19 15:03:53 fetching corpus: 17650, signal 857396/1048686 (executing program) 2021/01/19 15:03:53 fetching corpus: 17700, signal 858013/1049505 (executing program) 2021/01/19 15:03:53 fetching corpus: 17750, signal 858856/1050366 (executing program) 2021/01/19 15:03:53 fetching corpus: 17800, signal 860132/1051432 (executing program) 2021/01/19 15:03:53 fetching corpus: 17850, signal 860590/1052138 (executing program) 2021/01/19 15:03:54 fetching corpus: 17900, signal 861293/1052948 (executing program) 2021/01/19 15:03:54 fetching corpus: 17950, signal 861651/1053620 (executing program) 2021/01/19 15:03:54 fetching corpus: 18000, signal 862573/1054496 (executing program) 2021/01/19 15:03:54 fetching corpus: 18050, signal 863409/1055384 (executing program) 2021/01/19 15:03:55 fetching corpus: 18100, signal 863932/1056134 (executing program) 2021/01/19 15:03:55 fetching corpus: 18150, signal 864797/1056999 (executing program) 2021/01/19 15:03:55 fetching corpus: 18200, signal 865220/1057695 (executing program) 2021/01/19 15:03:55 fetching corpus: 18250, signal 865882/1058485 (executing program) 2021/01/19 15:03:56 fetching corpus: 18300, signal 866368/1059211 (executing program) 2021/01/19 15:03:56 fetching corpus: 18350, signal 866978/1059963 (executing program) 2021/01/19 15:03:56 fetching corpus: 18400, signal 867725/1060770 (executing program) 2021/01/19 15:03:56 fetching corpus: 18450, signal 868311/1061501 (executing program) 2021/01/19 15:03:56 fetching corpus: 18500, signal 868894/1062232 (executing program) 2021/01/19 15:03:57 fetching corpus: 18550, signal 869500/1062999 (executing program) 2021/01/19 15:03:57 fetching corpus: 18600, signal 870052/1063698 (executing program) 2021/01/19 15:03:57 fetching corpus: 18650, signal 870851/1064481 (executing program) 2021/01/19 15:03:57 fetching corpus: 18700, signal 871579/1065297 (executing program) 2021/01/19 15:03:57 fetching corpus: 18750, signal 872477/1066137 (executing program) 2021/01/19 15:03:58 fetching corpus: 18800, signal 873035/1066862 (executing program) 2021/01/19 15:03:58 fetching corpus: 18850, signal 873762/1067613 (executing program) 2021/01/19 15:03:58 fetching corpus: 18900, signal 874681/1068490 (executing program) 2021/01/19 15:03:58 fetching corpus: 18950, signal 875337/1069286 (executing program) 2021/01/19 15:03:58 fetching corpus: 19000, signal 875824/1070005 (executing program) 2021/01/19 15:03:59 fetching corpus: 19050, signal 876382/1070693 (executing program) 2021/01/19 15:03:59 fetching corpus: 19100, signal 876876/1071359 (executing program) 2021/01/19 15:03:59 fetching corpus: 19150, signal 877438/1072013 (executing program) 2021/01/19 15:03:59 fetching corpus: 19200, signal 877802/1072640 (executing program) 2021/01/19 15:03:59 fetching corpus: 19250, signal 878508/1073415 (executing program) 2021/01/19 15:04:00 fetching corpus: 19300, signal 878955/1074047 (executing program) 2021/01/19 15:04:00 fetching corpus: 19350, signal 879460/1074709 (executing program) 2021/01/19 15:04:00 fetching corpus: 19400, signal 879869/1075331 (executing program) 2021/01/19 15:04:00 fetching corpus: 19450, signal 880471/1076032 (executing program) 2021/01/19 15:04:01 fetching corpus: 19500, signal 881144/1076768 (executing program) 2021/01/19 15:04:01 fetching corpus: 19550, signal 881608/1077462 (executing program) 2021/01/19 15:04:01 fetching corpus: 19600, signal 882125/1078125 (executing program) 2021/01/19 15:04:01 fetching corpus: 19650, signal 882755/1078808 (executing program) 2021/01/19 15:04:01 fetching corpus: 19700, signal 883382/1079508 (executing program) 2021/01/19 15:04:02 fetching corpus: 19750, signal 883834/1080150 (executing program) 2021/01/19 15:04:02 fetching corpus: 19800, signal 884279/1080782 (executing program) 2021/01/19 15:04:02 fetching corpus: 19850, signal 884970/1081540 (executing program) 2021/01/19 15:04:02 fetching corpus: 19900, signal 885562/1082205 (executing program) 2021/01/19 15:04:03 fetching corpus: 19950, signal 886108/1082866 (executing program) 2021/01/19 15:04:03 fetching corpus: 20000, signal 886719/1083548 (executing program) 2021/01/19 15:04:03 fetching corpus: 20050, signal 887267/1084195 (executing program) 2021/01/19 15:04:03 fetching corpus: 20100, signal 887651/1084823 (executing program) 2021/01/19 15:04:04 fetching corpus: 20150, signal 888021/1085436 (executing program) 2021/01/19 15:04:04 fetching corpus: 20200, signal 888568/1086112 (executing program) 2021/01/19 15:04:04 fetching corpus: 20250, signal 889056/1086727 (executing program) 2021/01/19 15:04:04 fetching corpus: 20300, signal 889859/1087460 (executing program) 2021/01/19 15:04:04 fetching corpus: 20350, signal 890376/1088124 (executing program) 2021/01/19 15:04:05 fetching corpus: 20400, signal 890899/1088756 (executing program) 2021/01/19 15:04:05 fetching corpus: 20450, signal 891523/1089494 (executing program) 2021/01/19 15:04:05 fetching corpus: 20500, signal 891902/1090105 (executing program) 2021/01/19 15:04:05 fetching corpus: 20550, signal 892664/1090794 (executing program) 2021/01/19 15:04:06 fetching corpus: 20600, signal 893035/1091395 (executing program) 2021/01/19 15:04:06 fetching corpus: 20650, signal 893735/1092097 (executing program) 2021/01/19 15:04:06 fetching corpus: 20700, signal 894272/1092749 (executing program) 2021/01/19 15:04:06 fetching corpus: 20750, signal 894738/1093377 (executing program) 2021/01/19 15:04:07 fetching corpus: 20800, signal 895185/1093985 (executing program) 2021/01/19 15:04:07 fetching corpus: 20850, signal 895758/1094643 (executing program) 2021/01/19 15:04:07 fetching corpus: 20900, signal 896279/1095263 (executing program) 2021/01/19 15:04:07 fetching corpus: 20950, signal 896709/1095864 (executing program) 2021/01/19 15:04:07 fetching corpus: 21000, signal 897438/1096530 (executing program) 2021/01/19 15:04:08 fetching corpus: 21050, signal 897822/1097120 (executing program) 2021/01/19 15:04:08 fetching corpus: 21100, signal 898579/1097833 (executing program) 2021/01/19 15:04:08 fetching corpus: 21150, signal 899133/1098461 (executing program) 2021/01/19 15:04:08 fetching corpus: 21200, signal 899567/1099040 (executing program) 2021/01/19 15:04:09 fetching corpus: 21250, signal 900401/1099739 (executing program) 2021/01/19 15:04:09 fetching corpus: 21300, signal 900883/1100329 (executing program) 2021/01/19 15:04:09 fetching corpus: 21350, signal 901624/1100953 (executing program) 2021/01/19 15:04:09 fetching corpus: 21400, signal 902193/1101572 (executing program) 2021/01/19 15:04:10 fetching corpus: 21450, signal 902825/1102190 (executing program) 2021/01/19 15:04:10 fetching corpus: 21500, signal 903349/1102772 (executing program) 2021/01/19 15:04:10 fetching corpus: 21550, signal 904017/1103410 (executing program) 2021/01/19 15:04:10 fetching corpus: 21600, signal 904678/1104038 (executing program) 2021/01/19 15:04:11 fetching corpus: 21650, signal 905088/1104621 (executing program) 2021/01/19 15:04:11 fetching corpus: 21700, signal 905521/1105175 (executing program) 2021/01/19 15:04:11 fetching corpus: 21750, signal 906271/1105805 (executing program) 2021/01/19 15:04:11 fetching corpus: 21800, signal 906948/1106403 (executing program) 2021/01/19 15:04:11 fetching corpus: 21850, signal 907805/1107107 (executing program) 2021/01/19 15:04:12 fetching corpus: 21900, signal 908227/1107660 (executing program) 2021/01/19 15:04:12 fetching corpus: 21950, signal 908947/1108308 (executing program) 2021/01/19 15:04:12 fetching corpus: 22000, signal 909785/1108974 (executing program) 2021/01/19 15:04:12 fetching corpus: 22050, signal 910398/1109580 (executing program) 2021/01/19 15:04:13 fetching corpus: 22100, signal 910810/1110119 (executing program) 2021/01/19 15:04:13 fetching corpus: 22150, signal 911352/1110714 (executing program) 2021/01/19 15:04:13 fetching corpus: 22200, signal 911917/1111324 (executing program) 2021/01/19 15:04:13 fetching corpus: 22250, signal 912316/1111870 (executing program) 2021/01/19 15:04:13 fetching corpus: 22300, signal 912685/1112403 (executing program) 2021/01/19 15:04:14 fetching corpus: 22350, signal 913183/1112969 (executing program) 2021/01/19 15:04:14 fetching corpus: 22400, signal 913545/1113525 (executing program) 2021/01/19 15:04:14 fetching corpus: 22450, signal 914197/1114103 (executing program) 2021/01/19 15:04:14 fetching corpus: 22500, signal 914593/1114658 (executing program) 2021/01/19 15:04:15 fetching corpus: 22550, signal 915028/1115206 (executing program) 2021/01/19 15:04:15 fetching corpus: 22600, signal 915451/1115736 (executing program) 2021/01/19 15:04:15 fetching corpus: 22650, signal 915917/1116265 (executing program) 2021/01/19 15:04:15 fetching corpus: 22700, signal 916215/1116758 (executing program) 2021/01/19 15:04:16 fetching corpus: 22750, signal 916668/1117289 (executing program) 2021/01/19 15:04:16 fetching corpus: 22800, signal 917164/1117858 (executing program) 2021/01/19 15:04:16 fetching corpus: 22850, signal 917696/1118430 (executing program) 2021/01/19 15:04:16 fetching corpus: 22900, signal 918101/1118951 (executing program) 2021/01/19 15:04:16 fetching corpus: 22950, signal 918601/1119526 (executing program) 2021/01/19 15:04:17 fetching corpus: 23000, signal 919120/1120078 (executing program) 2021/01/19 15:04:17 fetching corpus: 23050, signal 919560/1120625 (executing program) 2021/01/19 15:04:17 fetching corpus: 23100, signal 920265/1121247 (executing program) 2021/01/19 15:04:17 fetching corpus: 23150, signal 920751/1121750 (executing program) 2021/01/19 15:04:18 fetching corpus: 23200, signal 921301/1122281 (executing program) 2021/01/19 15:04:18 fetching corpus: 23250, signal 921723/1122813 (executing program) 2021/01/19 15:04:18 fetching corpus: 23300, signal 922030/1123339 (executing program) 2021/01/19 15:04:18 fetching corpus: 23350, signal 922484/1123885 (executing program) 2021/01/19 15:04:18 fetching corpus: 23400, signal 922925/1124423 (executing program) 2021/01/19 15:04:19 fetching corpus: 23450, signal 923510/1124967 (executing program) 2021/01/19 15:04:19 fetching corpus: 23500, signal 923937/1125432 (executing program) 2021/01/19 15:04:19 fetching corpus: 23550, signal 924644/1126005 (executing program) 2021/01/19 15:04:20 fetching corpus: 23600, signal 925064/1126498 (executing program) 2021/01/19 15:04:20 fetching corpus: 23650, signal 925399/1127023 (executing program) 2021/01/19 15:04:20 fetching corpus: 23700, signal 926239/1127585 (executing program) 2021/01/19 15:04:20 fetching corpus: 23750, signal 926653/1128072 (executing program) 2021/01/19 15:04:21 fetching corpus: 23800, signal 927077/1128580 (executing program) 2021/01/19 15:04:21 fetching corpus: 23850, signal 927463/1129080 (executing program) 2021/01/19 15:04:21 fetching corpus: 23900, signal 927940/1129576 (executing program) 2021/01/19 15:04:21 fetching corpus: 23950, signal 928556/1130137 (executing program) 2021/01/19 15:04:21 fetching corpus: 24000, signal 929083/1130650 (executing program) 2021/01/19 15:04:22 fetching corpus: 24050, signal 929384/1131131 (executing program) 2021/01/19 15:04:22 fetching corpus: 24100, signal 929773/1131620 (executing program) 2021/01/19 15:04:22 fetching corpus: 24150, signal 930363/1132167 (executing program) 2021/01/19 15:04:22 fetching corpus: 24200, signal 931095/1132718 (executing program) 2021/01/19 15:04:22 fetching corpus: 24250, signal 931534/1133250 (executing program) 2021/01/19 15:04:23 fetching corpus: 24300, signal 931896/1133695 (executing program) 2021/01/19 15:04:23 fetching corpus: 24350, signal 932141/1134149 (executing program) 2021/01/19 15:04:23 fetching corpus: 24400, signal 932591/1134627 (executing program) 2021/01/19 15:04:23 fetching corpus: 24450, signal 932988/1135097 (executing program) 2021/01/19 15:04:24 fetching corpus: 24500, signal 933934/1135670 (executing program) 2021/01/19 15:04:24 fetching corpus: 24550, signal 934290/1136117 (executing program) 2021/01/19 15:04:24 fetching corpus: 24600, signal 934836/1136616 (executing program) 2021/01/19 15:04:24 fetching corpus: 24650, signal 935762/1137192 (executing program) 2021/01/19 15:04:25 fetching corpus: 24700, signal 936276/1137668 (executing program) 2021/01/19 15:04:25 fetching corpus: 24750, signal 936806/1138183 (executing program) 2021/01/19 15:04:25 fetching corpus: 24800, signal 937170/1138648 (executing program) 2021/01/19 15:04:25 fetching corpus: 24850, signal 937557/1139141 (executing program) 2021/01/19 15:04:25 fetching corpus: 24900, signal 937979/1139614 (executing program) 2021/01/19 15:04:26 fetching corpus: 24950, signal 938655/1140104 (executing program) 2021/01/19 15:04:26 fetching corpus: 25000, signal 939144/1140596 (executing program) 2021/01/19 15:04:26 fetching corpus: 25050, signal 939674/1141072 (executing program) 2021/01/19 15:04:27 fetching corpus: 25100, signal 939974/1141529 (executing program) 2021/01/19 15:04:27 fetching corpus: 25150, signal 940820/1142042 (executing program) 2021/01/19 15:04:27 fetching corpus: 25200, signal 941271/1142499 (executing program) 2021/01/19 15:04:27 fetching corpus: 25250, signal 941629/1142931 (executing program) 2021/01/19 15:04:27 fetching corpus: 25300, signal 941996/1143369 (executing program) 2021/01/19 15:04:28 fetching corpus: 25350, signal 942337/1143800 (executing program) 2021/01/19 15:04:28 fetching corpus: 25400, signal 942862/1144293 (executing program) 2021/01/19 15:04:28 fetching corpus: 25450, signal 943749/1144778 (executing program) 2021/01/19 15:04:28 fetching corpus: 25500, signal 944132/1145245 (executing program) 2021/01/19 15:04:29 fetching corpus: 25550, signal 944565/1145691 (executing program) 2021/01/19 15:04:29 fetching corpus: 25600, signal 945046/1146146 (executing program) 2021/01/19 15:04:29 fetching corpus: 25650, signal 945303/1146580 (executing program) 2021/01/19 15:04:29 fetching corpus: 25700, signal 945772/1147043 (executing program) 2021/01/19 15:04:29 fetching corpus: 25750, signal 946186/1147486 (executing program) 2021/01/19 15:04:30 fetching corpus: 25800, signal 946774/1147957 (executing program) 2021/01/19 15:04:30 fetching corpus: 25850, signal 947329/1148416 (executing program) 2021/01/19 15:04:30 fetching corpus: 25900, signal 947728/1148878 (executing program) 2021/01/19 15:04:30 fetching corpus: 25950, signal 948221/1149327 (executing program) 2021/01/19 15:04:30 fetching corpus: 26000, signal 948634/1149748 (executing program) 2021/01/19 15:04:31 fetching corpus: 26050, signal 949125/1150163 (executing program) 2021/01/19 15:04:31 fetching corpus: 26100, signal 949457/1150593 (executing program) 2021/01/19 15:04:31 fetching corpus: 26150, signal 949770/1151016 (executing program) 2021/01/19 15:04:31 fetching corpus: 26200, signal 950176/1151433 (executing program) 2021/01/19 15:04:32 fetching corpus: 26250, signal 950722/1151859 (executing program) 2021/01/19 15:04:32 fetching corpus: 26300, signal 951273/1152292 (executing program) 2021/01/19 15:04:32 fetching corpus: 26350, signal 951639/1152724 (executing program) 2021/01/19 15:04:32 fetching corpus: 26400, signal 952022/1153136 (executing program) 2021/01/19 15:04:33 fetching corpus: 26450, signal 952504/1153573 (executing program) 2021/01/19 15:04:33 fetching corpus: 26500, signal 953193/1154024 (executing program) 2021/01/19 15:04:33 fetching corpus: 26550, signal 953665/1154467 (executing program) 2021/01/19 15:04:33 fetching corpus: 26600, signal 954006/1154852 (executing program) 2021/01/19 15:04:33 fetching corpus: 26650, signal 954356/1155221 (executing program) 2021/01/19 15:04:34 fetching corpus: 26700, signal 954721/1155627 (executing program) 2021/01/19 15:04:34 fetching corpus: 26750, signal 955977/1156103 (executing program) 2021/01/19 15:04:34 fetching corpus: 26800, signal 956792/1156546 (executing program) 2021/01/19 15:04:34 fetching corpus: 26850, signal 957292/1156987 (executing program) 2021/01/19 15:04:34 fetching corpus: 26900, signal 957638/1157387 (executing program) 2021/01/19 15:04:35 fetching corpus: 26950, signal 958301/1157827 (executing program) 2021/01/19 15:04:35 fetching corpus: 27000, signal 958639/1158227 (executing program) 2021/01/19 15:04:35 fetching corpus: 27050, signal 959315/1158641 (executing program) 2021/01/19 15:04:35 fetching corpus: 27100, signal 959856/1159059 (executing program) 2021/01/19 15:04:36 fetching corpus: 27150, signal 960144/1159439 (executing program) 2021/01/19 15:04:36 fetching corpus: 27200, signal 960611/1159801 (executing program) 2021/01/19 15:04:36 fetching corpus: 27250, signal 961053/1160198 (executing program) 2021/01/19 15:04:36 fetching corpus: 27300, signal 961412/1160562 (executing program) 2021/01/19 15:04:37 fetching corpus: 27350, signal 961885/1160962 (executing program) 2021/01/19 15:04:37 fetching corpus: 27400, signal 962243/1161327 (executing program) 2021/01/19 15:04:37 fetching corpus: 27450, signal 962816/1161730 (executing program) 2021/01/19 15:04:37 fetching corpus: 27500, signal 963279/1162116 (executing program) 2021/01/19 15:04:37 fetching corpus: 27550, signal 963718/1162526 (executing program) 2021/01/19 15:04:38 fetching corpus: 27600, signal 964117/1162953 (executing program) 2021/01/19 15:04:38 fetching corpus: 27650, signal 964630/1163320 (executing program) 2021/01/19 15:04:38 fetching corpus: 27700, signal 964960/1163708 (executing program) 2021/01/19 15:04:38 fetching corpus: 27750, signal 965946/1164132 (executing program) 2021/01/19 15:04:39 fetching corpus: 27800, signal 966249/1164523 (executing program) 2021/01/19 15:04:39 fetching corpus: 27850, signal 966554/1164874 (executing program) 2021/01/19 15:04:39 fetching corpus: 27900, signal 966873/1165240 (executing program) 2021/01/19 15:04:39 fetching corpus: 27950, signal 967638/1165625 (executing program) 2021/01/19 15:04:40 fetching corpus: 28000, signal 967988/1165996 (executing program) 2021/01/19 15:04:40 fetching corpus: 28050, signal 968418/1166393 (executing program) 2021/01/19 15:04:40 fetching corpus: 28100, signal 968777/1166759 (executing program) 2021/01/19 15:04:40 fetching corpus: 28150, signal 969158/1167111 (executing program) 2021/01/19 15:04:41 fetching corpus: 28200, signal 969771/1167457 (executing program) 2021/01/19 15:04:41 fetching corpus: 28250, signal 970155/1167829 (executing program) 2021/01/19 15:04:41 fetching corpus: 28300, signal 970588/1168218 (executing program) 2021/01/19 15:04:41 fetching corpus: 28350, signal 970928/1168574 (executing program) 2021/01/19 15:04:42 fetching corpus: 28400, signal 971357/1168910 (executing program) 2021/01/19 15:04:42 fetching corpus: 28450, signal 971608/1169299 (executing program) 2021/01/19 15:04:42 fetching corpus: 28500, signal 972025/1169653 (executing program) 2021/01/19 15:04:42 fetching corpus: 28550, signal 972353/1170024 (executing program) 2021/01/19 15:04:42 fetching corpus: 28600, signal 972729/1170407 (executing program) 2021/01/19 15:04:43 fetching corpus: 28650, signal 973196/1170752 (executing program) 2021/01/19 15:04:43 fetching corpus: 28700, signal 973625/1171135 (executing program) 2021/01/19 15:04:43 fetching corpus: 28750, signal 974302/1171478 (executing program) 2021/01/19 15:04:43 fetching corpus: 28800, signal 974797/1171815 (executing program) 2021/01/19 15:04:44 fetching corpus: 28850, signal 975127/1172181 (executing program) 2021/01/19 15:04:44 fetching corpus: 28900, signal 975865/1172548 (executing program) 2021/01/19 15:04:44 fetching corpus: 28950, signal 976256/1172914 (executing program) 2021/01/19 15:04:44 fetching corpus: 29000, signal 976926/1173259 (executing program) 2021/01/19 15:04:45 fetching corpus: 29050, signal 977278/1173591 (executing program) 2021/01/19 15:04:45 fetching corpus: 29100, signal 977708/1173931 (executing program) 2021/01/19 15:04:45 fetching corpus: 29150, signal 978001/1174276 (executing program) 2021/01/19 15:04:45 fetching corpus: 29200, signal 978518/1174607 (executing program) 2021/01/19 15:04:45 fetching corpus: 29250, signal 978839/1174947 (executing program) 2021/01/19 15:04:46 fetching corpus: 29300, signal 979323/1175241 (executing program) 2021/01/19 15:04:46 fetching corpus: 29350, signal 979699/1175481 (executing program) 2021/01/19 15:04:46 fetching corpus: 29400, signal 980149/1175481 (executing program) 2021/01/19 15:04:46 fetching corpus: 29450, signal 980680/1175481 (executing program) 2021/01/19 15:04:46 fetching corpus: 29500, signal 981024/1175481 (executing program) 2021/01/19 15:04:47 fetching corpus: 29550, signal 981455/1175481 (executing program) 2021/01/19 15:04:47 fetching corpus: 29600, signal 981996/1175481 (executing program) 2021/01/19 15:04:47 fetching corpus: 29650, signal 982509/1175481 (executing program) 2021/01/19 15:04:47 fetching corpus: 29700, signal 982918/1175481 (executing program) 2021/01/19 15:04:47 fetching corpus: 29750, signal 983564/1175481 (executing program) 2021/01/19 15:04:48 fetching corpus: 29800, signal 983911/1175481 (executing program) 2021/01/19 15:04:48 fetching corpus: 29850, signal 984335/1175481 (executing program) 2021/01/19 15:04:48 fetching corpus: 29900, signal 984886/1175481 (executing program) 2021/01/19 15:04:48 fetching corpus: 29950, signal 985227/1175481 (executing program) 2021/01/19 15:04:49 fetching corpus: 30000, signal 985553/1175481 (executing program) 2021/01/19 15:04:49 fetching corpus: 30050, signal 986028/1175481 (executing program) 2021/01/19 15:04:49 fetching corpus: 30100, signal 986591/1175481 (executing program) 2021/01/19 15:04:49 fetching corpus: 30150, signal 986908/1175481 (executing program) 2021/01/19 15:04:49 fetching corpus: 30200, signal 987411/1175481 (executing program) 2021/01/19 15:04:50 fetching corpus: 30250, signal 987817/1175481 (executing program) 2021/01/19 15:04:50 fetching corpus: 30300, signal 988282/1175481 (executing program) 2021/01/19 15:04:50 fetching corpus: 30350, signal 988568/1175481 (executing program) 2021/01/19 15:04:50 fetching corpus: 30400, signal 988977/1175481 (executing program) 2021/01/19 15:04:50 fetching corpus: 30450, signal 989335/1175481 (executing program) 2021/01/19 15:04:50 fetching corpus: 30500, signal 989677/1175481 (executing program) 2021/01/19 15:04:51 fetching corpus: 30550, signal 990118/1175481 (executing program) 2021/01/19 15:04:51 fetching corpus: 30600, signal 990599/1175481 (executing program) 2021/01/19 15:04:51 fetching corpus: 30650, signal 990938/1175481 (executing program) 2021/01/19 15:04:51 fetching corpus: 30700, signal 991273/1175481 (executing program) 2021/01/19 15:04:51 fetching corpus: 30750, signal 991703/1175481 (executing program) 2021/01/19 15:04:52 fetching corpus: 30800, signal 992100/1175481 (executing program) 2021/01/19 15:04:52 fetching corpus: 30850, signal 992624/1175481 (executing program) 2021/01/19 15:04:52 fetching corpus: 30900, signal 993056/1175481 (executing program) 2021/01/19 15:04:52 fetching corpus: 30950, signal 993524/1175481 (executing program) 2021/01/19 15:04:53 fetching corpus: 31000, signal 993827/1175481 (executing program) 2021/01/19 15:04:53 fetching corpus: 31050, signal 994323/1175481 (executing program) 2021/01/19 15:04:53 fetching corpus: 31100, signal 994675/1175481 (executing program) 2021/01/19 15:04:53 fetching corpus: 31150, signal 995350/1175481 (executing program) 2021/01/19 15:04:53 fetching corpus: 31200, signal 995796/1175481 (executing program) 2021/01/19 15:04:54 fetching corpus: 31250, signal 996079/1175481 (executing program) 2021/01/19 15:04:54 fetching corpus: 31300, signal 996395/1175481 (executing program) 2021/01/19 15:04:54 fetching corpus: 31350, signal 996835/1175481 (executing program) 2021/01/19 15:04:54 fetching corpus: 31400, signal 997125/1175481 (executing program) 2021/01/19 15:04:54 fetching corpus: 31450, signal 997586/1175482 (executing program) 2021/01/19 15:04:55 fetching corpus: 31500, signal 998019/1175482 (executing program) 2021/01/19 15:04:55 fetching corpus: 31550, signal 998251/1175482 (executing program) 2021/01/19 15:04:55 fetching corpus: 31600, signal 998513/1175482 (executing program) 2021/01/19 15:04:55 fetching corpus: 31650, signal 998812/1175482 (executing program) 2021/01/19 15:04:56 fetching corpus: 31700, signal 999340/1175482 (executing program) 2021/01/19 15:04:56 fetching corpus: 31750, signal 999817/1175482 (executing program) 2021/01/19 15:04:56 fetching corpus: 31800, signal 1000396/1175482 (executing program) 2021/01/19 15:04:56 fetching corpus: 31850, signal 1000754/1175482 (executing program) 2021/01/19 15:04:57 fetching corpus: 31900, signal 1001221/1175484 (executing program) 2021/01/19 15:04:57 fetching corpus: 31950, signal 1001510/1175484 (executing program) 2021/01/19 15:04:57 fetching corpus: 32000, signal 1001754/1175484 (executing program) 2021/01/19 15:04:57 fetching corpus: 32050, signal 1001967/1175484 (executing program) 2021/01/19 15:04:57 fetching corpus: 32100, signal 1002272/1175484 (executing program) 2021/01/19 15:04:58 fetching corpus: 32150, signal 1002653/1175484 (executing program) 2021/01/19 15:04:58 fetching corpus: 32200, signal 1002978/1175484 (executing program) 2021/01/19 15:04:58 fetching corpus: 32250, signal 1003263/1175484 (executing program) 2021/01/19 15:04:58 fetching corpus: 32300, signal 1003695/1175484 (executing program) 2021/01/19 15:04:59 fetching corpus: 32350, signal 1003979/1175484 (executing program) 2021/01/19 15:04:59 fetching corpus: 32400, signal 1004290/1175484 (executing program) 2021/01/19 15:04:59 fetching corpus: 32450, signal 1004627/1175484 (executing program) 2021/01/19 15:04:59 fetching corpus: 32500, signal 1005057/1175484 (executing program) 2021/01/19 15:04:59 fetching corpus: 32550, signal 1005307/1175484 (executing program) 2021/01/19 15:05:00 fetching corpus: 32600, signal 1005894/1175484 (executing program) 2021/01/19 15:05:00 fetching corpus: 32650, signal 1006345/1175484 (executing program) 2021/01/19 15:05:00 fetching corpus: 32700, signal 1006633/1175484 (executing program) 2021/01/19 15:05:00 fetching corpus: 32750, signal 1006923/1175484 (executing program) 2021/01/19 15:05:01 fetching corpus: 32800, signal 1007359/1175484 (executing program) 2021/01/19 15:05:01 fetching corpus: 32850, signal 1007704/1175484 (executing program) 2021/01/19 15:05:01 fetching corpus: 32900, signal 1008077/1175484 (executing program) 2021/01/19 15:05:01 fetching corpus: 32950, signal 1008387/1175484 (executing program) 2021/01/19 15:05:02 fetching corpus: 33000, signal 1008641/1175484 (executing program) 2021/01/19 15:05:02 fetching corpus: 33050, signal 1009042/1175484 (executing program) 2021/01/19 15:05:02 fetching corpus: 33100, signal 1009368/1175484 (executing program) 2021/01/19 15:05:02 fetching corpus: 33150, signal 1009708/1175484 (executing program) 2021/01/19 15:05:02 fetching corpus: 33200, signal 1010098/1175484 (executing program) 2021/01/19 15:05:03 fetching corpus: 33250, signal 1010377/1175484 (executing program) 2021/01/19 15:05:03 fetching corpus: 33300, signal 1010743/1175484 (executing program) 2021/01/19 15:05:03 fetching corpus: 33350, signal 1011045/1175484 (executing program) 2021/01/19 15:05:03 fetching corpus: 33400, signal 1011312/1175484 (executing program) 2021/01/19 15:05:03 fetching corpus: 33450, signal 1011686/1175484 (executing program) 2021/01/19 15:05:04 fetching corpus: 33500, signal 1012106/1175484 (executing program) 2021/01/19 15:05:04 fetching corpus: 33550, signal 1012442/1175484 (executing program) 2021/01/19 15:05:04 fetching corpus: 33600, signal 1012879/1175484 (executing program) 2021/01/19 15:05:05 fetching corpus: 33650, signal 1013160/1175484 (executing program) 2021/01/19 15:05:05 fetching corpus: 33700, signal 1013498/1175484 (executing program) 2021/01/19 15:05:05 fetching corpus: 33750, signal 1013847/1175484 (executing program) 2021/01/19 15:05:05 fetching corpus: 33800, signal 1014270/1175484 (executing program) 2021/01/19 15:05:06 fetching corpus: 33850, signal 1014735/1175484 (executing program) 2021/01/19 15:05:06 fetching corpus: 33900, signal 1015001/1175484 (executing program) 2021/01/19 15:05:06 fetching corpus: 33950, signal 1016166/1175484 (executing program) 2021/01/19 15:05:06 fetching corpus: 34000, signal 1016388/1175484 (executing program) 2021/01/19 15:05:07 fetching corpus: 34050, signal 1016662/1175484 (executing program) 2021/01/19 15:05:07 fetching corpus: 34100, signal 1017153/1175484 (executing program) 2021/01/19 15:05:07 fetching corpus: 34150, signal 1017481/1175484 (executing program) 2021/01/19 15:05:07 fetching corpus: 34200, signal 1017821/1175484 (executing program) 2021/01/19 15:05:07 fetching corpus: 34250, signal 1018180/1175484 (executing program) 2021/01/19 15:05:08 fetching corpus: 34300, signal 1018660/1175484 (executing program) 2021/01/19 15:05:08 fetching corpus: 34350, signal 1019093/1175484 (executing program) 2021/01/19 15:05:08 fetching corpus: 34400, signal 1019488/1175484 (executing program) 2021/01/19 15:05:08 fetching corpus: 34450, signal 1019907/1175484 (executing program) 2021/01/19 15:05:09 fetching corpus: 34500, signal 1020198/1175484 (executing program) 2021/01/19 15:05:09 fetching corpus: 34550, signal 1020567/1175484 (executing program) 2021/01/19 15:05:09 fetching corpus: 34600, signal 1020916/1175484 (executing program) 2021/01/19 15:05:09 fetching corpus: 34650, signal 1021184/1175484 (executing program) 2021/01/19 15:05:10 fetching corpus: 34700, signal 1021618/1175486 (executing program) 2021/01/19 15:05:10 fetching corpus: 34750, signal 1021943/1175486 (executing program) 2021/01/19 15:05:10 fetching corpus: 34800, signal 1022309/1175486 (executing program) 2021/01/19 15:05:10 fetching corpus: 34850, signal 1022531/1175486 (executing program) 2021/01/19 15:05:10 fetching corpus: 34900, signal 1023011/1175486 (executing program) 2021/01/19 15:05:11 fetching corpus: 34950, signal 1023324/1175486 (executing program) 2021/01/19 15:05:11 fetching corpus: 35000, signal 1023683/1175486 (executing program) 2021/01/19 15:05:11 fetching corpus: 35050, signal 1023879/1175486 (executing program) 2021/01/19 15:05:11 fetching corpus: 35100, signal 1024228/1175486 (executing program) 2021/01/19 15:05:11 fetching corpus: 35150, signal 1024529/1175486 (executing program) 2021/01/19 15:05:11 fetching corpus: 35200, signal 1024831/1175486 (executing program) 2021/01/19 15:05:12 fetching corpus: 35250, signal 1025165/1175486 (executing program) 2021/01/19 15:05:12 fetching corpus: 35300, signal 1025362/1175486 (executing program) 2021/01/19 15:05:12 fetching corpus: 35350, signal 1025631/1175486 (executing program) 2021/01/19 15:05:12 fetching corpus: 35400, signal 1025903/1175486 (executing program) 2021/01/19 15:05:13 fetching corpus: 35450, signal 1026365/1175486 (executing program) 2021/01/19 15:05:13 fetching corpus: 35500, signal 1026947/1175486 (executing program) 2021/01/19 15:05:13 fetching corpus: 35550, signal 1027310/1175486 (executing program) 2021/01/19 15:05:13 fetching corpus: 35600, signal 1027720/1175486 (executing program) 2021/01/19 15:05:14 fetching corpus: 35650, signal 1028238/1175486 (executing program) 2021/01/19 15:05:14 fetching corpus: 35700, signal 1028467/1175486 (executing program) 2021/01/19 15:05:14 fetching corpus: 35750, signal 1029037/1175486 (executing program) 2021/01/19 15:05:14 fetching corpus: 35800, signal 1029369/1175486 (executing program) 2021/01/19 15:05:14 fetching corpus: 35850, signal 1029724/1175486 (executing program) 2021/01/19 15:05:15 fetching corpus: 35900, signal 1030064/1175486 (executing program) 2021/01/19 15:05:15 fetching corpus: 35950, signal 1030307/1175486 (executing program) 2021/01/19 15:05:15 fetching corpus: 36000, signal 1030723/1175486 (executing program) 2021/01/19 15:05:15 fetching corpus: 36050, signal 1031089/1175486 (executing program) 2021/01/19 15:05:16 fetching corpus: 36100, signal 1031427/1175486 (executing program) 2021/01/19 15:05:16 fetching corpus: 36150, signal 1031757/1175487 (executing program) 2021/01/19 15:05:16 fetching corpus: 36200, signal 1032370/1175487 (executing program) 2021/01/19 15:05:16 fetching corpus: 36250, signal 1032714/1175487 (executing program) 2021/01/19 15:05:16 fetching corpus: 36300, signal 1033332/1175487 (executing program) 2021/01/19 15:05:17 fetching corpus: 36350, signal 1033528/1175487 (executing program) 2021/01/19 15:05:17 fetching corpus: 36400, signal 1034083/1175487 (executing program) 2021/01/19 15:05:17 fetching corpus: 36450, signal 1034476/1175487 (executing program) 2021/01/19 15:05:17 fetching corpus: 36500, signal 1034821/1175487 (executing program) 2021/01/19 15:05:17 fetching corpus: 36550, signal 1035129/1175487 (executing program) 2021/01/19 15:05:18 fetching corpus: 36600, signal 1035469/1175487 (executing program) 2021/01/19 15:05:18 fetching corpus: 36650, signal 1035742/1175487 (executing program) 2021/01/19 15:05:18 fetching corpus: 36700, signal 1036045/1175487 (executing program) 2021/01/19 15:05:18 fetching corpus: 36750, signal 1036247/1175487 (executing program) 2021/01/19 15:05:18 fetching corpus: 36800, signal 1036615/1175491 (executing program) 2021/01/19 15:05:19 fetching corpus: 36850, signal 1036924/1175491 (executing program) 2021/01/19 15:05:19 fetching corpus: 36900, signal 1037301/1175491 (executing program) 2021/01/19 15:05:19 fetching corpus: 36950, signal 1037618/1175491 (executing program) 2021/01/19 15:05:19 fetching corpus: 37000, signal 1037873/1175491 (executing program) 2021/01/19 15:05:20 fetching corpus: 37050, signal 1038144/1175492 (executing program) 2021/01/19 15:05:20 fetching corpus: 37100, signal 1038379/1175492 (executing program) 2021/01/19 15:05:20 fetching corpus: 37150, signal 1038627/1175492 (executing program) 2021/01/19 15:05:20 fetching corpus: 37200, signal 1038965/1175492 (executing program) 2021/01/19 15:05:20 fetching corpus: 37250, signal 1039428/1175492 (executing program) 2021/01/19 15:05:21 fetching corpus: 37300, signal 1039810/1175492 (executing program) 2021/01/19 15:05:21 fetching corpus: 37350, signal 1040270/1175492 (executing program) 2021/01/19 15:05:21 fetching corpus: 37400, signal 1040748/1175492 (executing program) 2021/01/19 15:05:21 fetching corpus: 37450, signal 1041144/1175494 (executing program) 2021/01/19 15:05:22 fetching corpus: 37500, signal 1041448/1175494 (executing program) 2021/01/19 15:05:22 fetching corpus: 37550, signal 1041726/1175494 (executing program) 2021/01/19 15:05:22 fetching corpus: 37600, signal 1041962/1175494 (executing program) 2021/01/19 15:05:22 fetching corpus: 37650, signal 1042398/1175494 (executing program) 2021/01/19 15:05:23 fetching corpus: 37700, signal 1042968/1175494 (executing program) 2021/01/19 15:05:23 fetching corpus: 37750, signal 1043211/1175494 (executing program) 2021/01/19 15:05:23 fetching corpus: 37800, signal 1043520/1175494 (executing program) 2021/01/19 15:05:23 fetching corpus: 37850, signal 1043823/1175494 (executing program) 2021/01/19 15:05:24 fetching corpus: 37900, signal 1044129/1175494 (executing program) 2021/01/19 15:05:24 fetching corpus: 37950, signal 1044487/1175494 (executing program) 2021/01/19 15:05:24 fetching corpus: 38000, signal 1044831/1175494 (executing program) 2021/01/19 15:05:24 fetching corpus: 38050, signal 1045161/1175494 (executing program) 2021/01/19 15:05:24 fetching corpus: 38100, signal 1045520/1175494 (executing program) 2021/01/19 15:05:25 fetching corpus: 38150, signal 1045766/1175494 (executing program) 2021/01/19 15:05:25 fetching corpus: 38200, signal 1046038/1175494 (executing program) 2021/01/19 15:05:25 fetching corpus: 38250, signal 1046397/1175494 (executing program) 2021/01/19 15:05:25 fetching corpus: 38300, signal 1046699/1175494 (executing program) 2021/01/19 15:05:26 fetching corpus: 38350, signal 1047043/1175494 (executing program) 2021/01/19 15:05:26 fetching corpus: 38400, signal 1047291/1175494 (executing program) 2021/01/19 15:05:26 fetching corpus: 38450, signal 1047579/1175494 (executing program) 2021/01/19 15:05:26 fetching corpus: 38500, signal 1047873/1175494 (executing program) 2021/01/19 15:05:26 fetching corpus: 38550, signal 1048530/1175494 (executing program) 2021/01/19 15:05:27 fetching corpus: 38600, signal 1048957/1175494 (executing program) 2021/01/19 15:05:27 fetching corpus: 38650, signal 1049189/1175494 (executing program) 2021/01/19 15:05:27 fetching corpus: 38700, signal 1049386/1175494 (executing program) 2021/01/19 15:05:27 fetching corpus: 38750, signal 1049675/1175494 (executing program) 2021/01/19 15:05:27 fetching corpus: 38800, signal 1049884/1175494 (executing program) 2021/01/19 15:05:28 fetching corpus: 38850, signal 1050172/1175494 (executing program) 2021/01/19 15:05:28 fetching corpus: 38900, signal 1050455/1175494 (executing program) 2021/01/19 15:05:28 fetching corpus: 38950, signal 1050793/1175494 (executing program) 2021/01/19 15:05:28 fetching corpus: 39000, signal 1051011/1175494 (executing program) 2021/01/19 15:05:29 fetching corpus: 39050, signal 1051377/1175494 (executing program) 2021/01/19 15:05:29 fetching corpus: 39100, signal 1051631/1175494 (executing program) 2021/01/19 15:05:29 fetching corpus: 39150, signal 1051872/1175496 (executing program) 2021/01/19 15:05:29 fetching corpus: 39200, signal 1052113/1175496 (executing program) 2021/01/19 15:05:29 fetching corpus: 39250, signal 1052555/1175496 (executing program) 2021/01/19 15:05:30 fetching corpus: 39300, signal 1052789/1175496 (executing program) 2021/01/19 15:05:30 fetching corpus: 39350, signal 1053037/1175496 (executing program) 2021/01/19 15:05:30 fetching corpus: 39400, signal 1053342/1175496 (executing program) 2021/01/19 15:05:30 fetching corpus: 39450, signal 1053696/1175496 (executing program) 2021/01/19 15:05:30 fetching corpus: 39500, signal 1054247/1175496 (executing program) 2021/01/19 15:05:31 fetching corpus: 39550, signal 1054630/1175496 (executing program) 2021/01/19 15:05:31 fetching corpus: 39600, signal 1054906/1175496 (executing program) 2021/01/19 15:05:31 fetching corpus: 39650, signal 1055124/1175496 (executing program) 2021/01/19 15:05:31 fetching corpus: 39700, signal 1055326/1175496 (executing program) 2021/01/19 15:05:31 fetching corpus: 39750, signal 1055619/1175496 (executing program) 2021/01/19 15:05:32 fetching corpus: 39800, signal 1055826/1175496 (executing program) 2021/01/19 15:05:32 fetching corpus: 39850, signal 1056130/1175496 (executing program) 2021/01/19 15:05:32 fetching corpus: 39900, signal 1056394/1175496 (executing program) 2021/01/19 15:05:33 fetching corpus: 39950, signal 1056739/1175496 (executing program) 2021/01/19 15:05:33 fetching corpus: 40000, signal 1056999/1175496 (executing program) 2021/01/19 15:05:33 fetching corpus: 40050, signal 1057608/1175496 (executing program) 2021/01/19 15:05:33 fetching corpus: 40100, signal 1057922/1175496 (executing program) 2021/01/19 15:05:34 fetching corpus: 40150, signal 1058418/1175497 (executing program) 2021/01/19 15:05:34 fetching corpus: 40200, signal 1058646/1175497 (executing program) 2021/01/19 15:05:34 fetching corpus: 40250, signal 1058947/1175497 (executing program) 2021/01/19 15:05:34 fetching corpus: 40300, signal 1059318/1175497 (executing program) 2021/01/19 15:05:34 fetching corpus: 40350, signal 1059701/1175497 (executing program) 2021/01/19 15:05:35 fetching corpus: 40400, signal 1059882/1175497 (executing program) 2021/01/19 15:05:35 fetching corpus: 40450, signal 1060268/1175497 (executing program) 2021/01/19 15:05:35 fetching corpus: 40500, signal 1060707/1175497 (executing program) 2021/01/19 15:05:35 fetching corpus: 40550, signal 1061138/1175497 (executing program) 2021/01/19 15:05:35 fetching corpus: 40600, signal 1061338/1175497 (executing program) 2021/01/19 15:05:36 fetching corpus: 40650, signal 1061818/1175497 (executing program) 2021/01/19 15:05:36 fetching corpus: 40700, signal 1062028/1175497 (executing program) 2021/01/19 15:05:36 fetching corpus: 40750, signal 1062403/1175497 (executing program) 2021/01/19 15:05:36 fetching corpus: 40800, signal 1062699/1175499 (executing program) 2021/01/19 15:05:37 fetching corpus: 40850, signal 1063141/1175499 (executing program) 2021/01/19 15:05:37 fetching corpus: 40900, signal 1063568/1175499 (executing program) 2021/01/19 15:05:37 fetching corpus: 40950, signal 1063874/1175499 (executing program) 2021/01/19 15:05:37 fetching corpus: 41000, signal 1064072/1175499 (executing program) 2021/01/19 15:05:38 fetching corpus: 41050, signal 1064587/1175499 (executing program) 2021/01/19 15:05:38 fetching corpus: 41100, signal 1064909/1175499 (executing program) 2021/01/19 15:05:38 fetching corpus: 41150, signal 1065225/1175499 (executing program) 2021/01/19 15:05:38 fetching corpus: 41200, signal 1065864/1175499 (executing program) 2021/01/19 15:05:39 fetching corpus: 41250, signal 1066107/1175499 (executing program) 2021/01/19 15:05:39 fetching corpus: 41300, signal 1066443/1175499 (executing program) 2021/01/19 15:05:39 fetching corpus: 41350, signal 1066648/1175499 (executing program) 2021/01/19 15:05:39 fetching corpus: 41400, signal 1066985/1175499 (executing program) 2021/01/19 15:05:39 fetching corpus: 41450, signal 1067161/1175499 (executing program) 2021/01/19 15:05:40 fetching corpus: 41500, signal 1067651/1175499 (executing program) 2021/01/19 15:05:40 fetching corpus: 41550, signal 1068154/1175499 (executing program) 2021/01/19 15:05:40 fetching corpus: 41600, signal 1068380/1175499 (executing program) 2021/01/19 15:05:40 fetching corpus: 41650, signal 1068670/1175499 (executing program) 2021/01/19 15:05:41 fetching corpus: 41700, signal 1068980/1175499 (executing program) 2021/01/19 15:05:41 fetching corpus: 41750, signal 1069329/1175499 (executing program) 2021/01/19 15:05:41 fetching corpus: 41800, signal 1069586/1175499 (executing program) 2021/01/19 15:05:41 fetching corpus: 41850, signal 1069819/1175499 (executing program) 2021/01/19 15:05:42 fetching corpus: 41900, signal 1070055/1175499 (executing program) 2021/01/19 15:05:42 fetching corpus: 41950, signal 1070508/1175499 (executing program) 2021/01/19 15:05:42 fetching corpus: 42000, signal 1070914/1175499 (executing program) 2021/01/19 15:05:42 fetching corpus: 42050, signal 1071210/1175499 (executing program) 2021/01/19 15:05:43 fetching corpus: 42100, signal 1071493/1175499 (executing program) 2021/01/19 15:05:43 fetching corpus: 42150, signal 1071791/1175499 (executing program) 2021/01/19 15:05:43 fetching corpus: 42200, signal 1072069/1175499 (executing program) 2021/01/19 15:05:43 fetching corpus: 42250, signal 1072296/1175499 (executing program) 2021/01/19 15:05:44 fetching corpus: 42300, signal 1072544/1175499 (executing program) 2021/01/19 15:05:44 fetching corpus: 42350, signal 1072788/1175499 (executing program) 2021/01/19 15:05:44 fetching corpus: 42400, signal 1073029/1175499 (executing program) 2021/01/19 15:05:44 fetching corpus: 42450, signal 1073450/1175499 (executing program) 2021/01/19 15:05:44 fetching corpus: 42500, signal 1073677/1175499 (executing program) 2021/01/19 15:05:45 fetching corpus: 42550, signal 1074013/1175501 (executing program) 2021/01/19 15:05:45 fetching corpus: 42600, signal 1074274/1175501 (executing program) 2021/01/19 15:05:45 fetching corpus: 42650, signal 1074481/1175501 (executing program) 2021/01/19 15:05:45 fetching corpus: 42700, signal 1074691/1175501 (executing program) 2021/01/19 15:05:45 fetching corpus: 42750, signal 1075021/1175501 (executing program) 2021/01/19 15:05:45 fetching corpus: 42800, signal 1075418/1175501 (executing program) 2021/01/19 15:05:46 fetching corpus: 42850, signal 1076022/1175501 (executing program) 2021/01/19 15:05:46 fetching corpus: 42900, signal 1076199/1175501 (executing program) 2021/01/19 15:05:46 fetching corpus: 42950, signal 1076373/1175501 (executing program) 2021/01/19 15:05:46 fetching corpus: 43000, signal 1076659/1175501 (executing program) 2021/01/19 15:05:46 fetching corpus: 43050, signal 1076874/1175501 (executing program) 2021/01/19 15:05:47 fetching corpus: 43100, signal 1077106/1175501 (executing program) 2021/01/19 15:05:47 fetching corpus: 43150, signal 1077333/1175501 (executing program) 2021/01/19 15:05:47 fetching corpus: 43200, signal 1077734/1175501 (executing program) 2021/01/19 15:05:47 fetching corpus: 43250, signal 1078153/1175501 (executing program) 2021/01/19 15:05:47 fetching corpus: 43300, signal 1078546/1175501 (executing program) 2021/01/19 15:05:48 fetching corpus: 43350, signal 1078742/1175501 (executing program) 2021/01/19 15:05:48 fetching corpus: 43400, signal 1078993/1175501 (executing program) 2021/01/19 15:05:48 fetching corpus: 43450, signal 1079352/1175501 (executing program) 2021/01/19 15:05:48 fetching corpus: 43500, signal 1079613/1175502 (executing program) 2021/01/19 15:05:49 fetching corpus: 43550, signal 1079949/1175502 (executing program) 2021/01/19 15:05:49 fetching corpus: 43600, signal 1080263/1175502 (executing program) 2021/01/19 15:05:49 fetching corpus: 43650, signal 1080582/1175502 (executing program) 2021/01/19 15:05:49 fetching corpus: 43700, signal 1080921/1175502 (executing program) 2021/01/19 15:05:49 fetching corpus: 43750, signal 1081334/1175502 (executing program) 2021/01/19 15:05:50 fetching corpus: 43800, signal 1081567/1175502 (executing program) 2021/01/19 15:05:50 fetching corpus: 43850, signal 1081791/1175502 (executing program) 2021/01/19 15:05:50 fetching corpus: 43900, signal 1082037/1175505 (executing program) 2021/01/19 15:05:50 fetching corpus: 43950, signal 1082279/1175505 (executing program) 2021/01/19 15:05:51 fetching corpus: 44000, signal 1082556/1175505 (executing program) 2021/01/19 15:05:51 fetching corpus: 44050, signal 1082979/1175505 (executing program) 2021/01/19 15:05:51 fetching corpus: 44100, signal 1083141/1175511 (executing program) 2021/01/19 15:05:51 fetching corpus: 44150, signal 1083448/1175525 (executing program) 2021/01/19 15:05:52 fetching corpus: 44200, signal 1083695/1175525 (executing program) 2021/01/19 15:05:52 fetching corpus: 44250, signal 1083881/1175525 (executing program) 2021/01/19 15:05:52 fetching corpus: 44300, signal 1084077/1175525 (executing program) 2021/01/19 15:05:52 fetching corpus: 44350, signal 1084327/1175525 (executing program) 2021/01/19 15:05:53 fetching corpus: 44400, signal 1084661/1175525 (executing program) 2021/01/19 15:05:53 fetching corpus: 44450, signal 1084924/1175525 (executing program) 2021/01/19 15:05:53 fetching corpus: 44500, signal 1085129/1175525 (executing program) 2021/01/19 15:05:53 fetching corpus: 44550, signal 1085338/1175525 (executing program) 2021/01/19 15:05:54 fetching corpus: 44600, signal 1085630/1175525 (executing program) 2021/01/19 15:05:54 fetching corpus: 44642, signal 1085872/1175525 (executing program) 2021/01/19 15:05:54 fetching corpus: 44642, signal 1085872/1175525 (executing program) 2021/01/19 15:05:56 starting 6 fuzzer processes 15:05:56 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x105ce2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc028660f, 0x0) 15:05:56 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) socket(0x0, 0x0, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x200080c1) 15:05:57 executing program 2: msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) getresgid(&(0x7f00000015c0), &(0x7f0000001600), 0x0) 15:05:57 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x101001, 0x0) 15:05:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}}], 0x1, 0x0) syzkaller login: [ 284.458545][ T8517] IPVS: ftp: loaded support on port[0] = 21 15:05:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 284.708342][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 284.956570][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 284.995053][ T8636] IPVS: ftp: loaded support on port[0] = 21 [ 285.136745][ T8695] IPVS: ftp: loaded support on port[0] = 21 [ 285.291942][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 285.334203][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.342367][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.353724][ T8517] device bridge_slave_0 entered promiscuous mode [ 285.367861][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.376128][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.385291][ T8517] device bridge_slave_1 entered promiscuous mode [ 285.562123][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 285.633592][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.662663][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.673281][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.689226][ T8531] device bridge_slave_0 entered promiscuous mode [ 285.709925][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.746597][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.754694][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.755914][ T8531] device bridge_slave_1 entered promiscuous mode [ 285.831796][ T8636] chnl_net:caif_netlink_parms(): no params data found [ 285.850022][ T8517] team0: Port device team_slave_0 added [ 285.861020][ T8517] team0: Port device team_slave_1 added [ 285.910197][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.919516][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.954794][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.068167][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.095109][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.120322][ T9045] IPVS: ftp: loaded support on port[0] = 21 [ 286.126472][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.157989][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.253884][ T8695] chnl_net:caif_netlink_parms(): no params data found [ 286.280912][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.325329][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 286.356808][ T8517] device hsr_slave_0 entered promiscuous mode [ 286.367899][ T8517] device hsr_slave_1 entered promiscuous mode [ 286.412746][ T8531] team0: Port device team_slave_0 added [ 286.449109][ T8531] team0: Port device team_slave_1 added [ 286.491177][ T8636] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.500371][ T8636] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.510407][ T8636] device bridge_slave_0 entered promiscuous mode [ 286.525059][ T8636] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.533086][ T8636] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.542530][ T8636] device bridge_slave_1 entered promiscuous mode [ 286.564411][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 286.603927][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.611682][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.640779][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.690657][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.699154][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.727300][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.761684][ T8636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.781765][ T8636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.880594][ T8531] device hsr_slave_0 entered promiscuous mode [ 286.884594][ T8394] Bluetooth: hci2: command 0x0409 tx timeout [ 286.899667][ T8531] device hsr_slave_1 entered promiscuous mode [ 286.911624][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.920737][ T8531] Cannot create hsr debugfs directory [ 286.948976][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.957509][ T8695] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.968750][ T8695] device bridge_slave_0 entered promiscuous mode [ 287.031668][ T8636] team0: Port device team_slave_0 added [ 287.041149][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.051161][ T8695] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.060801][ T8695] device bridge_slave_1 entered promiscuous mode [ 287.101703][ T8636] team0: Port device team_slave_1 added [ 287.117234][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 287.135066][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 287.255890][ T8695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.323971][ T8695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.337046][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 287.368973][ T8636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.377837][ T8636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.409014][ T8636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.431805][ T8636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.441451][ T8636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.444810][ T8394] Bluetooth: hci4: command 0x0409 tx timeout [ 287.473846][ T8636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.518618][ T8695] team0: Port device team_slave_0 added [ 287.537650][ T8695] team0: Port device team_slave_1 added [ 287.655851][ T8636] device hsr_slave_0 entered promiscuous mode [ 287.669064][ T8636] device hsr_slave_1 entered promiscuous mode [ 287.680123][ T8636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.692321][ T8636] Cannot create hsr debugfs directory [ 287.707997][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.716985][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.768941][ T8695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.791534][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.802461][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.838255][ T8695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.888761][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.896685][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.906556][ T8831] device bridge_slave_0 entered promiscuous mode [ 287.942957][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.951398][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.962148][ T8831] device bridge_slave_1 entered promiscuous mode [ 288.032374][ T8517] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 288.084444][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 288.099372][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.112229][ T8517] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 288.139220][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.147478][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.158411][ T9045] device bridge_slave_0 entered promiscuous mode [ 288.178059][ T8695] device hsr_slave_0 entered promiscuous mode [ 288.190589][ T8695] device hsr_slave_1 entered promiscuous mode [ 288.198924][ T8695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.210710][ T8695] Cannot create hsr debugfs directory [ 288.220164][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.230518][ T8517] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 288.248074][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.256471][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.265586][ T9045] device bridge_slave_1 entered promiscuous mode [ 288.301164][ T8517] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.389359][ T8831] team0: Port device team_slave_0 added [ 288.407448][ T8831] team0: Port device team_slave_1 added [ 288.415173][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 288.427227][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.442438][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.473518][ T8531] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.530309][ T8531] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.541212][ T8531] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.563241][ T8531] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 288.582149][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.591448][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.622193][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.644081][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.651978][ T8394] Bluetooth: hci1: command 0x041b tx timeout [ 288.658492][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.686579][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.737181][ T9045] team0: Port device team_slave_0 added [ 288.756942][ T9045] team0: Port device team_slave_1 added [ 288.881471][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.895310][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.924652][ T9045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.941340][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.950018][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.979905][ T8394] Bluetooth: hci2: command 0x041b tx timeout [ 288.980944][ T9045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.019043][ T8831] device hsr_slave_0 entered promiscuous mode [ 289.028268][ T8831] device hsr_slave_1 entered promiscuous mode [ 289.039574][ T8831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.049568][ T8831] Cannot create hsr debugfs directory [ 289.075204][ T8636] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 289.113209][ T9045] device hsr_slave_0 entered promiscuous mode [ 289.127839][ T9045] device hsr_slave_1 entered promiscuous mode [ 289.138590][ T9045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.149718][ T9045] Cannot create hsr debugfs directory [ 289.172379][ T8636] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 289.204983][ T3217] Bluetooth: hci3: command 0x041b tx timeout [ 289.247500][ T8636] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 289.273664][ T8636] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.420775][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.461400][ T8695] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 289.510952][ T8695] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 289.524654][ T8394] Bluetooth: hci4: command 0x041b tx timeout [ 289.531980][ T8695] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.597010][ T8695] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.650275][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.661593][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.752516][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.810655][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.825513][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.859107][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.869108][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.877940][ T8394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.889777][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.902617][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.912899][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.921827][ T8394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.930950][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.987132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.001519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.027566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.039300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.050183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.062190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.072667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.084759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.106386][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.115886][ T8831] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 290.138181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.154179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.166093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.175532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.185852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.221428][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 290.222783][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.267907][ T8831] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 290.289671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.303743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.316953][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.324848][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.333926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.343438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.353848][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.361899][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.391418][ T8831] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 290.415689][ T8831] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 290.437604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.446387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.456036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.464982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.484468][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 290.499473][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.515982][ T9045] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 290.538629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.572164][ T9045] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 290.592179][ T9045] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.614504][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.626225][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.637503][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.649073][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.698934][ T8636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.707092][ T9045] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.724943][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 290.732579][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.745799][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.758025][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.769007][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.779933][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.790966][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.801406][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.821606][ T8695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.852639][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.044757][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 291.194119][ T8517] device veth0_vlan entered promiscuous mode [ 291.241294][ T8636] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.278430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.289070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.316350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.325994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.336147][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 291.343482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.353772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.374154][ T8517] device veth1_vlan entered promiscuous mode [ 291.422023][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.432760][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.450102][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.470219][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.485076][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.499746][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.510566][ T3217] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.518553][ T3217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.534176][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.560115][ T8695] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.585391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.596820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.609033][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.618424][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.628127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.645416][ T8394] Bluetooth: hci4: command 0x040f tx timeout [ 291.659285][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.687306][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.703259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.715349][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.722877][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.733615][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.771820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.781859][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.792952][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.802782][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.810977][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.819592][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.830431][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.842409][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.862751][ T8517] device veth0_macvtap entered promiscuous mode [ 291.888244][ T8517] device veth1_macvtap entered promiscuous mode [ 291.907439][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.916644][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.927492][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.938055][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.948455][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.959231][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.969193][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.979082][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.989066][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.009624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.052376][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.073284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.092059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.102543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.113954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.126010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.139857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.167416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.178230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.246411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.256946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.267326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.279054][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 292.291155][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.334606][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.363413][ T8695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.376036][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.387625][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.397063][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.407346][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.417706][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.429639][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.440022][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.451180][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.461600][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.478405][ T8531] device veth0_vlan entered promiscuous mode [ 292.499089][ T8531] device veth1_vlan entered promiscuous mode [ 292.522992][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.553677][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.564513][ T8394] Bluetooth: hci0: command 0x0419 tx timeout [ 292.574869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.595046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.604082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.617578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.657410][ T9045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.670280][ T8517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.681149][ T8517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.693951][ T8517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.707386][ T8517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.731569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.741736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.752572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.764906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.778058][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.790773][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.799919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.811214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.820778][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.829048][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.839271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.848034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.858698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.868584][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 292.889113][ T8695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.984914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.000697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.011807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.027304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.041175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.059531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.071001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.083034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.100061][ T8636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.147444][ T8531] device veth0_macvtap entered promiscuous mode [ 293.155955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.167089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.177594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.188264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.207502][ T9045] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.216802][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 293.241839][ T8531] device veth1_macvtap entered promiscuous mode [ 293.285178][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.309467][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.329315][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.343920][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.360292][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.365583][ T8394] Bluetooth: hci3: command 0x0419 tx timeout [ 293.371926][ T3217] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.386022][ T3217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.402996][ T8831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.426155][ T8831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.479839][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.508761][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.528859][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.540637][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.552023][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.562833][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.570878][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.589393][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.611930][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.632131][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.652896][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.694359][ T8394] Bluetooth: hci4: command 0x0419 tx timeout [ 293.749712][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.763078][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.778242][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.790182][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.801667][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.815260][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.825803][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.837169][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.849321][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.862199][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.880558][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.896470][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.916578][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.929066][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.944455][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.962052][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.977331][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.998217][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.011663][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.036321][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.052048][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.063313][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.073048][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.083737][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.108258][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.136662][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.157558][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.169652][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.180767][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.227035][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.240556][ T8695] device veth0_vlan entered promiscuous mode [ 294.252100][ T8531] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.267152][ T8531] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.281504][ T8531] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.293582][ T8531] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.315815][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.326046][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 294.327364][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.347551][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.359742][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.376232][ T8636] device veth0_vlan entered promiscuous mode [ 294.415137][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.427268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.438373][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.450386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.472544][ T8695] device veth1_vlan entered promiscuous mode [ 294.478269][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.496216][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.520406][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.545559][ T8636] device veth1_vlan entered promiscuous mode [ 294.585362][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.624557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.656859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.677420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.686472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.723641][ T8831] device veth0_vlan entered promiscuous mode [ 294.758506][ T9045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.775046][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.803519][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.853135][ T8831] device veth1_vlan entered promiscuous mode [ 294.906973][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.918656][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.931542][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.943292][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 15:06:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x22, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0), 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 294.970067][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.992774][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.013962][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.037069][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.063302][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.099536][ T8636] device veth0_macvtap entered promiscuous mode [ 295.133088][ T8695] device veth0_macvtap entered promiscuous mode [ 295.144215][ C0] hrtimer: interrupt took 61077 ns [ 295.166679][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.178884][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.255068][ T8636] device veth1_macvtap entered promiscuous mode [ 295.339939][ T8695] device veth1_macvtap entered promiscuous mode [ 295.389725][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.402369][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.413445][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.426837][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.471408][ T8831] device veth0_macvtap entered promiscuous mode [ 295.496983][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:06:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r1, @ANYBLOB="030027bd7000fcdbdf2505"], 0xa8}}, 0x0) [ 295.520689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.533168][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.561115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.591464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.602571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.638702][ T8831] device veth1_macvtap entered promiscuous mode [ 295.653604][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.667493][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.679199][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.691316][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.714558][ T8636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.723047][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:06:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) [ 295.736224][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.747695][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.759776][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.773998][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.800284][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.822336][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.877097][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.888494][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.905405][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.926576][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:06:09 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x81, &(0x7f0000ffb000/0x3000)=nil, 0x0) [ 295.977611][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.025123][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.052387][ T8636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.063573][ T8636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:06:09 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) io_uring_setup(0x50d8, &(0x7f0000000f80)={0x0, 0x0, 0x2, 0x3}) [ 296.092191][ T8636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.113767][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:06:09 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x24040) [ 296.163044][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.194392][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.211017][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.222834][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.235965][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.248678][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.311234][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.327418][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.349970][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.361983][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.372738][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.395941][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:06:10 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x14) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x9, 0x0) 15:06:10 executing program 0: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) [ 296.419496][ T9045] device veth0_vlan entered promiscuous mode [ 296.449274][ T8695] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.460275][ T8695] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.476917][ T8695] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.491021][ T8695] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.516780][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.558521][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.594311][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.604915][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.614942][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.625588][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.639424][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.694309][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.728925][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.757264][ T8636] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.773342][ T8636] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.807160][ T8636] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.817351][ T8636] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.830468][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.840805][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.849222][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.859911][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.892609][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.909301][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.924372][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.937034][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.950122][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.962408][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.983417][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.994619][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.008542][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.036799][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.046535][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.062473][ T8831] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.072431][ T8831] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.081890][ T8831] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.091242][ T8831] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.103860][ T9045] device veth1_vlan entered promiscuous mode [ 297.286650][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.317355][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.352962][ T9045] device veth0_macvtap entered promiscuous mode [ 297.384550][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.392807][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.413080][ T9045] device veth1_macvtap entered promiscuous mode [ 297.480949][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.508474][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.523142][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.581089][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.600854][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.616795][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.624540][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.631386][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.657946][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.668226][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.687089][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.699070][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.709929][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.720369][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.732416][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.743451][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.755785][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.770162][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.788855][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.811958][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.823565][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.841478][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.865114][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.877058][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.888122][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.899555][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.909741][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.921134][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.935561][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.947885][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.959555][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.970384][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.983733][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.993847][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.010310][ T9045] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.014920][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.020665][ T9045] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.038865][ T9045] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.048243][ T9045] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.156063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.185495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.204896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.262507][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.330387][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.352779][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.365739][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.389666][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.424863][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.525114][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.543039][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.581201][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.632080][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.642644][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:06:12 executing program 2: pipe2(&(0x7f0000000680), 0x80000) 15:06:12 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 15:06:12 executing program 0: pipe2(&(0x7f0000000000), 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 298.689326][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.803348][ T9977] mmap: syz-executor.0 (9977) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:06:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa02) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 15:06:12 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000180)) 15:06:12 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x881, 0x0) 15:06:12 executing program 1: io_setup(0x1, &(0x7f0000000080)=0x0) io_destroy(r0) io_setup(0x2003, &(0x7f0000000000)=0x0) io_destroy(r1) 15:06:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:06:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) 15:06:12 executing program 3: unshare(0x4a000600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000019c0)) 15:06:12 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001280), &(0x7f00000012c0)={0x2}, &(0x7f0000001300)={0x8}, &(0x7f0000001340), 0x0) 15:06:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @empty}}) 15:06:12 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x2800000, 0x0) [ 299.359565][ T9998] IPVS: ftp: loaded support on port[0] = 21 15:06:13 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x11, 0x0) 15:06:13 executing program 4: pipe2(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, 0x0, 0xffffffb7) 15:06:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f0000000200)) 15:06:13 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x11, 0x0) [ 299.749657][ T9998] IPVS: ftp: loaded support on port[0] = 21 15:06:13 executing program 1: r0 = socket(0x11, 0x2, 0x10000008) write$cgroup_type(r0, 0x0, 0x0) 15:06:13 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b16789d9"}, 0x0, 0x0, @planes=0x0}) 15:06:13 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000680)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 15:06:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) 15:06:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 15:06:13 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x11, 0x0) 15:06:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x24, 0x2a, 0x201}, 0x24}}, 0x0) 15:06:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000440)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0}, 0x0) 15:06:13 executing program 2: clock_gettime(0x8a74c75aa3c52e43, 0x0) 15:06:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}}, 0x0) 15:06:13 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x11, 0x0) 15:06:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x28}}, 0x0) 15:06:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:06:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 15:06:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) 15:06:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:06:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/244, 0x28, 0xf4, 0x5}, 0x20) 15:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x6, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'batadv_slave_1\x00'}}}}}, 0x68}}, 0x0) 15:06:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 15:06:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8901, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'gre0\x00'}) 15:06:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x5, 0x0, 0x0) 15:06:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x4b, 0x0, 0x7000000) 15:06:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@getnexthop={0x20, 0x6a, 0xe60af835b35eddcf, 0x0, 0x0, {}, [@NHA_ID={0x8, 0xb}]}, 0x20}}, 0x0) 15:06:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 15:06:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x5421, &(0x7f0000000240)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 15:06:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:06:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) 15:06:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/231, 0x1000000, 0xe7, 0x1}, 0x20) 15:06:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(r1, r2, 0x0, 0x403) 15:06:16 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/user\x00') 15:06:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'vlan1\x00', {}, 0x40}) sendto$unix(r0, 0x0, 0x8, 0x0, 0x0, 0x0) 15:06:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x32, 0x0, 0x0) 15:06:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x17, 0x0, 0x7000000) 15:06:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x4b, 0x0, 0x0) 15:06:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 15:06:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 15:06:17 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:06:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x12) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x4, 0x4) 15:06:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0xfffffffffffffffd) 15:06:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, 0x1000000) 15:06:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xf1311406cb24124}, 0x68) 15:06:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 15:06:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0xa00}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb1, &(0x7f0000000340)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:06:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb1, &(0x7f0000000340)=""/177, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:06:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x49, 0x0, 0x0) 15:06:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x80}, 0x40) 15:06:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x89a0, &(0x7f0000000480)={{0x7, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}, 'gre0\x00'}) 15:06:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x1e, 0x0, 0x0) 15:06:18 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5451, 0x0) 15:06:18 executing program 2: wait4(0x0, 0x0, 0x0, &(0x7f0000000100)) 15:06:18 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 15:06:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1261, 0x0) 15:06:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x84638) r1 = socket$inet(0x2, 0x2, 0x9c1) dup2(0xffffffffffffffff, r1) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000011000000000000020000", 0x32) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x22d, 0x200000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) dup2(r2, r3) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/240, &(0x7f0000000100)=0xf0) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1b, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000002900000004000000000000000000000046b309e05895092e8ba1857ca2d3f47ef228053329f2ab7addf9ffffff14853fb1655e734a510ca82e8ee64d2a721b95c74152e42c4d3e703119b73297"], 0x18}}], 0x1, 0x0) 15:06:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x7, 0x9, 0xe3, 0xbd9, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv2(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/192, 0xc0}, {&(0x7f00000000c0)=""/133, 0x85}, {&(0x7f0000000240)=""/219, 0xdb}], 0x3, 0x200, 0x80, 0x2) fcntl$dupfd(r2, 0x406, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, r3, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'dummy0\x00'}, @mon_options, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r5, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000011000000000000020000", 0x32) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r6 = dup(r2) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x44000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x220}, [@IFLA_XDP={0xd4, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}]}, @IFLA_GROUP={0x8}, @IFLA_NET_NS_FD={0x0, 0x1c, r7}, @IFLA_IFALIASn]}, 0x3c}}, 0x200448c0) 15:06:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f00000001c0)) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000011000000000000020000", 0x32) accept4$tipc(r1, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x80000) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x2000, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000400)="be1327a04e028f55020ca2f018553f46192ec5f972dc5fd62061b060a393d77821b7f80721b5e5d3865914f839df998ef13c55a162d07896e1f317dfe0a38cd905a398b8fb9434db039244bf8a4cb73eef3f65cb216bb795c0b5b8b40f33da764a165f3709eb6f3aaad874919fbcc6ecc68faf44ef93b02a5e7252b20caa56b9a47d99005d11fb4a8ec6733db44ec6ed6500bc2fd0f40048a782754957810d1456dcbb2b3f0bb5d19ed6658f918f499bf21dcb41c3c1e9d4a4ccd54de179816f4025c59dee35add893c45ea5a82939bc821240bb84694cfae295ab4ab88c9f2144fa", 0xe2}, {&(0x7f0000000300)="49c494243ba6e9b4cc835d93c966452cebc4834b8584", 0x16}], 0x2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000011000000000000020000", 0x32) r4 = dup(r3) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x101000, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c09bc1a9f9a5800a521", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250100000000000000024100000010001369623a626f6e643000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc800}, 0x24000004) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 15:06:18 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c0, 0x98, 0x98, 0x0, 0x98, 0x198, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x1e}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0xdcfa02b4324bf000, 0x1, 0x7, 0x5, 0x0, 0x5], 0x3, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x4, 0x1, 0x1, 0x0, 0x2, 0x1], 0x5, 0x3}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x4}}}, {{@ip={@multicast2, @broadcast, 0xffffffff, 0xff, 'hsr0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x2}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7, 0x9, 0x352, 0x3ff, 0x1ff, 0x80000001, 0x8, 0x80]}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x21, 0x774262f1576c44c5, 0x0, 0x3f}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xa5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_AGEING_TIME={0x8, 0x4, 0x1000}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8, 0x1d, 0x904}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0xfd}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x6}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:06:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) shutdown(r0, 0x1) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @private=0xa010102}}, 0x24) sendto$rxrpc(r0, &(0x7f0000000040)="0cf361a570fbb6a861d7240e000ae8d14490035ae9b38947d706c559746279c247535544de3c75861395623d75c397c5445f5b3b2a371b008eec9e83bd692bb91c12", 0x42, 0x20000000, 0x0, 0x0) 15:06:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x30, 0x0, 0x7000000) 15:06:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010002000000000002000600", @ANYRES32=0xee01, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="10000500000000002000000000000000"], 0x94, 0x2) r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x0, r6}], {}, [], {}, {0x20, 0x4}}, 0x2c, 0x2) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x20040, &(0x7f0000000a40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6f775f6f746865722c7365638a9590de2d7974c76c6162656c2c657569643d00759b93644321a94d199cd0d66015d4a1a1e169752c8ee9259a440d49002a0730dbfdaf5f1424ed745d006a701d6669388fdf7179e25d42565cc6b673aa317f7af658e1316dc21ddced1ded889a384e9f911c8a2b06b02f389b46579661849254831b2d58c29efdec4ebfccabab3dfdc768f05aa6d35163c7c1e3675c838bb3c900ef520d2f097d2255f592214b2e6d49939cd745708aea74f487e9f8f92b4f6cfe954c873d9b639a0bbd723ddaabb0156564f791", @ANYRESDEC=r6, @ANYBLOB=',appraise_type=imasig,\x00']) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x0, r1}]}, 0x2c, 0x2) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="98050000f5ffffff", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="e0ffffff00080000000000000200000000000000ff7f0000000000000600000080000000285d", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000000000000000000000060000000000000008000000000000000100000001000000280000000000000002000000000000001b0000000000000008000000000000000800000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="410500000900000000000000040000000000000008000000000000000000000000000000050000000000000003000000000000000100000000000000030000000000000003000000", @ANYRES32, @ANYBLOB="332d1863736fdf9e6b011586a4dec4a903912f72710b85643b769f236b4df091da8c1973786f229530318f4970717f829ace16af325bcc382b3a6b16505a699fa074368511c5565deb9940dd882182c45e436471d23563c6e0639a4542f74ebb"], 0x598) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x20e0820, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',grod=', @ANYRESDEC=r2, @ANYBLOB=',allow_other,default_permissions,blksize=0x0000000000001a00,default_permissions,func=MODULE_CHECK,func=FILE_MMAP,\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x20004, &(0x7f0000000480)=ANY=[@ANYRESOCT=0x0]) syz_io_uring_complete(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000500)='\x00', &(0x7f00000002c0)='fuse\x00', 0x2001400, &(0x7f0000000680)=ANY=[@ANYBLOB='fd9', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0x0000000000007fff,allow_other,measure,obj_role=user_id,dont_measure,\x00']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsuuid={'fsuuid'}}, {@audit='audit'}]}}) 15:06:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x13, 0x0, 0x0) [ 305.358103][T10216] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:06:19 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @local}, 0x10) 15:06:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 15:06:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$qrtr(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x38, 0x0) 15:06:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 15:06:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 15:06:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 15:06:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAIFSO_REQ_PARAM(r0, 0x29, 0x2, 0x0, 0x7000000) 15:06:19 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:06:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 15:06:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xfffffffffff7fffe}, 0x10) 15:06:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="aa", 0x1}], 0x300, &(0x7f0000000280)=[@rights, @cred], 0x38}, 0x0) 15:06:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x38, 0x2000c, 0x0, 0x48) 15:06:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffffd9, 0x0, 0x0, 0x0) 15:06:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 15:06:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1, &(0x7f0000000100)=[{0x10}], 0x10}, 0x20100) 15:06:20 executing program 3: sync() open(&(0x7f0000000180)='./file0\x00', 0x80680, 0x0) 15:06:20 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)=0x8c) 15:06:20 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000040)) 15:06:20 executing program 2: getresgid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 15:06:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 15:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r4, 0x0) 15:06:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340)="b110dbf95e41ed88de32acf39c0081146de43bbd2845c4d2217da29da9390a38189acd9f4231b90fed00000000000042910c7acc6defa155432af15983e3b08dd6a2f4e422c86bf1c7e76b70fc2770517924390f105bc371c9acafcf8e6ceb01972822ea2bfb58c53da2ce1005991c023358c2e162ed0196c731a761274ff4067897122119f1d2bade5e87e59aa4cd15fa2af797846b469a1de2f4edb68eb473419eacfe6a4c6cb2ec3ad3cea7", 0xfffffffe, 0x20100, &(0x7f0000000540)=ANY=[@ANYBLOB="1b006cea3000b9c39746a8399805f19858de534673fb9d190b9b8036072163a30fa66bcc485fa7e78638337957adf7bb6ae9468882346616fe97c5eb5e84c6c8f7783589d4b0d750d174edfda68b59fc6509c910332853b876a9f7f579cc3c9bd3b21169d6048a25da9a9f98b30ee4e5ea2a432444af00b688c463bb03d43800"/147], 0xa) 15:06:20 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:06:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000001140)) 15:06:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 15:06:20 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8}, 0x8) 15:06:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[{0x10}], 0x10}, 0x0) 15:06:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:06:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x10, 0x0, 0x0) 15:06:21 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 15:06:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, 'p'}, 0x9) 15:06:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, &(0x7f00000011c0)=[{0x10}, {0x10}], 0x20}, 0x0) 15:06:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000), 0x1) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 15:06:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), 0x14) 15:06:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8}, 0x10) 15:06:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000180)="0bff11b7248126c140af3ed8ff031e91300e51a89f62d53ae7e32a4d9b905bdf9961e3414ef320a1a3a6882a0f837143e6d0ff5e28f6ab3be9ed47a193bf78f39fbb42093a1919f903e486176841ce43ca2ea0129c5ab0fbd3983c7ad230ca0623f3c7812d146c756a38fe190a925afd17d87198cd5a9438cb1c041b8563548eb39ac95b6919824c1359dd0b6782f1cfb3bf1a3e6195c445a25a36e8712718d865c493dda8357e62d2b82adb4e9ef976c50649441d229184fdb2f1d3faeb8c89252f78a7825d9c17bd03570e5e83e4c06eeb1f29ba3f35c94f5a322b7d290fa535ab352e944f7c2be3a2658a924fe5321ef3913179af5fdcb95eb01c9fdfd88a5c117c84d3ac0d75562fddf542366e21f5036b526dd920781d3a3ca92398386088ed882bcc160166bc37339fbf20310838cd4e7bb3810a9e4ad71602dc85341ff4a8c9886d917155654ab689b7e100fbbc4588a8bc55339640ddf15eeabfaac3ea2fe0a70541098dd98ab9ace20ae16984f19d21b611b27ac9378d0332e5997fd658b3eee999dcdc4b1c07572a056a75f4c98ccceb727b7dd97661422d12200bea965c88ae98aed464976c045d1f75ebed047594f348fc0e995813f22642ff3e7557e1f6d8dfb011f872c9d6200c39ffc60bb441ac89cbbdf3e8ad3371a6e8529ad3217743860751b57e447c4308072760101e7511c952ee9dc7a00d5091499da1f2a5aa954d29ad96a7b932a654eb3f61e9dcf526ccf4173898dc572022113ff01a351eede56d9deae50db0429762074f932b8d4e8ae87cf332d0e465e04efb04e02a40038feef506dc9e5276e574e9bb7090c11d520ddc8180f46a7dc4950cfacefcad2ae31673457eb5f0620851dbd23cd77f09db7cf17003d8543c3eea7acb6732eb15d7b2562051629d87a3287f4fd5b6dce494d4c6ca93be9b17a2f9093036d2c7e6046b7e615f8dc984fc56eb398ba8f9e35e93826da0123f35282598deb585a3a960be674697721d85803f1717e7efaf506d177b2dfd8d4f39759aec998f661d5b2ed5df16d0f415b563769c12b512830d08ccaaabeb66b6a35ce16cebf3eec6ab8f2c25a6c8a3eeab49070fa3ea36c3cc26d22660887ab41d32de116eda915e52c3e3b11b90a73adb05e3802a0f43ef5d22afbdf81d118bda513c97b384c2bfddcbb6cc1f59bd62334b136cef9612a3ef626ba853b6f83d324e70d1fa38f5646d2ac7630c5e7536a0ebe68b0f66216a864a5b33ad8128d9889a69d9c85b68a4950a413928a3a398756d46224819e3e66c1f75fc2d37543f23bcc31d27185e246d56ea3a10801d767c179eb54fb8df8e1c1a9aac5b53be77892ec0401b1932ae3bedec6c0d264cf44a1791aa8a7bd63cb45bda879fd49ba4021e00166fcbd5d9492d4963983555b754a4ea8eb5265c5290d6acaf5678132127d66e60326e3ec01bbcdd304218f0c4d51947ce716088e20fa89dc57db9bbc930ab887d6685e00fa27c38cb992a5e9bc05732a41c231c3ee81e80d79ac8c319e0c3577d534c8787766574653b3c995493e1799da8d1fad4892fb95394c0670df37de8b55f9440a7f11810024f0ce99f921e8dd2bbd72d1c316142fffce8b69659b22ad6a545840e4ff3e84618bb316b71eba1b86df4e8b62f7e87356bf9870879c4694b037259e6755b157cd8cc8aca2597a57f8eb8d97c767a336bba05ea9a3b122499834c650971328ee02b11432180da0a927df3983b89b7de5c70e57b893335925c12bd67ec1366b1fbd8027122482b9d4feb26a7ba6e1df313f657d16c5a4ead1bc588ed4356fc550d0fe341971d7dc1a8ecdb68211faf3f4ad1545826ecfab12683f6033142cd10e45defd6404a70c39f645634317db9f865c8277998105b44cb338341776cbefd97a78edd797c565f6a3266cf9490430f2050a2f23db0754e65919798a564b554601b37ae1257fb8d8c9f96570ccdc33f718bcac107d1702ffcac4c357fdf15135d90a423919b3d3255e6e835e231ffb0e0642a460cbdae83553d30b3c681e54aa78f295bbb538c3058e115164949e1046833d109bd1895689fb7841c47a73dde3fca303c8b86219d34ffa4b6eb54cd663c6154ebccbbeab4d3ede5972e46cbf10700137df1f77957da76f5a3d40c8963df322c4194de0c48c5684a4a15105857049413cd4d83f803fdd3a5160a5ef1a8b160ce5bcbc6ddbeddc11e89a30e0b1c4d711d49a23d7ea43ba15a32b88d1d54afb8f894d95f4a86336a3a2f7d5ec71c909a1ddece3cfbe9faf290d5d14e186e540fbab0044febb792d97027eb516d7352384166c756f744bfc51979a74e027bd219d601dfbee078f31180a5fa89068ed99bea65815e04144c20c98a1e9e60ecae2654bd0355f3ba86a16d70ab47a564ec1cfd7edaed364b2b2637043df63b38de67f6364f393c4190ec21bd07625ae453751c709bdba6682376e4a04da9ea3ddb2881c6953db0f8437984b306df3c137ff893bf5cb75da222c7d69bc7adcd015c00881cf6b660c45b4dd0dc183021053cacbdf7662c838bd77e42c6c18f43c412097ead0860a891874a39ae883decd1d3c2a4efdca6d0703bd05a59135bed688c32eda77cd8cfdbb6f90846461f3f192db1291adc04fd9a725912f49d9b51da12e86b89391cea16af82dfd42ccda3267e375152ce821193a36d4192469a90b844a7916853c2081dc8b6c94abc745ee6d8c2f0174b508180dc4a45b123b3816b5600158276dca2cf48d06141f7dd9cf7933c03cd3a5ab55dedec700200ef57c5b58f0f3b2e503c9bdcc2bedd68f24b9b541616098e4ac6c8e126442e8bcba1cb6f1d3623420c0ba31570ac647f63bd48cd7f4b1262d27006de2cae67e405901d78a93f9f7c0a3ab2e0527a9c1dacf77590855c437083e7b8a571631926fa3489380db57a0ffc9423435b9b896efe6e828e42450a332afedc912c01250355a3283327ae71abc65ba35d206889a0df4cf4689fb0df9ef62faa51ac9cdc52cf821f4c59f3bef8e94dc302bda42704f5f3556f25b5b90d3120e7ea5498ea321e7555874c931c18ac41ee55c1f7e4a152b6dd2a62f034a6d26744bf22e882d8dac90e9ed056ca7696d7b4eb1779c310ead0120673dee3be71c69cc2d9a6328f104bf0064eed081c251247375d135b546d63aafef6f6d7912694fb61f53c662b6b6e1db52b17f6c76fc2bad962cc3eb791597a675983b882462057c3defacb02e04f6b6e213d4f68568df6a74c9c5aaf8a697c397528198db35566d81757b89259e5d6dd87bcab7dacc577a5c72e6b7b80de87ff557e5156b664b89a28fbe933583c49ab1008db47e422415616df07043f692321c7e70a2908697d6a33bc2f366de0a9f4f0bca795feba8bf82188b50c74d4becb095059ea7c742441448465b748ba055feed3be1ab5c3a832230220271eef49182c3c6fc3e91c7cbfaf1b0a3f8eba431017096d0c76ae1e3dc8692fa117f3f6c0c8eb33ce7330490efd0b165e61c5e3fa72fd1800a888751ea2add2003337c92757a1bc8a2eb9b5b578f05af6e426a7518f5f49999a445cb12b40f8db8a5146dfa642624649ef9f041f14eff238fcb07a7cdbf99525166928251ff2a89fd7e3a871ef77aa1db37ae3184f9c4907501e0c49b1566ac94f322997f5c0abdef53aecf3904bf64375a69eeaf5b9361c4c4ea43679c05d61597928478d7b4cf0a009c9f6226aaeb7eb016d047dc40d945ce1cc6066641564ba49d0e5d0dadc2de3712f50342c2a7cb760fd5c3bafaf40fe0dcc818360557f9fb880dccef26325cb4947a4f807e9199255d433490576cb472371c69de7361e8c7a9d2738bbea8c8223e3c1f7a8633c20ffcad9a5bcfe23363f50b386e31c1c373307b225100c52b73409af2c0b4a209072c9b78cdff07688be16bb74b968cb1d0e77ac5c91acacc2500a41c3051c01de047f9aad19d2a498ef173670b9f91dfedab67ee324d9c34a032459609a6b5bc1d842ce57ae03f38fde3195790c9dbc64ebd8f673a30aacb14e150220437dfec5b12865fe212b19fbab6504ea58bab9fe4e096a29ad4a9097b3a728eefb077eb91c572312905b9b5b0e2b06468bc03bae924e0a5f2d4f77119657f479f4176bca9361289d6234c104c0f9ecfcb1d9eff45d282bc7b62f8ec8fd624ad2da16ba373ae07bc5024a9f6f7659507f40ec0b5be86cb43b4d45dfee68ea58d1c7f09f9cf7ad5a566e29ca3577149f688ca61dc71921538fb230d3e20248a10d7160914178788b17dc58c6571622dc6e47c00dc9c296ccd8b3fee0bfa0eb532b38a28548dcbd93b79c1f67efd36714afd07bca1f1ccce9c94e30c69b58b702693f2d29670cd8c29442869ea6447621716043f3d0e07aefa058e23abdb736d251033a56721a63c8506a87305402de754cb9ddc25b77dc685ed9ab7d60db51a86731a2aa59036e1d5a1be547401230832283201de8e1417715ba2f337e047f1b7df0a874b591aa9da6a8349f961ddf084be4be679df42b56e8484029fcf1b48937f2f54e9692471de5fed37cdc6d33db0b303b6f335f816ef712f2eaa9386d7cbb2df8d70dc9edea7949e2a2c1bbc951bce62babe86cdc7d35329c0c3c64c749cb93095e7ec5755c023ef22ee0ae83cc0162f0ff4ac155477d7b02240f9fbb1be4576053639df6dfd24e7f46033166893b61562fffe603f64fa128a28bd2945fbc120c9ccaeaf672a5c8726705eb0b3ee6865b645c6ebefdd3a1943ed3aff4a32cbc81d3659a9806cf91ce6af9d472aa8cbacf5764e9c6c059fd174a805f44a27a68babbc7db128a82307e436c7811c262604fa0841081524234de304b646c901e8ddfe2f62ab0992618aebe11b099f8271aac0d5f8d881e40b155e6eeac20004bc9e38318c559297814623cd561f59ee2f2acf49da0fd71ca308e6b30839522d712aff58c8b8393fe53ad4ef8d53fb4077c69a66a5bd34c17c8c0f43819b04345d451f63e4a947ae069f4a1cd3550c4faa483fdbba6f03d1332ccbb2c42f856a6181d27392a3d1b49c71a719a68ef3a5bd163bb3ccf52322d172e6dafee8937502b00f226ad405a65796c5e19a072fceb6330d3b5eb3e8524d59b546a4e8d18af46179cddd5f9d6d92b67eb54f68c63eaedca4a96fc6770bace718d0ae4279de22e3f1734227d7e5d7965071de874f472f632dad894c4dcd9b3f7199c247b7b018f89b6ad5dd21694c8d38575c285def16181b0c3701a51f108526c754783ebfc61701e27c356d988c8e1a9e9cd216cb9298c3efaf42eb8022391c217260a5dcf849c05f70bbe578cb078ce7d6007b7a6f73097d7ce02984e2d862b5278f0bca4aff11e3814f87af44c6857121821fc27033beeea6aa17dc32193f09381bf87b7f0f2198f03c4d63be6afa928601e0487e2885087ba98342d3cb1c4aa08e5aa6854a8718529b9cb7b0fbaf029783f461e7bd6e95f032a758d0186a8c2e1e93e8ff4c1af982a4840c417047c02ed1a8f7b9f46625d321c7751dc4f778b0f1171bb4b402de88ddb39bf391475bf716d62fe395d3ffd3818cc1f861bf0d9b24730067e93fcc4ce066aa44c1afc05a76361015df4e6256c5aa6b72806a6356a65b29a7235e74a5b77eae2c0724c41e7f20fa5ccb9d508ee83afd69f1262092d6f9cd474e5541a0d7fb0e88067fe3a29e86cbd1e252115785d008c6be1c333e9f1254585da27c2876828b1fdec97dcec7117d751bd51acc033392b4a32560332186dc60a8753b444931991255d68528820a27a63e48fba8d74", 0x1000}, {&(0x7f0000001180)="51df2cbd82f51636d714db0a4e9787db8baa9ae9bcec26d1fa12cc5876d0943c04f209dabb851b6f711533f47d0bdf82a353de12a5e4e212f27c5589685b7391d230bffb43c1a798c7808c9a4e653e6c4deae07a4a6d421e077dfc3abf0951eea7c46349a9bd8eff2c84ec3e927d458be435914cae3394375249e802532a4040a0854b92c012a819f9d1bb1f4234d21e145b9dc1cd4f9f64bd", 0x99}], 0x2, &(0x7f0000001540)=[{0x70, 0x0, 0x0, "5a833b201020b98e97174a79becd91c5415fb36eec17de1a89ce450327326c98bfbf41c1e91a820e60642e2ba3e78e3a0ac613889031c542800f68208114cea7ac631e2116fd3f78daac0244bb796b76537996388f437820f6"}, {0x78, 0x0, 0x0, "eb42d05e77c9858114e180e365066e10a6365804128542a2011dc7223f7d9f8d17ff0ba96a78bbe7f72ef03692f2f59baa2a254eff6923a5e4672b2994015ff3f5e9e60763439b2d3cc05ed02b27a2fc2781645d0bbd56880f4e6474ef2522b788"}], 0xe8}, 0x0) 15:06:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)=""/109, &(0x7f0000000140)=0x6d) 15:06:21 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x68e22834a75a75d8) 15:06:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/77, 0x4d}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 15:06:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0x8) 15:06:22 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 15:06:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4}, 0x14) 15:06:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000440)=ANY=[], 0x8c) 15:06:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 15:06:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0xd, &(0x7f0000001080), &(0x7f00000010c0)=0x8) 15:06:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getpeername(r0, 0x0, &(0x7f0000000340)) 15:06:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e1566696c65"], 0xa) 15:06:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 15:06:22 executing program 4: fchown(0xffffffffffffff9c, 0x0, 0x0) 15:06:22 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, 0x0, 0x0) 15:06:23 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 15:06:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 15:06:23 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000300)) 15:06:23 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 15:06:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x100) 15:06:23 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:06:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000040), 0x20) 15:06:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01ae2f"], 0xa) 15:06:23 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x8}, 0x8) 15:06:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x8c) 15:06:23 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:06:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)='i', 0x1}, {0x0}, {&(0x7f0000000580)='X', 0x1}], 0x3}, 0x0) 15:06:23 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0xff) 15:06:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r0, r0) 15:06:23 executing program 1: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 15:06:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 15:06:23 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 15:06:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 15:06:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)={r2}, 0x8) 15:06:24 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 15:06:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r2, r0) 15:06:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:06:24 executing program 1: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:06:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0xa}, 0xa) 15:06:24 executing program 5: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:06:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="69ecfcf3906cb1cbf0fbb6a0d4a1f0003c7511ed2fa1b86e15bc91865eeaf4eb4d48824c22b746e8087d08d148718e9b1db1db6935d7a5464e78e32dc30a0eb8dda2b4a9a36358680841d1ad35fb27e5f3ec2fc3eb50f7e380eb5fc2", 0x5c}, {&(0x7f00000001c0)='-', 0x1}, {0x0}], 0x3}, 0x0) 15:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 15:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x2ba8}, 0xa0) 15:06:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 15:06:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 15:06:24 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 15:06:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000180)=0x4) 15:06:24 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 15:06:24 executing program 0: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 15:06:24 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 15:06:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) 15:06:24 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f00008e2000/0x4000)=nil, 0x4000) 15:06:25 executing program 1: readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) 15:06:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000013c0)=ANY=[], &(0x7f0000001480)=0x9f) 15:06:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4b8}, 0x0) 15:06:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x38, 0x0, 0x0, 0x48) 15:06:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="f7"], 0x4) 15:06:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000140)="69ecfcf3906cb1cbf0fbb6a0d4a1f0003c7511ed2fa1b86e15bc91865eeaf4eb4d48824c22b746e8087d08d148718e9b1db1db6935d7a5464e78e32dc30a0eb8dda2b4a9a36358680841d1ad35fb27e5f3ec2fc3eb50f7e380eb5fc2820b9f240f3405b6c6da0c1f2ac80811aba9cfd0c35c9cc19e", 0x75}, {&(0x7f00000001c0)="2d81bbe06eabe7e60ff17094064c46ca5b220e1c1644c6d3e3ff268ad823ffb6252f6685a64a8e2a9119edc3ce340e6daa49e07d06e98f52d3c662b50481db08e957e8217ce8bfdf4db63beb7d5221f6b48cbc9cd0946a23d79aeb7fccc8b3e682123326e160cfb1831bf56b51a0a8139cbd0a7db80b848910c660b44e4a8d36717eaba96b71fbcd8959118659bfeb09d9e9fffd6e4d0e95d21e4f0a7b", 0x9d}, {&(0x7f0000000280)="1d0cbecc31de6af0a50a1fb1812ab49811c28146a852bd81eb4d2e1e8f3a85f728ad6dbeaed9c79d54b490f682a65a8b86c773dbd83dc1f3dd8e334fdda3acc373ad8f128a5a16d3b106c796ad4826b3bbc7ca0c479590c1520f3cd15c5b81acfc4f9ae09e8768aad6fa21560692a79c2e53b968a4653e18", 0x78}, {&(0x7f0000000300)="66d7dfcae6cecd05d6dcd29704059747f669b915f10d55e20f9b6db59c5f6162021074829130ee15f9a202d02df1374d3232e06ed05b9d96db38ba7a4e7c6bc59c6737abc05669b7171b20220f7e", 0x4e}, {&(0x7f0000000380)="e39737e22bb82f959ae6231bdfbaccdb3c2f143173853d4ae15edef08213517a18f2bf64500ddabbf000ca58202a19e9818d06d31c4ac8afd5f9578330e2c46797daa6b4b9a48fa9139839b6b637a7022855d9a7a3c50142c45c8d3dcf7509f72285bd5b3c740cc966396bf455172b5a4ad0626aa1e6f33548f4b32bdfda82c3bb8e6f9cbe294d64b47a5a5248c2f3f73766b7", 0x93}, {&(0x7f0000000440)="4e29f73c81dd0ad45c5e89a24489290421e3522d23865cb263562eacd9f51511817c73b21d1bba65dcf1c92f48d227a07a3ad204b88bf0355a3246619c96dd6c18651a3a92c5d1651728dc1d94", 0x4d}, {&(0x7f00000004c0)="00c1a371d3938a8ef9ec5b557d9c52177e048620a08a3fecffcce8ae0207e26485ce5be2f4060ea48f3eb7e24d5c12923dd5df2910b434cd7d", 0x39}, {&(0x7f0000000500)="9dbf7a5403443371b0b1b7e5c955fbf4faa8bb382f57a3b0df170e5c15963ca284ba60d9e698443f1c2e1e1b62902f4ac129c6edca700ae349bdd2aca3f9a3d0697564ae42ba4d49e69e", 0x4a}, {&(0x7f0000000580)="5842afbb2edae81d783b6107f54e679d851935d93b53a0e36182578a854a2ee5fed0bd068ca87df67e421e6a005d68747521ebfec8fef194f67bb4bd6d2b39f3ec990f9a6c3696c3d0bc1aca773beca8e5fd89375fbd88ed59b935a5fbaaeeb4ba9475f2bb80b7b20494e8d76a91b7cb087b6d15585ea77960fbaafce4d50d3774835dc991fcf3199f490c1caa8dabe5ff7f03f1acf00b7f2269c53851bd8d52d6acb394d1d5e83b61a1f3e6f99d559bf9f7cdd45bb2f4a2d94295c6701696cf8d0f93dcceae904da647049ea1e90418fc366ac55646521468111efe5c82d4f87dcee863da2318f002b9664e9b3383af4528662dede1f58265572dfe29779e87df29b801dcfba2f924182c3a69b255a9434b02140c3cb5a30d7905b9281f67511e122009f6861c50b85bd9dabb680e967cd97772c031372709177cd42137056b9ccafa92a28d0034595309f28de335311571566ad6e143602a09280e208f6647f2b65ff4d945b0bd354e6c6085d62db16f490311b1e4cd1b667fef3b202c84af026f32aa85a6acd1719c7c8807b8326cc017c8e7f2961dd76ccc6c92785cf10213ac58f907be7187f3d587e1f3b79a7f1b06f486bc714f220d65597ed72ef888e15b9463b1c7ca5abc14d55a97d62dbeababa43f3507ae51f0181a972830e2f17451b406176dc4569b88b2a83d4881a0e12cd1ef463ea9e64ce4ad6c5d3fc3c2662875c33f7f1fcb618f67e232f6f539982ac7777b31fee72d95c8ddf14e7baba53745abd0456b0c47bd591dc88435fe8dc196da69cf6db594f87708f8d6ca9fc5c79aa039adfca831ec6139a6cddbfe0e6d3470f751d0bb81a23aa7f6bd0d8d74c52d8544bfffbc9b8c111e5d882deb61288f9b487a29123f8cd9f2abb3bc2b822d5090ba2fdb4c5d84eaef9888a1fad0ed6efaa8773aa34c2559eab441ab1e05cfb1351e8959ed948697e4cd6504d7009de4b8b68faccb41287b838ce16b541491f9af06732454b7f63dc40f8ffa01044f70edc159402a556710b930a40da2420974353c29204d9bfc34c425d315e271774360f622ede7c061c10466cb9b584c95c0a3c42e7a0a873fcba70ab3dbbdba33fcd0753421f90df755d8f8c8c583492b0795250b7fa42e31346ac7f66677e10ffc9cf1225ad31e65bcb5a09d7db3cd752570fe82c06f6efa47123c7c8610c72cf588822f3062ff5feb8ab14555bb28c66e116b9a4bf5d3aedda3594c6750d876d93ac1f9630d36a146393ec4d94cfe8131862264cae16d1967945aba4a3805f9a010c2f256e464da590b269df33ec4cb7f1187a9ab93f75618e7cde972c1905c39881661ea83f7bc95b77434acf78d5f91bdfe664ce219ae88005ab992db9d17a3aa94d48e8ad3a6315df0943efc7036f9f6936e2ab2c6d2f018726210cdb90af067cc5a008c19088fad2017d6298eca704a1f67aae0bd4842b4bb004ab75e411b7d1414518770e1bda2d6033cbc184e96ae983f8fde0de352ecae2687712eee6b3c9cd45d70bc49c95c9ba9e8dac89516130ab679f65cd10efafe223e5fdf9e656bafa7690c541b67a452003eec383def3507a2fa92f167421d81a67fede6ef3dea426981788b9c", 0x47a}], 0x9, &(0x7f0000001640)=[{0xe8, 0x0, 0x0, "f9ded6c044b2df65ff32d8f10d1047e5dee36039079f1ce193a162864d29266f0a19c3f4f215a3cd07b219ab3f772ab7c4a7e79115121b6318f79a6a3b9f7f85091cf282f4292303a703dd677eb6e0862d31f3cfb08e9c1f1ea2d5a79ca9f3f1b1ed2bd721dcc5c69e2c974318d19ccfc16721548fd7d2670fef9adb93b8431203b8cd97a5e8c07287dc320bb73748b110499fabd5c5f2303db6c5f8b8e25a84cf81b66731e49bcecce8e0bcf164eb8ac3ebc18cbecfd3909017f34b5a64a1d0a8aa64f248a9558dab6552eae436658065"}], 0xe8}, 0x20109) 15:06:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:06:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000001480), &(0x7f0000000000)=0x1002) [ 311.802035][T10570] sctp: [Deprecated]: syz-executor.5 (pid 10570) Use of int in max_burst socket option deprecated. [ 311.802035][T10570] Use struct sctp_assoc_value instead 15:06:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff83) 15:06:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x4b8}, 0x0) 15:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x14) 15:06:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYBLOB="1002"], &(0x7f0000000040)=0x94) 15:06:25 executing program 4: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x8}, 0x8) 15:06:25 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 15:06:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000018c0)) 15:06:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012f2f66696c652f"], 0xa) 15:06:25 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x4, 0x7f, 0x8001}, 0x8) 15:06:25 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, &(0x7f0000000040)) 15:06:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20081, 0x0, 0x0) 15:06:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000240), 0x84) 15:06:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 15:06:26 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 15:06:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a010e2f66"], 0xa) 15:06:26 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) 15:06:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 15:06:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:06:26 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 15:06:26 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:06:26 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) 15:06:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 15:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 15:06:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x94) 15:06:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "758e"}, &(0x7f0000000000)=0xa) 15:06:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3000000}, 0x14) 15:06:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000040)=0x5, 0x4) 15:06:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fchmod(r0, 0x0) 15:06:26 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x15, 0xffffffffffffffff) 15:06:26 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 15:06:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:06:26 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x400600, 0x0) 15:06:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000001140), &(0x7f0000000180)=0x4) 15:06:27 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 15:06:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="e7", 0x1}], 0x1}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:06:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 15:06:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 15:06:27 executing program 4: msgget(0x3, 0x690) 15:06:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/240, 0xf0, 0x0, 0x0, 0x0) 15:06:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000001140), &(0x7f0000000180)=0x4) 15:06:27 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) 15:06:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 15:06:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e15"], 0xa) 15:06:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) shutdown(r0, 0x7e22a6d271f70e73) 15:06:27 executing program 1: socket(0x1c, 0x3, 0x83) 15:06:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000001140)=0x1002) 15:06:28 executing program 4: msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) 15:06:28 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, 0x0, 0x0) 15:06:28 executing program 1: socket(0x1c, 0x3, 0x5) 15:06:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400000, 0x0) 15:06:28 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x7f}, 0x8) 15:06:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000180)) 15:06:28 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 15:06:28 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600), 0x84) 15:06:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) 15:06:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="eb", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 15:06:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1013, &(0x7f0000001140), &(0x7f00000000c0)=0x4) 15:06:28 executing program 4: open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 15:06:28 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300), 0xffffff50) 15:06:28 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x14, 0xffffffffffffffff) 15:06:28 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x200, 0x0) 15:06:28 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x6e) 15:06:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000440)={0x0, 0x2, "55ee"}, &(0x7f0000000240)=0xa) 15:06:29 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000180)="58476708f25f74144752197f9f36df326034fbbb2d06009f341681dab808ba27140edc4d22fb4b422386258797621473662a98cbcfd65d42bff9a885c4f88a58d4777e0c33c08a460daedf23fe8f44822a728c743194ae1cbb40867fe7", 0x5d, 0x0, &(0x7f0000000240)=@abs={0x8}, 0x8) 15:06:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fchown(r0, 0x0, 0xffffffffffffffff) 15:06:29 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ptmx\x00', 0x1, 0x0) 15:06:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x9, 0x2}, 0x10) 15:06:29 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 15:06:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='G', 0x1, 0x0, &(0x7f0000000180), 0x10) 15:06:29 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x10, 0xffffffffffffffff) 15:06:29 executing program 2: setitimer(0x0, &(0x7f0000000100)={{0xfffffffffffffff9}, {0x1000}}, 0x0) 15:06:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 15:06:29 executing program 5: socketpair(0x1c, 0x1, 0x0, 0x0) 15:06:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x5f}, 0x8) 15:06:29 executing program 3: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x6}}, 0x0) 15:06:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000)=0xfffffe01, 0x4) 15:06:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)=0xc) 15:06:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 15:06:29 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1) 15:06:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:06:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) getresgid(&(0x7f00000005c0), 0x0, 0x0) 15:06:29 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x10) 15:06:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40042, 0x0, 0x0) 15:06:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x7, 0x4) 15:06:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66696c65"], 0xa) 15:06:30 executing program 2: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:06:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="eb", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 15:06:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 15:06:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xd, 0x0, 0xfe6d) 15:06:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 15:06:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:06:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000080), &(0x7f0000000100)=0x4) 15:06:30 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000140)=0xa0) 15:06:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e"], 0xa) 15:06:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f00000000c0), 0x9c) 15:06:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 15:06:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 15:06:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x94) 15:06:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000001c0)='-', 0x1}, {0x0}], 0x3}, 0x0) 15:06:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000140)) 15:06:30 executing program 4: mprotect(&(0x7f0000c4a000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000a65000/0x1000)=nil, 0x1000, 0x0) 15:06:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0xc) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x13, &(0x7f0000000180)={r2}, 0x8) 15:06:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 15:06:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) 15:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 15:06:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)=ANY=[@ANYRES32], &(0x7f0000000140)=0x45) 15:06:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, &(0x7f00000000c0)) 15:06:31 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f00008e2000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/158) 15:06:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 15:06:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 15:06:31 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000b80), 0x8) 15:06:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:06:31 executing program 4: shmget(0x2, 0x2000, 0x0, &(0x7f0000d2f000/0x2000)=nil) 15:06:31 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind(r2, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:06:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x4) 15:06:31 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0xffffff7f00000000) 15:06:32 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x40) 15:06:32 executing program 2: r0 = socket(0x26, 0x5, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 15:06:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 15:06:32 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 15:06:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/230, 0xe6, 0x2, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:06:32 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:06:32 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:06:32 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:06:32 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000480)={'veth0_to_team\x00', @ifru_flags}) 15:06:32 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 15:06:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)) 15:06:32 executing program 2: dup(0xffffffffffffffff) poll(0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, ']{'}, {0x20, '!$:'}, {0x20, ',&!$'}, {0x20, '*'}]}, 0x19) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="fb25819e9526b6962220a9f70a2f7c9032c4774e4b357b696cb359e0eede472363ca29dba12868cd4bebfe6d500ef8f81fd389b41f7e7d3c0aba6513e6277ec743194d6480c82f716170d568e4c8919b1b68c4470bda2bdff85e7164135625bcf30e7eaab04f9637e2a139c2c0131e03e3b5c96dcfcf9caccbc929445b5570d3b5a4be4b21f9fafdf07133012b69d9f2faa87f809db238081a7709cef3e84fd688bc304b6ae640bb465218bdd7f4afe143f14e8cf6c8dce766a63bd3ff73d1ae3238b325917857d21e", @ANYRESHEX, @ANYBLOB="de252cd792911f488c78ce0c9b4e152f131bc8088c38746b63757897ae9558fddecd25684f425c22bc61092a8f107a172f2b494aff6b8fa79dfdc69b867d8167fd4afb22510d466e116e39e7cc1e6d35762ef87594b1b92fc6b4c0395fb29b82844db6cfbbc804143556be02bf95d49ba6da55c37bd88058937e0e01ea3d9aa56d96d48d0e"], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:06:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000100)) 15:06:32 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000009d0000000000fd00000000ecdf40e65cc780220000001900000000000000000000000300100000000000000000000004000f00000000000000000000000000000000000000000000200000000001000000000000000000000001000000000000000000004000000000000100253c9f3166e6cea1ed13926eb7d4cc6c8d7a3500000000000000000000000000000200000000000000feffffff00000000000000f2ffffffffffffff74b6628ddfb1cc186d6300000000000001000073797a10fbffffff00000200000000010000000000030000cf0a000000000000000000000900000000000fbc7f5c7e5ca781"], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 15:06:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 319.317804][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.340305][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:06:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x108d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000140)) [ 319.365075][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.399099][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.426511][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:06:33 executing program 3: r0 = socket(0x18, 0x0, 0x3) accept4$packet(r0, 0x0, 0x0, 0x0) [ 319.447303][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.482181][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.501067][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.520239][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.538975][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.547947][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.556476][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.567356][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.575809][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.583935][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.593039][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.601935][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.611141][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.621662][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.644754][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.666717][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.687827][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.708180][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.728252][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.748145][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.767729][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.790324][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.809668][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.829110][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.865607][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.901976][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:06:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000ff"], 0x18}}], 0x1, 0x0) [ 319.938882][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 319.957065][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:06:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @multicast1}, @l2={0x1f, 0x0, @fixed}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 319.985836][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.004830][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.020823][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.052513][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.093581][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.114309][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.121799][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.131448][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.139467][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.148041][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.156487][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.164904][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.172357][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.181384][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.204147][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.212066][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.220239][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.244156][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.251700][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.274167][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.301777][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.322072][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.334170][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.341642][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.349945][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.374175][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.381653][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.414156][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.421649][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.444200][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.451839][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.472589][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.524168][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.531897][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.540283][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.549012][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.558164][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.567412][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.576267][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.584545][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.593306][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.601567][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.609977][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.618379][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.626769][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.635082][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.642736][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.650917][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.659108][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.667397][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.675784][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.683482][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.692721][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.700924][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.710856][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.719006][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.727848][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.736079][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.743723][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.751933][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.760203][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.768329][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.776485][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.785326][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.795362][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.803092][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.811295][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.819454][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.827531][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.835625][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.843409][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.851770][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.860303][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.868528][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.876590][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.885023][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.892709][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.905531][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.913227][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.931381][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.943168][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.961796][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.981209][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 320.993352][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.013185][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.021388][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.036765][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.051201][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.062830][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.078201][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.093039][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.112671][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.122736][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.145966][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.153731][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.169361][ T34] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 321.185279][ T34] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %<Ÿ1fæΡí’n·ÔÌlz5 15:06:34 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 15:06:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000075c0)={0x0, 0x0, &(0x7f0000007580)={0x0}}, 0xc804) 15:06:35 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 15:06:35 executing program 3: r0 = socket(0x2, 0x3, 0x6) accept4$packet(r0, 0x0, 0x0, 0x0) 15:06:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x10009) 15:06:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @private=0xa010101}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}) 15:06:35 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0xfffffffffffffffe) 15:06:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast1}, @ipx={0x4, 0x0, 0x0, "f492347a9169"}, @in={0x2, 0x0, @multicast1}}) 15:06:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @multicast1}, @l2={0x1f, 0x0, @fixed}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}) 15:06:35 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.nlink\x00') 15:06:35 executing program 2: r0 = socket(0x18, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:06:35 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ffeffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) poll(0x0, 0x0, 0x1) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, ']{'}, {0x20, '/sys/kernel/debug/binder/transaction_log\x00'}, {0x20, '!$:'}, {0x20, ',&!$'}, {0x20, '*'}], 0xa, "ffd11e841c6256d9b868804eac834a5578cd8d62e87ea80df6942268bef1f92e0eff67109b1144ecb2f9a275b7ba909a3470643166404a1d88badda12af7296b75e24e90119097be430992e4b96568bb75bed40d3592c874c5b82815ea83bef7287e1039b8949e4a3ca25d270192698137ebc2cfcd019abc9b0232a87a56154317b35a2378eee18b797e2b33197b2c003cbba8ec3b6219a2e876c64d29b860eb9fce4df0035bf189756099e5a0a6e33163a93665bdffad2c"}, 0xfb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) r5 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) write$binfmt_misc(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="fb25819e9526b6962220a9f70a2f7c9032c4774e4b357b696cb359e0eede472363ca29dba12868cd4bebfe6d500ef8f81fd389b41f7e7d3c0aba6513e6277ec743194d6480c82f716170d568e4c8919b1b68c4470bda2bdff85e7164135625bcf30e7eaab04f9637e2a139c2c0131e03e3b5c96dcfcf9caccbc929445b5570d3b5a4be4b21f9fafdf07133012b69d9f2faa87f809db238081a7709cef3e84fd688bc304b6ae640bb465218bdd7f4afe143f14e8cf6c8dce766a63bd3ff73d1ae3238b325917857d21e", @ANYRESHEX=r5, @ANYBLOB="de252cd792911f488c78ce0c9b4e152f131bc8088c38746b63757897ae9558fddecd25684f425c22bc61092a8f107a172f2b494aff6b8fa79dfdc69b867d8167fd4afb22510d466e116e39e7cc1e6d35762ef87594b1b92fc6b4c0395fb29b82844db6cfbbc804143556be02bf95d49ba6da55c37bd88058937e0e01ea3d9aa56d96d48d0e6c9ebcf776", @ANYRESHEX=r1], 0x4240a2a0) syz_open_procfs(0x0, &(0x7f0000000340)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:06:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000180)=0x54) 15:06:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 15:06:36 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) 15:06:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_names}) 15:06:36 executing program 1: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1400) 15:06:36 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000001780)='/proc/meminfo\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 15:06:36 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000001780)='/proc/meminfo\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x101]}, 0x8) 15:06:36 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 15:06:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 15:06:36 executing program 1: socket$unix(0x1, 0x40b9894fd3fdb50, 0x0) 15:06:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) r3 = socket(0x2c, 0x2, 0x401) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'bridge_slave_0\x00', {0x3}, 0x9}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0x1, &(0x7f0000000080)="db37a1b361d55b9596dedec1847f3c03c497a110885a", &(0x7f00000001c0)=@tcp=r3, 0x2}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0xa0000000}) 15:06:36 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 15:06:36 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:06:36 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 15:06:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 15:06:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0xeb) 15:06:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:06:36 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xbc1, 0x800}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:06:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/user\x00') 15:06:36 executing program 5: r0 = socket(0x2, 0x3, 0x5) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 15:06:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002440)='ns/user\x00') 15:06:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x40, 0x4) 15:06:36 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x41) 15:06:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100), 0x4) 15:06:37 executing program 2: r0 = getpid() setpriority(0x1, r0, 0xffff) 15:06:37 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000001780)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000200)={0x2, 'vlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_vlan\x00', {}, 0x7}) 15:06:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={0x77359400}, 0x8) 15:06:37 executing program 0: socketpair(0x26, 0x5, 0x200, 0x0) 15:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 15:06:37 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 15:06:37 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000008dc0)='/dev/ptmx\x00', 0x41, 0x0) 15:06:37 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000004940)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x16}) openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) 15:06:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000140)) 15:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x8) 15:06:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00'}) 15:06:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1, 0x4) 15:06:37 executing program 5: openat$rtc(0xffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x88002, 0x0) 15:06:37 executing program 3: linkat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 15:06:37 executing program 4: r0 = socket(0x2, 0x3, 0x5) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x58) 15:06:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) bind$netlink(r0, &(0x7f0000000100), 0xc) 15:06:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0xfffffffffffffc80) 15:06:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x27c, 0x0, 0x4, 0x70bd27, 0x0, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004002) 15:06:37 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 15:06:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @multicast1}}) 15:06:37 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 15:06:37 executing program 1: socketpair(0x0, 0xc05, 0x0, 0x0) 15:06:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000ac0)='attr\x00') symlinkat(&(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00') 15:06:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) 15:06:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x40, &(0x7f0000000140)="17a541ffae7b446cdcb08a085e29d6095d73f8707d7327be9c8b23dd4eb6a800a0bcd23d2bed292ff274510af62835e74ee2fcd6836f89e41313ab126c2d74be"}) 15:06:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000001840)) 15:06:38 executing program 0: r0 = socket(0x2, 0x3, 0x5) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 15:06:38 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8a00, 0x0) 15:06:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}], 0x18}}], 0x1, 0x0) 15:06:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 15:06:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'nr0\x00'}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:06:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003c00)='/dev/loop#\x00', 0x0, 0x80940) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000003c40)) 15:06:38 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 15:06:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 15:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 15:06:38 executing program 3: clock_nanosleep(0xf, 0x0, 0x0, 0x0) 15:06:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 15:06:38 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x8b4a831fc85e74d5) 15:06:38 executing program 0: futex(&(0x7f0000000040)=0x2, 0x0, 0x2, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:06:38 executing program 4: clock_nanosleep(0x82405358da6ebbe9, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) 15:06:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x0, 0xffffffff, 0xffffffff, 0xdc, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'sit0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xdc}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x200, 0x0, "8dfce8c3483d84b40d02fc9ebb4931ce2bfa4f86082f39715b0cc9b76a2f5cd2972db3c100001c000000880a331ecd00000000000800"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gre0\x00', 'geneve1\x00'}, 0x0, 0xe4, 0x14c, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 15:06:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000003c0)={'netdevsim0\x00', @ifru_addrs=@xdp}) 15:06:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) 15:06:38 executing program 5: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x29, 0x0) 15:06:38 executing program 0: r0 = socket(0xa, 0x3, 0x1) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 15:06:38 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000001780)='/proc/meminfo\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 15:06:38 executing program 2: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc, @generic={0x0, "dbaae02b31b02c2687bfe7295f1f"}, @can}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 15:06:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_names}) 15:06:39 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000004940)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf, 0x0, 0x56}}) 15:06:39 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x7}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 15:06:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1202, &(0x7f00000000c0)=ANY=[], 0x8) 15:06:39 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 15:06:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000140)=ANY=[@ANYBLOB="032a"], 0xa) 15:06:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080), 0x7) 15:06:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 15:06:39 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 15:06:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 15:06:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)=0xb8) 15:06:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xfffffffb, 0xfff}, 0x10) 15:06:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000240), &(0x7f0000000280)=0x18) 15:06:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000003b00)={&(0x7f0000001980)=@in={0x10, 0x2}, 0x10, &(0x7f0000001a80)=[{&(0x7f00000019c0)="9d", 0x1}], 0x1, &(0x7f0000001ac0)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x8001}, @prinfo={0x14}], 0x24}, 0x0) 15:06:39 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x0, 0x2}, 0x1c, 0x0}, 0x0) 15:06:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000580), 0x8) 15:06:39 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000200), 0x4) 15:06:39 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xac) 15:06:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 15:06:39 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x10) 15:06:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000006c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 15:06:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 15:06:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001540), &(0x7f0000001580)=0x10) 15:06:39 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:06:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="89", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x7ff}}], 0x14}, 0x0) 15:06:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 15:06:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x80) 15:06:40 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 15:06:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, &(0x7f00000003c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 15:06:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000040)="22891ea4", 0x4}], 0x1, &(0x7f00000013c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 15:06:40 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 15:06:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 15:06:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000a80), 0xc) 15:06:40 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:06:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0xd7) 15:06:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}, @sndrcv={0x2c}], 0x48}, 0x0) 15:06:40 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:06:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) recvfrom(r1, 0x0, 0xffffffffffffff67, 0x80, 0x0, 0x0) 15:06:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 15:06:40 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000300)='\b', 0x1, 0x0, &(0x7f00000035c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:06:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 15:06:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 15:06:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 15:06:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400), &(0x7f00000004c0)=0x94) 15:06:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000240)=0x18) 15:06:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'macvlan0\x00'}) 15:06:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="89", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x7ff, 0x7, 0x0, 0x1000}}], 0x14}, 0x80) 15:06:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 15:06:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000004c0), 0x8) 15:06:41 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:06:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="8e", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:06:41 executing program 3: socket$inet(0x2, 0x5, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 15:06:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 15:06:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000240), 0x8) 15:06:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x1000}}], 0x1c}, 0x0) 15:06:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[], 0x3a) 15:06:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x400c2, 0x0, 0x0) 15:06:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 15:06:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="c6", 0x1}], 0x1, &(0x7f0000000280)=[@authinfo={0x10}], 0x10}, 0x0) 15:06:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000180)=0x2, 0x4) 15:06:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x88) 15:06:41 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 15:06:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="31d70dd28ae3f3a9a26b64c92f390549d8e078296e010b9072c6def97791ae0c0ba9564a1a67266fb97eb38a07780370a63b5886990b169f19ca125fb02cd7f63208e4ddf01dd38842bfdd853d5347340a2bf2371e7be94dd71bef8144f300f3459bb97ccbfe96673f36f599e65bc53cc76ba3dd3f8120f86c08222f4b8b6737c3d5f638062f448bd515e4bac1bb67bb9a29fa029cb94374161c", 0x9a}, {&(0x7f0000000180)="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", 0x4ff}], 0x2, &(0x7f0000001440)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3400}}], 0x1c}, 0x0) 15:06:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x7ff}}], 0x14}, 0x0) 15:06:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}, @sndrcv={0x2c}], 0x48}, 0x0) 15:06:41 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="90", 0x1}], 0x1, &(0x7f00000004c0)=[@prinfo={0x14}], 0x14}, 0x0) 15:06:42 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x6) 15:06:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:06:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000400), &(0x7f0000000440)=0x8) 15:06:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1f}, 0x8) 15:06:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 15:06:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 15:06:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 15:06:42 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r1, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) dup2(r0, r1) 15:06:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:06:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1000, 0x0, 0x3}, 0x8) 15:06:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="89", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x1000}}], 0x14}, 0x0) 15:06:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 15:06:42 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x10) 15:06:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:06:42 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:06:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400)={0x0, @in, 0xfffd}, &(0x7f00000004c0)=0xd3) 15:06:43 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 15:06:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="89", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x14, 0x84, 0x1, {0x0, 0x7}}], 0x14}, 0x0) 15:06:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="e8000000ffff0000000001e7a5c03c27bcdc9ec10bc4180ef26752f89001e11ce0c7e56b2b7fae0288b73861b2680885f6022fa080b670ddcbe03c6f544e41658aa3e8589e06f2bc93bd9c9ff8d3fd7d3753e1c993065e31e2835cf8fb7e42b3903d16ba5142c6cd260ead032384ba069eab634e2ba87346193012cf3aac5942a4c4e45ed057a456ee828a1372f847a6aaaca4c58aeb97a45d5686e5e71fe2e2fb0787ab1c53a4a001b6fe81205569689a5979744ccb2b53a984ab4638811dac89eb794d3ba1e6b709ad1522b1b8533d6b488e1a609dcf5bbd40d5b44ba53271be06bc72020000004c"], 0x134}, 0x0) 15:06:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={&(0x7f0000000480)=@in={0x10, 0x2}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000005c0)="b7", 0x1}], 0x1, &(0x7f0000001b40)=[@prinfo={0x14}, @prinfo={0x14}], 0x28}, 0x0) 15:06:43 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:06:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}], 0x14}, 0x0) 15:06:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:06:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001340)=[{&(0x7f00000000c0)="8b", 0x1}], 0x1, &(0x7f0000001400)=[@authinfo={0x10}, @prinfo={0x14, 0x84, 0x7, {0x1}}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @rand_addr=0x8}}, @sndrcv={0x2c}], 0x88}, 0x0) 15:06:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}], 0x40}, 0x0) 15:06:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="89", 0x1}], 0x1}, 0x0) 15:06:43 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:06:43 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x4) open$dir(&(0x7f00000006c0)='./file0\x00', 0x400220, 0x10) 15:06:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f00000001c0)=0x8) 15:06:43 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) poll(&(0x7f0000001500)=[{r0, 0x4}, {}, {r0}, {r1, 0x4}], 0x4, 0x2000000) 15:06:43 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x0) 15:06:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r0, 0x0) 15:06:43 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) poll(&(0x7f0000001500)=[{r0, 0x4}, {}, {r0}, {r1, 0x4}, {r2}], 0x5, 0x2000000) 15:06:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 15:06:43 executing program 2: fcntl$lock(0xffffffffffffff9c, 0x9, &(0x7f0000000380)) 15:06:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 15:06:43 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet(r0, 0x0, 0x0) 15:06:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 15:06:43 executing program 0: pipe2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)) 15:06:43 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x1, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) pipe2(&(0x7f00000000c0), 0x1000000) 15:06:43 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 15:06:44 executing program 2: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, 0x0) 15:06:44 executing program 3: pipe2(&(0x7f00000000c0), 0x0) 15:06:44 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) pipe2(&(0x7f00000000c0), 0x0) 15:06:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) 15:06:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') 15:06:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 15:06:44 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) pipe2(&(0x7f00000000c0), 0x0) 15:06:44 executing program 3: shmget$private(0x0, 0x3000, 0x104, &(0x7f0000ffd000/0x3000)=nil) shmget(0x1, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) pipe2(&(0x7f00000000c0), 0x1000000) shmctl$SHM_LOCK(0x0, 0x3) 15:06:44 executing program 5: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)=""/210) 15:06:44 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x104, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x3, 0x1000, 0x45, &(0x7f0000ffe000/0x1000)=nil) shmget(0x1, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pipe2(&(0x7f00000000c0), 0x1000000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/75) shmctl$SHM_LOCK(r0, 0x3) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:06:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002980)='mountstats\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 15:06:44 executing program 1: r0 = add_key$keyring(&(0x7f0000002480)='keyring\x00', &(0x7f00000024c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='b', 0x1, r0) keyctl$set_timeout(0xf, r1, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) 15:06:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='+'], 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7aad71) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 15:06:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000006000), 0x10) 15:06:44 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 15:06:44 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 15:06:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/16, 0x10}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11e, &(0x7f0000000200)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x328}, 0x0) 15:06:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000140)="6bfa4009ab5a8cbe0d19666ae3d46efe0d63d71c1cc926c0080000000000000000f2b7213c070c9d2b0454ebb7f16493adcd767db004ddd45109ab45ce894bc5918b66f53424b8aef30f2b361dbc01000100025abf8f82aa2e66913615f0d71ac3b72b982cc1225ade20dc0ccc9bb5dc42f7b7fbaa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:44 executing program 5: setreuid(0x0, 0xee00) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_targets\x00') 15:06:44 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') 15:06:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x40ffbc16}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd0600400000000f4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000940000d1ede2c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5b55ffa91decb945b71862ffd9ac2f638d928af3938461c1ffbc3130f73b5ff34fe267fa7a6f4c2d8060cb064892abbcf4a0c117b588756c7f06c551ba970f4da15ce71ef4289aa22dfc2a80990fbebf43be78fe0ef82dc"], 0x141) write(r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0xfffffffffffffda9) 15:06:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 15:06:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xff}, @queue}], 0x1c) 15:06:45 executing program 4: memfd_create(&(0x7f0000000080)=')\xa5QQ{\x13.\xdb\x7f\xdcV#::\x00', 0x3) 15:06:45 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0xea60}, 0x10) 15:06:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="6bfa4009ab5a8cbe0d19666ae3d46efe0d63d71c1cc926c0080000000000000000f2b7213c070c9d2b0454ebb7f16493adcd767db004ddd45109ab45ce894bc5918b66f53424b8aef30f2b361dbc01000100025abf8f82aa2e66913615f0d71ac3b72b982cc1225ade20dc0ccc9bb5dc42f7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:45 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='8', 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 15:06:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002980)='setgroups\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) 15:06:47 executing program 5: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='b', 0x1, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='--](#\'\'g%}*\x00', r0) 15:06:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000140)="6bfa4009ab5a8cbe0d19666ae3d46efe0d63d71c1cc926c0080000000000000000f2b7213c070c9d2b0454ebb7f16493adcd767db004ddd45109ab45ce894bc5918b66f53424b8aef30f2b361dbc01000100025abf8f82aa2e66913615f0d71ac3b72b982cc1225ade20dc0ccc9bb5dc42f7b7fbaa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000200)=""/76, 0x4c) 15:06:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x40ffbc16}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd0600400000000f4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000940000d1ede2c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5b55ffa91decb945b71862ffd9ac2f638d928af3938461c1ffbc3130f73b5ff34fe267fa7a6f4c2d8060cb064892abbcf4a0c117b588756c7f06c551ba970f4da15ce71ef4289aa22dfc2a80990fbebf43be78fe0ef82dc"], 0x141) write(r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0xfffffffffffffda9) 15:06:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000008971e6ed609d4000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x1) 15:06:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}, 0x20000000) 15:06:47 executing program 4: sigaltstack(&(0x7f0000ff8000/0x3000)=nil, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 15:06:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000680)={0x0, 0x1b, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @padn, @generic={0x0, 0xc7, "aa432e59026933ec52cda29874e6d769eff9ce67285ec1f4692bdaf39bf71c7fcc3b33f401e63bd3daf896d2b4e0df01494594a7f8d210e97afde2fa8670d93b9726dbb8fb7782250ddc6dfb57a2769da6dbb8f89bd1ba5e46023acaae166b18736469eb840c6e3e4b157266ebe8c053be4b050e073d85847250c6a2ef152837cea8b5d359c46f8c9c072f1b6da68f85c05a15c386e7afdb5732a12709c89f87464f5fadb7a357990bd895cd48bba65e5e5ef3a2e46fd32c4b8c3d42ad927cd86ed221a0326fa2"}]}, 0xe0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000000) 15:06:48 executing program 0: r0 = add_key$keyring(&(0x7f0000002480)='keyring\x00', &(0x7f00000024c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000000)='i', 0x1, r0) keyctl$revoke(0x3, r1) 15:06:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f0000000140)="6bfa4009ab5a8cbe0d19666ae3d46efe0d63d71c1cc926c0080000000000000000f2b7213c070c9d2b0454ebb7f16493adcd767db004ddd45109ab45ce894bc5918b66f53424b8aef30f2b361dbc01000100025abf8f82aa2e66913615f0d71ac3b72b982cc1225ade20dc0ccc9bb5dc42f7b7fbaac14904c1eff55748df97f1b96fbff88e80b5516ce0d1f4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:48 executing program 4: syz_open_procfs(0x0, &(0x7f00000023c0)='sched\x00') 15:06:48 executing program 0: r0 = add_key$keyring(&(0x7f0000002480)='keyring\x00', &(0x7f00000024c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 15:06:48 executing program 4: ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 335.203263][ T35] audit: type=1326 audit(1611068808.767:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 336.032680][ T35] audit: type=1326 audit(1611068809.597:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 15:06:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000140)="6bfa4009ab5a8cbe0d19666ae3d46efe0d63d71c1cc926c0080000000000000000f2b7213c070c9d2b0454ebb7f16493adcd767db004ddd45109ab45ce894bc5918b66f53424b8aef30f2b361dbc01000100025abf8f82aa2e66913615f0d71ac3b72b982cc1225ade20dc0ccc9bb5dc42f7b7fbaa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 15:06:50 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) times(&(0x7f0000000000)) 15:06:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x40ffbc16}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd0600400000000f4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000940000d1ede2c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5b55ffa91decb945b71862ffd9ac2f638d928af3938461c1ffbc3130f73b5ff34fe267fa7a6f4c2d8060cb064892abbcf4a0c117b588756c7f06c551ba970f4da15ce71ef4289aa22dfc2a80990fbebf43be78fe0ef82dc"], 0x141) write(r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0xfffffffffffffda9) 15:06:50 executing program 5: setreuid(0x0, 0xee00) setreuid(0x0, 0xffffffffffffffff) 15:06:50 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x8a28909333a4f95d) 15:06:50 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000500)={0x0, 0x0, 0xfffffffd}) 15:06:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') 15:06:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x20000800) 15:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0}, 0x20000000) 15:06:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0, 0x0) 15:06:51 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 15:06:54 executing program 4: mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4080830, 0xffffffffffffffff, 0x0) 15:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0}, 0x20000000) 15:06:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x4a, 0xffff4448, 0x0, &(0x7f0000000100)) unshare(0x40600) ftruncate(r1, 0x16) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x20, 0x0) 15:06:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x40ffbc16}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd0600400000000f4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000940000d1ede2c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5b55ffa91decb945b71862ffd9ac2f638d928af3938461c1ffbc3130f73b5ff34fe267fa7a6f4c2d8060cb064892abbcf4a0c117b588756c7f06c551ba970f4da15ce71ef4289aa22dfc2a80990fbebf43be78fe0ef82dc"], 0x141) write(r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0xfffffffffffffda9) 15:06:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2b) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000140)="6bfa4009ab5a8cbe0d19666ae3d46efe0d63d71c1cc926c0080000000000000000f2b7213c070c9d2b0454ebb7f16493adcd767db004ddd45109ab45ce894bc5918b66f53424b8aef30f2b361dbc01000100025abf8f82aa2e66913615f0d71ac3b72b982cc1225ade20dc0ccc9bb5dc42f7b7fbaa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x8010) 15:06:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002980)='mountstats\x00') inotify_add_watch(r0, 0x0, 0x1000040) 15:06:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 15:06:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000002980)='mountstats\x00') r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x8a28909333a4f95d) 15:06:54 executing program 2: getrusage(0x1, 0x0) 15:06:54 executing program 0: setreuid(0x0, 0xee00) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 15:06:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/104) 15:06:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5452, &(0x7f00000011c0)=""/199) 15:06:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xa0600) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 15:06:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x5460, 0x0) 15:06:57 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000280)=""/102400, 0x19000) 15:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0}, 0x20000000) 15:06:57 executing program 3: syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x20201) 15:06:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0xd8, 0x170, 0x170, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a5ebbc981a2b9e2d08d8c51cd3003da274f51c2ba902591e8397361c843d"}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 15:06:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = gettid() timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{r3}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001480)={{0x77359400}}, &(0x7f00000014c0)) 15:06:57 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x40000020) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000030) inotify_rm_watch(r0, r1) 15:06:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000065c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000086c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, r1}, 0x90) 15:06:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x2, 0x0}}, @in={0x2, 0x0, @remote}, @sco={0x2, @none}}) 15:06:57 executing program 3: r0 = inotify_init() ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 15:06:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "28da8e5a8ada17ecb0901d348ff6153da01cb0ebc1c912e4bbb12a086d88c74cb841756e5353cb31861418f6f1a53f6dd3abe00a108779949cbba3c58a309fc666b84fc1d7a9515f59651fcaf44b7b46"}, 0xd8) 15:06:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0xd8, 0x170, 0x170, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a5ebbc981a2b9e2d08d8c51cd3003da274f51c2ba902591e8397361c843d"}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 15:06:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0xd8, 0x170, 0x170, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a5ebbc981a2b9e2d08d8c51cd3003da274f51c2ba902591e8397361c843d"}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 15:06:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000400)) 15:06:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0}, 0x20000000) 15:06:58 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x100c0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc0000020) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000028a) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 15:06:58 executing program 3: prctl$PR_MCE_KILL(0x21, 0x0, 0x51b82e62a6245528) 15:06:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @in={0x2, 0x0, @empty}, @xdp, @rc, 0xfffe, 0x0, 0x0, 0x0, 0x8}) 15:06:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001480)={{0x77359400}}, &(0x7f00000014c0)) 15:06:58 executing program 0: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)={&(0x7f00000000c0), 0xffffff8c}) 15:06:58 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x191}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:06:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x10}, 0x10}}, 0x0) 15:06:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:06:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x24, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "28da8e5a8ada17ecb0901d348ff6153da01cb0ebc1c912e4bbb12a086d88c74cb841756e5353cb31861418f6f1a53f6dd3abe00a108779949cbba3c58a309fc666b84fc1d7a9515f59651fcaf44b7b46"}, 0xd8) 15:06:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x82c, 0x8, 0x0, 0x1, [{0x3b4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b29ad9f8ae833f4ee4adb5c7a3bc69d39df31589ba6f7e18962e3e85d2ab55a3"}, @WGPEER_A_ALLOWEDIPS={0x184, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1d4, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="200000007f"]}) 15:07:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, 0xffffffffffffff39, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1, &(0x7f0000000b80)=""/102400}, 0x0) 15:07:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 15:07:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000001d00)=@bpf_lsm={0x1d, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:02 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x241, 0x0) 15:07:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x40085112, 0x0) 15:07:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 15:07:02 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000001780)) 15:07:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000040)=@raw=[@generic, @map], &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:02 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001480)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0xd0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/4088, 0xff8}, 0x0) 15:07:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_lsm={0xf, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:07:02 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001480)={&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0), 0xfffffdaf}, {&(0x7f00000001c0)=""/106, 0x6a}, {&(0x7f00000000c0)=""/171, 0xaa}], 0x3, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) 15:07:02 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x2c0a40, 0x0) getpeername(r0, 0x0, 0x0) 15:07:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, 0x0, 0x0) 15:07:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000280)=@id, 0x10) 15:07:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0xd) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080), 0x4) 15:07:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 15:07:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x2, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:07:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x1}}], 0x18) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 349.580373][T12079] binder: 12077:12079 unknown command 16448 [ 349.587071][T12079] binder: 12077:12079 ioctl c0306201 20000240 returned -22 15:07:03 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) 15:07:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, 0x0, 0x0) 15:07:03 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000001d00)=@bpf_lsm={0x1d, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f0000000540)=@raw=[@exit, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @func], &(0x7f00000005c0)='GPL\x00', 0x2, 0x81, &(0x7f0000000600)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000040)) 15:07:03 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x3e}}}}}, 0x28}}, 0x0) 15:07:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:07:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5452, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ec0a17c4"}, 0x0, 0x0, @planes=0x0}) 15:07:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3ea}, 0x10}}, 0x0) 15:07:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_lsm={0x17, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:04 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x200}) 15:07:04 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x410c82) 15:07:04 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name, 0x7) 15:07:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000200)=@raw=[@ldst={0x3}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/226, 0x26, 0xe2, 0x1}, 0x20) 15:07:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x1}}, {{0x0, 0x1}}], 0x10) 15:07:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x541b, 0x0) 15:07:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x3f7, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 15:07:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000040)=""/234, 0x26, 0xea, 0x8}, 0x20) 15:07:04 executing program 0: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 15:07:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x5111, 0x0) 15:07:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x541b, 0x0) 15:07:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x15, 0x45, "cb2e1f3411e77d5c9b98fc9ac388596425"}, @NL80211_ATTR_TESTDATA={0x71, 0x45, "98d090201b4aa97021dd997b8ce8f637f54b017c52525a0b290a95f6600cce33d3d1c523b07680ae6d817b2035ce47311b6e7e598ffca6ef6e383a9209cc19f5ef577bf33f08b6e5de5a6528c19ed0fd524d0f628149bd8edce60301ef5ac86a219e879dfd3f068f25196ba6a6"}, @NL80211_ATTR_TESTDATA={0xe15, 0x45, "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"}]}, 0xec4}}, 0x0) 15:07:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/226, 0x26, 0xe2, 0x1}, 0x20) 15:07:04 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x5101, 0x0) 15:07:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x403, 0x0) 15:07:04 executing program 4: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:07:04 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000001e00)={""/22421}, 0xffffffffffffffff) 15:07:04 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_lsm={0x10, 0xf, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000200)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 15:07:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 15:07:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6754f44c"}, 0x0, 0x0, @userptr}) 15:07:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:07:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x101, 0x69, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 15:07:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:07:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000180)=0xffffcf3c) 15:07:05 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0xc074510c, 0x0) 15:07:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 15:07:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60001, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 15:07:05 executing program 4: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x2, 0x0) [ 351.753313][T12180] binder: 12179:12180 unknown command 0 [ 351.781698][T12180] binder: 12179:12180 ioctl c0306201 20000240 returned -22 15:07:05 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100)=0x3, 0x4) 15:07:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:07:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/226, 0x26, 0xe2, 0x1}, 0x20) 15:07:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x1}}], 0x18) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:07:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:07:05 executing program 2: timer_create(0x5e4a9d60edb9d4b, 0x0, 0x0) 15:07:05 executing program 1: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xf8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x34, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "6c99d5aacfce"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "d64a9557bf55"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0xa0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x15, 0xb, "6cf423a096165bdebb16858a214e60f3d4"}, @NL80211_NAN_FUNC_SERVICE_INFO={0x71, 0xb, "44661726012c639878c11be3380a05bd8c42db4203a136699e5a3a78eec962389985533f6c94df630dec9d7a551375c85de891e23975fe5af018a4383087b8882c352c4702d56890bcf2e1bb7a0e96fff9a468a9e9375a5955008801d0040677602018410108c3bf93b620ac6a"}]}]}, 0xf8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:07:05 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0xc01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 15:07:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 15:07:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0}) 15:07:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3fa}, 0x10}}, 0x0) 15:07:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x5, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 15:07:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 15:07:06 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)) 15:07:06 executing program 4: socketpair(0x26, 0x5, 0x6, &(0x7f0000000080)) 15:07:06 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/226, 0x0, 0xe2}, 0x20) [ 352.533210][T12221] binder: 12218:12221 ioctl c0306201 20000240 returned -14 15:07:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="e8000000", @ANYRES16, @ANYBLOB="100001000000ffdbdf2516000000d402068018000300fd38be5580b3c37258e9ff140b0202d86df7c77d4800040067636d286165732900000000000000000000000000000000000000000000000020000000e581a037a30b782e32654c5878719ecdcfd3d43de295e62888bca60a907058554a00040067636d2861657329000000000000000000000000000000000000000000000000220000005b1adcf4af59773c7dd684c24baa88e79863211b522edfd98e9151ba28d26dd8f0f700004c00040067636d2861657329000000000000000000000000000000000000000000000000240000000de137"], 0x2f8}}, 0x0) 15:07:06 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) 15:07:06 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x4100, 0x0) 15:07:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0xfffffffffffffe66) 15:07:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000e, 0x11, r0, 0x0) 15:07:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 15:07:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001d00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:07:06 executing program 0: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x86985) 15:07:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x85, &(0x7f0000000000), 0x4) 15:07:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$AUDIT_USER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}}, 0x0) 15:07:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:07:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x1}]}]}}, &(0x7f0000000200)=""/226, 0x36, 0xe2, 0x1}, 0x20) 15:07:06 executing program 1: bpf$BPF_BTF_LOAD(0x20000285, 0x0, 0x0) 15:07:06 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 15:07:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 15:07:06 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 15:07:06 executing program 1: socketpair(0x10, 0x2, 0x8, &(0x7f00000001c0)) 15:07:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x1}}], 0x18) 15:07:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f2}, 0x10}}, 0x0) 15:07:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000100), 0x8) 15:07:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) 15:07:07 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 15:07:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a", 0x58}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd718", 0x26}], 0x3}, 0x0) 15:07:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$xdp(r0, 0x0, 0x0) 15:07:07 executing program 3: r0 = epoll_create(0x42) close(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x105000, 0x0) 15:07:07 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x14, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 353.712889][T12291] sctp: failed to load transform for md5: -2 15:07:07 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000200), 0x40) 15:07:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000013800), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x2}, {0x3, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:07:07 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 15:07:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0xe1da4a5016d99e77, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:07:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001280)={0x4c, 0x0, &(0x7f00000012c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001200)='w'}) 15:07:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x8}, 0x20) [ 354.001737][T12311] binder: 12307:12311 ioctl c018620c 0 returned -14 15:07:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x71, 0x0, 0x16}]}}, &(0x7f0000000200)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 15:07:07 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 15:07:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x12, r0, 0x0) 15:07:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x2000, 0x4) 15:07:07 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000180)) 15:07:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x1}}) 15:07:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa18, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 15:07:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:07 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000041) 15:07:07 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0xc01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) 15:07:07 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000380)) 15:07:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000001d00)=@bpf_lsm={0x1d, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) 15:07:08 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 15:07:08 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000041) 15:07:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 15:07:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 15:07:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:07:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0xa, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:08 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000240)='k'}) 15:07:08 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1ff) 15:07:08 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:07:08 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x30, &(0x7f0000000240)=[{&(0x7f0000000000)=""/91, 0x5b}, {&(0x7f0000000080)=""/8, 0xfffffffffffffec0}, {&(0x7f00000000c0)=""/79, 0x4f}, {&(0x7f0000000400)=""/196, 0xc4}], 0x4, &(0x7f0000000280)=""/234, 0xea}}], 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) 15:07:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 354.974318][T12363] binder: 12360:12363 ioctl c0306201 0 returned -14 15:07:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:07:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000016c0)) 15:07:08 executing program 1: clock_gettime(0xe0b2b07eba786576, 0x0) 15:07:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x11, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:07:09 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6}], &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:09 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x80805659, 0x0) [ 355.803924][T12363] binder: 12360:12363 ioctl c0306201 0 returned -14 15:07:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @enum={0x1}]}, {0x0, [0x61]}}, &(0x7f00000003c0)=""/203, 0x3b, 0xcb, 0x1}, 0x20) 15:07:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16}, 0x40) 15:07:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 15:07:09 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1b689aa7fe3c7634, 0xffffffffffffffff, 0x0) 15:07:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0xc}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:09 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x21}, 0x14) 15:07:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:07:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mem_disconnect\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 15:07:09 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 15:07:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 15:07:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@fwd={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000003c0)=""/203, 0x30, 0xcb, 0x1}, 0x20) 15:07:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x8001, 0x100, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 15:07:10 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0}, 0x48) 15:07:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) 15:07:10 executing program 2: perf_event_open(&(0x7f0000003040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000004400)=""/4098, 0x1000}, {&(0x7f0000004240)=""/151, 0xfffffffffffffe04}, {&(0x7f0000004300)=""/241, 0xf1}, {&(0x7f00000041c0)=""/71, 0x47}, {&(0x7f00000000c0)=""/96}], 0x4, &(0x7f00000001c0)=""/88, 0x49}, 0x0) 15:07:10 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$TUNGETDEVNETNS(r0, 0xc0189436, 0x400000) 15:07:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000a60000000800000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x2}, 0x10) 15:07:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) close(r0) 15:07:10 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:07:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 15:07:10 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/uts\x00') 15:07:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x3, 0x100, 0xff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x40) 15:07:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x41) 15:07:10 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) 15:07:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:07:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="0f", 0x1}], 0x1}, 0x0) 15:07:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62a44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:07:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000580)) 15:07:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 15:07:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0xfffffffd, 0x0, 0x1}, 0x40) 15:07:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@alu={0x4}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:11 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 15:07:11 executing program 4: socketpair(0x22, 0x0, 0x2, &(0x7f0000000000)) 15:07:11 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000200)='./file1\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 15:07:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x20000000}}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000080)='./file1\x00', 0x0, 0x8}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007b00)={&(0x7f0000005780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/191, 0xbf}, {&(0x7f00000068c0)=""/189, 0xbd}, {&(0x7f0000006980)=""/106, 0x6a}, {&(0x7f0000006a00)=""/93, 0x5d}], 0x5, &(0x7f0000006b00)=""/4096, 0x1000}, 0x40000020) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r1, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003dc0)={&(0x7f0000002c80)="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", &(0x7f0000003c80)=""/100, 0x0, 0x0, 0x0, r1}, 0x38) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002c40)={0xffffffffffffffff, 0x10, &(0x7f0000002c00)={&(0x7f0000002b40)=""/179, 0xb3}}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000080)='./file1\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r2, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003e00)='cpuacct.usage_sys\x00', 0x0, 0x0) 15:07:11 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f00000004c0)) 15:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000017f00)={0x18, 0x3, &(0x7f0000017cc0)=@framed={{0x3}}, &(0x7f0000017d40)='GPL\x00', 0x5, 0xf0, &(0x7f0000017d80)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9cffffff}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x8, &(0x7f0000000200)=@raw=[@btf_id, @jmp, @initr0, @alu, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 3: bpf$PROG_BIND_MAP(0x7, &(0x7f0000000180)={0xffffffffffffffff, 0x1}, 0xc) 15:07:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xf, &(0x7f0000000180)={r0, 0x1, 0x400000}, 0xc) 15:07:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000001280)=@rc={0x1f, @none}, 0x20001300, 0x0}, 0x0) 15:07:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000003c0)=""/203, 0x26, 0xcb, 0x1}, 0x20) 15:07:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000002500)=@name, 0xfd8e) 15:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 15:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xb, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @fwd={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/203, 0x4b, 0xcb, 0x1}, 0x20) 15:07:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:07:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, 0x1}, 0xc) 15:07:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x4}], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="04", 0x1}, {&(0x7f0000000180)="8b0cd050fcca656360a25c2103be472411cd23610cb51b918ccec81d71489dc4187144a9f79710a2c104011b7777c58bc91cf391e6fb57f71debe140d49363dbb0432c8e1f826e025ba1faa87a9d83c5a3042788e64f652daf090a665db5f70cc87aa8455fb91e353a0236a1846960c92fc3c9e8fe9cf1266a285103e4d690d320ab52eb7c7be1e1237cad6c512dcc7fb3f0fe23c9b29fcb51a9866be466ab35960a965b94dd0326766b05b724d5dcc4cdc791d5b63859fe7bd8337e25b0202ab1c766e260bae2dd07488828d27981326425f9175aa755fb6f1bc30decd89aaa12eec3f1c2acc5311180fbc102e43223aa4169261b39295f8ab6e855aca3a88f97ff52b1c304c64fab87234f86c9210098ca46d89a36c76775c18d8ff7735a37769cc20603e44bafb732698eba1b609477fa29fc00522bcf8d4aa887c5af237cdf3ef38e2fed9f6070045390cea3bcd13d1f189a75b59da47f2bb5315c0a06bdc509b2c490993e889597da0d336ca44ee122151698012bebdf68d4ae40e052570d5f19ba53871dc9c22ae7e49c004d7380419b2572c76757e67e93a37a460942c28314960096b47b2448be4375a85130fa28a760bd518e24d75be55f549fe3dfddfeeb7a1950941518033705d5cd98127553f9df85dd55b66fc5419a4db0f27140049fb53ce565f1aa4c0fdb8032a4854d3d3ca2fee5c973fe57cd375e6d2f42ef946b2182717a8164f29358f292f2126a43fa7e46716bb08eac61ccc675b90956878e74eae673192e2ef3b5808dc99166712cdbbbbb52ddb9d5594166c632b5c09b657f6316569d847d136fadfe1a3b21113f75dc64d30a31a1c385cbb3c647de0d6f1565db19fd47dc4cb8efa42f178be96bbe7aab2bca565db44c56d030bdbf25cb0caea8a4edefe1834c25066c1c7300f0ffb6aa7f3bb5a36abb77ffdcfdb7acd0baa8e0c9c2f9e0260e41fd0bad47e90cfae665c463842faf1cf96db51aaba26d071adc86c8270efc6ac8b56913a3a7e7ea160b76fe3e6a061cdc65a1b8bec73e765a66be78331c3293c71930a5613f276867dcb0b79b31b8f3412c683b8fe398d080010b3fdf040ef20d3b31fd09816a2159dc70f55a9871b90912bca3dad1265a38284e72f816d5344647a71d2e509fe81c3fe1e234f23bdf8e1b38db802a62ee8881ed645db4975c2698e9ddf729c280b88d75e1536cd2c012568eb13a73c3037aa2b37f9254f04a4fecb35f1224e60a4c2c438ebfd56b442c4adca5b44df06ea2c55be2fcc0ec6e67b765a7b7e821cb5ed9783137976949fb49834b5b678e20ed550bef3f0934385e33d1191dcf474670458449eeae12831948bbd1b7faae9c9424ed59fa5f3de2889ebb963cc0b9050845c76631fbbd3d4a1b0c7673bd613a7233d43829254ea31d29d921fa59edb13dc2bea5f6c6bfacd9d15cf22975d627ff1b58d5ff5a752e9c935c6263364456210e26e39bc4636392f11b0ffcf5fb8472edf188f8919e4687a12532f7d3b0ac378ddfbd383ab022e538b9e821ce05dccd81318b2f44cdbb1233a08618bccd60d352f4ecbb2becf6ca56dad972624a44f1330fdad3e7c5c4520569f8f535f10974e553412cf421b6bf08f60ae6a099d0f0bf4572bdb28becd2f5dc4216e029ab2af5a314b8560152359a6d25431d6785e1b577fcaf4a0617481584a45c9bdc6b84c1603d91028fffeb257bb0268ce5ac228a43cc253b670227495f46ba22b82948bfef43b7afab93b3b85b7bbc07cc67aead32b647b447e244b737807663bd18e5f16e8adc93e0c5a3f92790cecb1495910784b7861dd501aae57ea4dc3570bd8dc47edc05af766e9b51ad0705d03d5e32a7d74df1972e2b18fb05beb6e3df118fe9ec30f2ffae7bac2859e3fa364a0a13f60612d96bce773c15de1a2749376cb87e39cdbde7380fe77a6e2f6ab18c4d62df91d4f0ca1df931fc53e45adc84a4216128697345a0ced60fa843c91b8f2932c2584c58012968fe6625255a8589b510d1a17a64f8921a070ad15c6d79cfb12d185900c950b228ea1e78644f059d20125796cb69810b196dd6c6bf17209e570e3741f392824cdeeb9e848ed50d9631d8651803a1917f934c03ee1494aa905befa4a2ec03a41e124b195f1363ded32b4126de6a4eb1fd432cc70293e70583aa6ef1e1ae9410cc3ff975134460151185db1651736698a0ef4965b7359e8bd204e27a1e793b4291fe0c57e8e9c7bed646a4f90e0849aed579462471787b181e51456421165541a2cba4854a543de7e787cdd19bfdd99917a84999080790fe713787105339273215d4a344ddd166ae07ae5c89c22d98542eafeb4c0b4fd95561f69212ea21fb128c2770fc429f177ac8c7b7117f918708240ea1b84f47f35f615737415dd1be32b4a54da891e9183adaa2032204152bb6467c7ec5f7eac79a4a8f53223269b22e455d1fd6cebcf4092a123c61796de7b3380ce6e1a96a2f6edd87f01ed7d5b52d7d5189294605f5bd56bb5092b85b4205f653adb83ea230cb63b5e0b8228eb555c84558b16c5f2ec471076cce2e72b12310b86475253ad145c1330f1fe276aece9ac838a9ac715757b41bc4d1bed529e7d645b767d2a4f1942584f3d7b056bd919119307ea4e8db38300442b4eefea9360645c5cc16181f527c788e5289221bae9ac18ec73ee53d01bbfefb06ed59e89da0b126504ce2a2a40d3a5634d7b3c4c68046aaf00bc232b867f0e07f42dd20a98d3950c9df3cd56185dbbdbe2459fc558060247fd277912bcb1ad5700e1ab8f6429c1fbbd8fb9aa5873c8195f6f5e049b07778d1a952c74c3e6bf17b8ba5af53fc1c6dc71998d884335cd595aed16f101c37730c0603f0b823ed5892993bce4847855c5a85b47fc46e83d3aa9282abf52ee172251c8da8ceeb760c76848b0fc06f351c1f70847fcd1b7f3fadc1c0f4fe01fb56e803fa4768769a98282284082e62e7cc27bd401ce8b3a3bf67bec27a47fa225e167a3682c4c066aad241ff07bad5bde133118ced5fe39ef52362830f757500bbd810762e31d7588fdfc5f0babb9ee42745fddc7010069e791980299c7a9cad080e3a14a078ebb133643c21619a40c76b1c6886da500aac540295981ec37531be9b1e1d23bde852ad59bcfdf213fdc9fa2d8763750362532b29a9364dcecbe5e0fd8d3ea9a253e4c643c28e490ef89bc4842082a82843d07edc9d87b73b7b6c18af673013a04beb6e552635da931ebdefc254fa62520f5b2fb563576d82ed942ded449eee596672a5d8c0be38f172aca66910e427f25e3f983ee037b9551d8e0bebdb658ea9e058e1b91ba8742d0ae8dd0052326825ef67b970fed7b2867feb10132db2fd73a4033578c201c8709ba7da9db9ab01e679a11fcd60f654cf002d6e4e9240515f67506d239613a61f2dd975e013e2bbef64e677715674be5584d68dd3b75534242bcb7038efa91073bf5315dbb32ba8c6fdde88e4bafab2f3b47145100544bf0b544c6143003ece25093afdd5b43d6fa03577a4367bd7ac8dd58c913812c46531025e59188291d3ee80f1362cdf30e3b6dcaa189df78755ca55a38ccf46533b0f18234fc1b9be304474cc36f8eb3d91987c09a992ae228a5bf4433cc239e5252e6ce4cb3ed01c4eaf1e0d5005e9de447696e8079bcda007e969eb7d50bcd730665d4fbb24e4908ab6728b562584b4e9c106b5ed8f8b8ab990647df4e40343eb8c1248f952abcc20f90bdc4696c7ac766cf777aec8fb6df6f6520dcdf72b6179ed5c8618a35870b6c4041c4cdfd3120d6ddea7fe2fe48a11a81b84c179db5a4a328afd0f99f65fa2213c50fd4b13d43de7c7eb322efa69f10b951e69901136ef692da7b1c9e4c1b587b095a4579df3a4a3aa4a70c3c60fb44326c4130e4be26e46f8c457692636934a71fdd18f1582d56bcf7b78da421e0b6f9b8900704080a8ce68100e55be59219591c0bff55620a445bc6d25e559d882a676336755150ffa7aea29636590a1368824ee70c326afe88881970e75741deb1995ff0ade449280985a5c2bca2a17af00842d6f9ed264007336dc2c58ab9bcb06238b3abd56975535ac740a13c4651dd84e543f48de6595fae742fd5daa194f0d8e39ca8a34b506ddde9d506e87335e69a3f877dddb5354d72cf4c4f8da12c5d4531008284461bcedc5c06019d858b71c90f88514ac437f3a99446d0d71a8e5220c4d632bfd1147e1ebfd63f42fc3da8cb26fbb233b131c690b4d7411c03990b5b51fe43797ee520cf3176d06d76d2fe21c9ca526f107d2d32d6f36addee58b1720fed088e449a701363fb367845391cbc2b064b39be946a5adf0f4c84f714cd507d7d1c539162cf9921db1252327fe8be174091c9285af30f28f5fdf3d3c2f0c14b62682888be1eae6dbb09007480b6b0acb2cea0e27495c4272fa235180e105a310fdb6f10e741997869de617dce040d25a8326fae82fd13f5607b9364fc0121b8a16792e049301dfb380ce79f8c96e1ade3eb369782b9cc5e6391e0f8f1cc754214933b40cb9b227e818a88865c9375fa9358cdd2e22c2a2b350eba491e91c9985dd885797d09282939619da91a2f0fe53e32ad7747d3e5999c65e6226ba2c997f66e685b40078ef23f0cd8277fd95d202ffb749a45b31b3f1465191e9154a67de1580813b3a5dd13c092d0c8006c8671e4ae45c21316fec686eaed1755e26e92c4076ea8b53744d5ebad98904f9fc6bab2f6eb8deb9d64303e17835d86b2450f58354fe01cba8f449f98615d087a109e6453b055df7b1665eb5f3af13b7a7f50a3b6c6bb7f6b16d50c7b97c731673c6630554d796543086bc6bf7be998256743aaf9935f5621afaa2bb985a6cd8e5008c4e3d29178d1599ed29f5eb64115e6d25bd8345e91186f9f1b06335bf8fa1f5c4bf1b97b480f08e5340c344546cedc39a668b233264cf37adc71551c2693771d9cebceeec92b8d480f041332a9e3029c8dd18e0dd525bdbaa084d92c0905d25105c4239d98c2d6db31ccbe0474b50a6da2b4418059221f1140b1eaa4905a643ecf2c2c30176d3a13f4a7ad5f2a21315cb4947f6a4031c6c505d9e71ac021195a4507c8906f55ec1c2707b121abaaf1c4fe2c65c0aeaadedb109b8e564bb88c0f51c745cd1d5f9182bf7d76ca0e7a7a0da6f2985ac5e2df01ac6394641de7a5859bed756b15ca3a26119162ac8481d4a97283f6a038fe64e38e28f1ebd2463cb7d56421ee42554a95a81f8d48a78ed9c260fd7c80a0173f0497e303df7d01c2a990fcbab8f4653f8f31401e317c433b2f37ab12a0bcd17762c3958a024953e4746c061735204a3253f66fd6411d485c18753fcc182ee726b554e6939fc98b90f687b46910c7a174215c817dcaf88e47e6e44114ef28cb416865ca431a97fabfadc6708723bc834d44100afaf93669f2b20754a5a9493f8673858250b78e2a066f9f521bc73e35db632afbfc52bd89c90fc8bd5308a7fe481b28ff2f20fb08db11b072b6bb83b9e9e34029aa2fbaf2366d6759db0962ea6362158045773684fc6eabfcc4bb61b4b965fc897afa567c8a698cfa863a926aa015c3aa21a24c5b3c87905e01e24d9d2e92fb017688ae275594ed25543ea8d199ea2e096c95b2b82d3e1621534bfbc68d2a53d2e44f59ec52766067a82a141b3a3c0ac9174fa8b8a96b84751477e3c54d3e223f8f1227b0a79f6e0f657d66dfe45e1d7c1693df7d41110c57c134e978760944b3ace4b5b06deccebc130a2927309f278fed76c517da83e8adbc6ce", 0x1000}], 0x2}, 0x0) 15:07:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x5, 0x8f, 0xc0, 0x9, 0xc0}, 0x40) 15:07:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x3, 0xe1, &(0x7f0000000480)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) close(r0) sendmsg$sock(r0, 0x0, 0x0) 15:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={0x0, r0}, 0x10) 15:07:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000017f00)={0x18, 0xd802, &(0x7f0000017cc0)=@framed={{}, [@alu]}, &(0x7f0000017d40)='GPL\x00', 0x0, 0xf0, &(0x7f0000017d80)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001900)={&(0x7f0000001280)=@rc={0x1e, @none}, 0x80, 0x0}, 0x0) 15:07:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r0}, 0xc) 15:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000000)) 15:07:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0xc, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf}]}, @fwd={0xa}, @enum={0x1}]}, {0x0, [0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000003c0)=""/203, 0x58, 0xcb, 0x1}, 0x20) 15:07:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000040"], &(0x7f0000000840)=""/4096, 0x45, 0x1000, 0x1}, 0x20) 15:07:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:07:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:07:13 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:07:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x94}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x9, 0x8f, 0xc0, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 15:07:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x5}, 0x10) 15:07:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xfa0, 0x3, 0xe22}, 0x40) 15:07:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 15:07:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x9, 0x8f, 0xc0, 0x9}, 0x40) 15:07:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x3, 0x100, 0xff}, 0x40) 15:07:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2400c041) 15:07:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/114, 0x72}, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="0f", 0x1}], 0x1}, 0x0) 15:07:13 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/mnt\x00') 15:07:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x176d2, r0}, 0x78) 15:07:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="c3ffffff000000000000000000000000a60000000800000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x401, 0x0, 0x4, 0x0, 0x1}, 0x40) 15:07:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/220, 0xdc}], 0x1}, 0x60) 15:07:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000017f00)={0x18, 0x3, &(0x7f0000017cc0)=@framed, &(0x7f0000017d40)='GPL\x00', 0x2, 0xf0, &(0x7f0000017d80)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x401, 0xfffffffa, 0x4, 0x0, 0x1}, 0x40) 15:07:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0xc, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0xf}, {0x8}, {0x9, 0x2}]}, @fwd={0xa}, @enum={0x1}]}, {0x0, [0x0, 0x2e, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000003c0)=""/203, 0x68, 0xcb, 0x1}, 0x20) 15:07:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)) 15:07:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x9, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:07:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 15:07:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x6c}], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:07:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x2}, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x9, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:07:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000005c0)='GPL\x00', 0x4, 0xda, &(0x7f0000000000)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:07:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b680)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call], {0x95, 0x2}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:15 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 15:07:15 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c22c6b27"}, 0x0, 0x0, @userptr}) 15:07:15 executing program 3: mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x300000f, 0x3032, 0xffffffffffffffff, 0x82000000) 15:07:15 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0xea60}) 15:07:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f00000000c0)) 15:07:15 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 15:07:15 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x80487436, 0x0) 15:07:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 15:07:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 15:07:15 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 15:07:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$pptp(r0, 0x0, 0x1300) 15:07:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002340)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}], 0x2, 0x0) 15:07:15 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f00000001c0)) 15:07:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = getpgrp(0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 15:07:15 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101101, 0x0) write$fb(r0, 0x0, 0x0) 15:07:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x2f, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 15:07:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 15:07:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) 15:07:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x20}}, 0x0) 15:07:15 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000004c0)={0x0, [[0x5], [0x0, 0xf27], [0xfffffffd]], [], [], [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 15:07:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @empty}}) 15:07:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:16 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000100)}]) 15:07:16 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect$rxrpc(r0, 0x0, 0x0) 15:07:16 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:07:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 15:07:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x2c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '\'\x00'}}]}]}, 0x2c}}, 0x0) 15:07:16 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x0, 0x5e, ['\x00']}, 0x1c) 15:07:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x7, @loopback}]}, 0x28}}, 0x0) 15:07:16 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2}) 15:07:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x125d, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 15:07:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:07:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000680), 0x4) [ 362.822707][T12734] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 362.855444][T12737] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 15:07:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x5452, &(0x7f0000000000)={0x5}) 15:07:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x819}, 0x14}}, 0x0) 15:07:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000380)={0x0, 0x0, 0x0, @stepwise}) 15:07:16 executing program 2: syz_open_dev$dri(&(0x7f0000001500)='/dev/dri/card#\x00', 0x4, 0x280000) 15:07:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 15:07:16 executing program 4: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 15:07:16 executing program 5: r0 = socket(0x29, 0x5, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:16 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x10440, 0x0) 15:07:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xfffffffffffffde7}}, 0x0) 15:07:16 executing program 2: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='/dev/video#\x00', 0xfffffffffffffffb) 15:07:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0xffe}}) 15:07:17 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x111642, 0x0) 15:07:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x67, 0x819}, 0x14}}, 0x0) 15:07:17 executing program 0: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 15:07:17 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) 15:07:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0xffe}}) 15:07:17 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x3, 0x0, 0x10) 15:07:17 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x0) 15:07:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8980, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) 15:07:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe}, 0x40) 15:07:17 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000080)={'team0\x00'}) 15:07:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0xffe}}) 15:07:17 executing program 3: socket(0xa, 0x6, 0xd9) 15:07:17 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140)=ANY=[], 0xa, 0x0) 15:07:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000004c0)) 15:07:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 15:07:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0xffe}}) 15:07:18 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x101802, 0x0) write$cgroup_int(r0, 0x0, 0x0) 15:07:18 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) 15:07:18 executing program 0: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="ef", 0x1, 0xfffffffffffffffc) 15:07:18 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000240)) 15:07:18 executing program 1: socketpair(0x11, 0x2, 0x5, &(0x7f00000000c0)) 15:07:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f00000004c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) [ 364.679346][T12830] encrypted_key: insufficient parameters specified 15:07:18 executing program 3: socket(0x2b, 0x80001, 0x0) [ 364.724393][T12830] encrypted_key: insufficient parameters specified 15:07:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x82000000) 15:07:18 executing program 4: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000080)={'team0\x00'}) 15:07:18 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x40047452, 0x0) 15:07:18 executing program 0: request_key(&(0x7f0000000440)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffc) 15:07:18 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000004c0)={0x0, [[0x5], [0x0, 0xf27], [0xfffffff9]], [], [], [], 0x200}) 15:07:18 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x448ec) 15:07:18 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev}}}}) 15:07:18 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x1013, r0, 0x83000000) 15:07:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0xffe}}) 15:07:18 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ac3000/0x2000)=nil, 0x7fffdf53c000, 0x0, 0x11, r0, 0x0) 15:07:18 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x8, 0x1, {0xb, @vbi={0x0, 0x9}}}) 15:07:18 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x10) [ 365.149314][T12853] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:07:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'streebog256\x00'}}}, 0xe0}}, 0x0) 15:07:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0xffe}}) 15:07:18 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x55) 15:07:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 15:07:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x5000}, 0x0) 15:07:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 365.408357][T12869] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 15:07:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, 0x0) 15:07:19 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "570e2ce95067a07a53cfb4f84a67bc3a78079f7d672bb8c61a55d8297a22486a"}) 15:07:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0xffe}}) 15:07:19 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84800) read$snddsp(r0, &(0x7f0000000200)=""/184, 0xb8) 15:07:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000a80)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x40) 15:07:19 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000080)={'team0\x00'}) 15:07:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, r1) 15:07:19 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000004c0)={0x0, [[0x5], [0x2, 0xf27], [0xfffffffd]]}) 15:07:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0xffe}}) 15:07:19 executing program 3: socketpair(0x23, 0x0, 0xfffffbff, &(0x7f0000000000)) 15:07:19 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x40047452, 0x0) 15:07:19 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x340}}, 0x0) 15:07:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x4020940d, &(0x7f0000000000)) 15:07:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 15:07:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 15:07:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}, @sadb_ident={0x2, 0xa}]}, 0x30}}, 0x0) 15:07:19 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 15:07:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) 15:07:19 executing program 4: socket(0x23, 0x0, 0x102a41) 15:07:19 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, &(0x7f0000000080)={'team0\x00'}) 15:07:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x401}, 0x40) 15:07:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 15:07:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 15:07:19 executing program 4: request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0, 0x2}, 0x0, 0xfffffffffffffffb) 15:07:19 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 15:07:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2140) 15:07:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x2}) 15:07:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) 15:07:20 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x9, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:20 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x1c}, &(0x7f0000000140)={0x77359400}) 15:07:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x1a, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 15:07:20 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_lsm={0x1d, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="74f023187fb3a950a42ab1fb2986be32c710cc80293e120cdf056f601ec3c8378dcb762132dbb2f4788cecea6c519f768e"], &(0x7f0000000080)='GPL\x00', 0x5, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) socket$inet_smc(0x2b, 0x1, 0x0) getpid() r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x50, 0xffffffffffffffff, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="586f6e6420003400f4a06b96421f5713f466960d7187efe7b0708c4b92fa3a0536f9171f0305115558b509667cf2319c6af42d5e58d780468379621ade14c9f2b6a42e1824cdc601ad4a675583a6331e8b01154a950aa1a6cadf9b8a36e0d1966b5a181716e38d0fd8e39a6d00"], 0x8) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000180)=@rc={0x1f, @any, 0x6d}, 0x0, 0x0, 0x1}, 0xfff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0xb9, 0x2b177e16, 0x5}) getsockname$l2tp(r5, &(0x7f0000000280), &(0x7f0000000580)=0x10) setpgid(0x0, 0x0) syz_emit_vhci(&(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ioprio_set$pid(0x3, r6, 0x4007) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040), 0x4) 15:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002200)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000465b12ef6a137b0a2fb09918c1710dfabb9b71a5bae5d803320144f424151a649f0c064e54d3219c25055bea7704dfb2e191c70484f3a28d430100738efc0c39fdaac7cf4ba120c28bdec585e83385a25efbf88e8b9b052d95afec68684986356839ac3ff1e3c24085e755058b3a5a2902b4f3085f91a2d0961136e57600c01b45445c151192046a71a4479909c3c5e425b731bf152f25a9d316cb61a5a9f41c8ecc1d219950a5760dfc0630dfff177ab8c64b0be8134f72fe6442ed858710894d4f7310a13950e2562177306252ecb57652bb323889747e3205a402ba184bd477a4751f906292b7e94f4411f61e370fb620f8cded03c92de0b5b6d0d87b35faffdf09480fcc3e8c7e36b4073683e693c9491316706070aa2e8d7f0d844920f6e6147d3a96883277364460f939898374a4dd68765d2698f4b92119aa1f3d4f83e4e5f313eb5563f9ca4c68e9"], &(0x7f0000000000)=0xc6) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x81, 0x30}, 0xc) dup3(r1, r0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x40, 0x205, 0x8000000, 0x6, 0x0, 0x6}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x30, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x51}, @NL80211_ATTR_WIPHY={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 15:07:20 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xc, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fec000/0x1000)=nil, &(0x7f0000fed000/0x2000)=nil, 0x0}, 0x20000128) 15:07:20 executing program 4: add_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='L', 0x1, 0xfffffffffffffff9) 15:07:20 executing program 2: add_key(&(0x7f0000000140)='id_legacy\x00', 0x0, &(0x7f0000000240)='o', 0x1, 0xfffffffffffffffb) 15:07:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000011000000000000020000", 0x32) sendfile(r1, r4, 0x0, 0x9) 15:07:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:07:20 executing program 1: semget(0x2, 0x2fe2ccd16aa02d3a, 0x0) 15:07:20 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:07:21 executing program 3: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 15:07:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0xa3e}, 0x40) 15:07:21 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000380)) 15:07:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x0, 0x0, {0xc4a8ec8}}) 15:07:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={0xfffffffffffffffd, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 15:07:21 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) 15:07:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 15:07:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$sysctl(r0, 0xfffffffffffffffd, 0x0) 15:07:21 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 15:07:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:21 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000080)={0x0, 0x101}) 15:07:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40602) write$snddsp(r0, &(0x7f0000000080)="a2", 0x1) 15:07:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x10, 0x3e, 0x819}, 0x14}}, 0x0) 15:07:22 executing program 5: io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:07:22 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000080)={'team0\x00'}) 15:07:22 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dadfa072"}, 0x0, 0x0, @fd}) 15:07:22 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34000}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:07:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000140)) 15:07:22 executing program 4: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0x0) 15:07:22 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xe7, 0x1, 0x4}) 15:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 15:07:22 executing program 2: r0 = socket(0x18, 0x0, 0x1) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 15:07:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000004c0)=0x5) 15:07:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 15:07:22 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 15:07:22 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x80047453, 0x0) 15:07:22 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'ip_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @dev}}}}) 15:07:23 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f0000000180), 0x40) 15:07:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 15:07:23 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0884113, &(0x7f0000000600)) 15:07:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x121082, 0x0) write$ppp(r0, 0x0, 0x0) 15:07:23 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 15:07:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8981, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:23 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 15:07:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x111) 15:07:23 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e2, 0x0) 15:07:23 executing program 3: syz_open_dev$sndpcmp(0xfffffffffffffffd, 0x0, 0x0) 15:07:23 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x2451da37fccb2705) 15:07:23 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8919, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 15:07:23 executing program 4: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x2040) 15:07:23 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f00000014c0)=""/243, 0xf3) 15:07:23 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000380)) 15:07:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 15:07:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5ee86085"}, 0x0, 0x0, @fd}) 15:07:23 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffb, 0x0) 15:07:23 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x60481, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r1, 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, &(0x7f00000000c0)={{@local}, 0x0, 0x0, 0x4007}) 15:07:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x1, 0x0, @l2={'eth', 0x3a, 'syz_tun\x00'}}}}}, 0x34}}, 0x0) 15:07:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r1, 0x2f, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 15:07:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002340)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) 15:07:23 executing program 4: bpf$MAP_CREATE(0x13, 0x0, 0x0) 15:07:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000004c0)) [ 370.416585][T13106] tipc: Started in network mode [ 370.453242][T13106] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 15:07:24 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x93, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 370.498032][T13106] tipc: Enabled bearer , priority 1 [ 370.540160][T13115] tipc: Enabling of bearer rejected, already enabled 15:07:24 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="11", 0x1, 0xfffffffffffffffe) 15:07:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 15:07:24 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 15:07:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 15:07:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@cred={{0x1c, 0x5, 0x2, {0x0, 0xee01, 0xee00}}}], 0x30}, 0x0) 15:07:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') clock_gettime(0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000005c0000000800"], 0x28}}, 0x0) 15:07:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 15:07:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 15:07:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002640)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "586919d2"}}) 15:07:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x800001, 0x12, r0, 0x82000000) 15:07:24 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000080)={'team0\x00'}) [ 370.929551][T13132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:07:24 executing program 0: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:07:24 executing program 5: add_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000200)="94", 0x1, 0xfffffffffffffffe) 15:07:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6057e96e"}, 0x0, 0x0, @userptr}) 15:07:24 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7ac, 0x0) 15:07:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c64c9, &(0x7f0000000580)) 15:07:24 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 15:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)=ANY=[]}) 15:07:24 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000140)='/dev/video#\x00', 0xfffffffffffffffb) 15:07:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000005c0)) 15:07:24 executing program 4: add_key(&(0x7f0000000200)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:07:24 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000100)) 15:07:25 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/vsock\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 15:07:25 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="1af6", 0x2, 0xfffffffffffffffe) 15:07:25 executing program 0: prctl$PR_SET_MM_MAP(0x34, 0xd, 0x0, 0x0) 15:07:25 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, &(0x7f0000000080)={'team0\x00'}) 15:07:25 executing program 4: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) getresuid(&(0x7f0000000140), 0x0, 0x0) [ 371.615488][ T7] tipc: Node number set to 43690 15:07:25 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x3001) 15:07:25 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000080)={'team0\x00'}) 15:07:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc578b90"}, 0x0, 0x0, @planes=0x0}) 15:07:25 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 15:07:25 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x8c0) 15:07:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x20}}, 0x0) 15:07:25 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80) 15:07:25 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100000001, 0x4300) 15:07:25 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x80047453, 0x0) 15:07:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x40) 15:07:25 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 15:07:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000900)={'ip_vti0\x00', &(0x7f0000000840)={'erspan0\x00', 0x0, 0x7b49, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:07:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 15:07:25 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x80) 15:07:25 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000080)={'team0\x00'}) 15:07:25 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 15:07:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x2f}, 0x14}}, 0x0) 15:07:25 executing program 1: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000080)={'team0\x00'}) 15:07:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0984124, &(0x7f0000000600)) 15:07:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 15:07:26 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 15:07:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0xd, 0x0, "c37818577864c0cca46fb78600e32e52527bc6fdf36dc7ace0fc5ee510e5c97a"}) [ 372.850961][T13226] tipc: Enabling of bearer rejected, failed to enable media [ 372.877112][T13232] tipc: Enabling of bearer rejected, failed to enable media 15:07:26 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 15:07:26 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000080)={'team0\x00'}) 15:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) 15:07:26 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 15:07:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x8}}) 15:07:26 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x82440) 15:07:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:26 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x40047459, 0x0) 15:07:26 executing program 1: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e2, &(0x7f0000000080)={'team0\x00'}) 15:07:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8981, 0x0) 15:07:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 15:07:27 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000080)={'team0\x00'}) 15:07:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000014c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a5463d9a"}}) 15:07:27 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="c2", 0x1) 15:07:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 15:07:27 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f00000005c0)) 15:07:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x401}, 0x40) 15:07:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 15:07:27 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000080)={'team0\x00'}) 15:07:27 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x40040, 0x0) 15:07:27 executing program 4: socket(0x2b, 0x80001, 0x6) 15:07:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:07:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x7}, 0x0) 15:07:27 executing program 4: request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='\x00', 0xfffffffffffffffc) 15:07:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') 15:07:27 executing program 5: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) io_setup(0x7fff, &(0x7f0000000080)) 15:07:27 executing program 1: add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="0782c241f3d1833ca1d20159bddfdfe0d0e50991ec200b94305a4877e605b512adfbfd428daa76e186fb0f5ba44c81f9aef1587668743d73c034f785e5c7eb338ac1ead43f1c7b037662e9f943981a18aef7c47b4859df39550fd17cbfff28dcdfe015355364683b37b812b2c64f23b31c70e97e2ca3b444481fb38d594389624bf2603f9a81965af49684d7837af7d452629f4e6557d26675f1e2b7d2c373604565f770e8c88bc255280ae3b85a71e3d2008404ee3b17b68673dface8ba2e7b8fd495efdda4e3ddf86f66c424c2cef1230ca464470e453dc32c156d73e6", 0xde, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='syz', 0x0) 15:07:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 15:07:27 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x0, 0x800, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x50) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x60481, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x8) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) 15:07:27 executing program 4: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='$', 0x1, 0xfffffffffffffffc) 15:07:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:07:28 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) 15:07:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x200000e8}}, 0x0) 15:07:28 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:07:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7fff}, 0x40) 15:07:28 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x4080) 15:07:28 executing program 1: socket$inet6(0xa, 0x0, 0xb658) 15:07:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'syz_tun\x00'}}}}}, 0x34}}, 0x0) 15:07:28 executing program 4: io_setup(0x8, &(0x7f00000013c0)) 15:07:28 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xea60}) 15:07:28 executing program 5: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='<', 0x1, 0xfffffffffffffffb) 15:07:28 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, 0x0) [ 374.792758][T13326] tipc: Enabling of bearer rejected, illegal name 15:07:28 executing program 1: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000080)={'team0\x00'}) [ 374.855606][T13331] tipc: Enabling of bearer rejected, illegal name 15:07:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0x25}]}, 0x20}}, 0x0) 15:07:28 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='t', 0x1, r0) 15:07:28 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127b, &(0x7f0000000040)) 15:07:28 executing program 0: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x4000) 15:07:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', 0x0}) 15:07:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$snapshot(r0, &(0x7f0000000340)="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", 0x1000) [ 375.113795][T13342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:28 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x2, 0x81, 0x1f]) 15:07:28 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 375.200082][T13347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:28 executing program 3: setuid(0xee01) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) 15:07:28 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000180), 0x40) 15:07:28 executing program 1: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, &(0x7f0000000080)={'team0\x00'}) 15:07:28 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x121800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x8, 0x6}) 15:07:29 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0xfffff, 0xffffffffffffffff) 15:07:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x4, @loopback}]}, 0x28}}, 0x0) 15:07:29 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 15:07:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000001640)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 15:07:29 executing program 1: socket(0x3, 0x0, 0x6ccd) 15:07:29 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000180), 0x40) 15:07:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x121800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x8, 0x6}) 15:07:29 executing program 0: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000080)={'team0\x00'}) 15:07:29 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000004d00)=[{0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffe}], 0x1}], 0x1, 0x0) 15:07:29 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x40305828, 0x0) 15:07:29 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8942, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 15:07:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) [ 375.827232][T13381] blktrace: Concurrent blktraces are not allowed on nbd5 15:07:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x121800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x8, 0x6}) 15:07:29 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x4, 0x2, 0x1}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 15:07:29 executing program 0: syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) 15:07:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xb28, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)) 15:07:29 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80184132, &(0x7f0000000600)) 15:07:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5317, 0x100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f4c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 376.091918][T13395] blktrace: Concurrent blktraces are not allowed on nbd5 15:07:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 15:07:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x121800) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x8, 0x6}) 15:07:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) 15:07:29 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0xc0102) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9) 15:07:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0xf}, 0x0) 15:07:29 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:07:29 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) [ 376.385718][T13409] blktrace: Concurrent blktraces are not allowed on nbd5 15:07:30 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7a4, 0x0) 15:07:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r1, 0x209}, 0x14}}, 0x0) 15:07:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffd}) 15:07:30 executing program 4: socketpair(0x2, 0x3, 0x5, &(0x7f0000000040)) 15:07:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000000c0)) 15:07:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xb28, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x0, 0x0, "f5e6c734c16d218a4875b4f4e45295b4219012c47dcc8d04"}) 15:07:30 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:07:30 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:07:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xf}, 0x40) 15:07:30 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:07:30 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 15:07:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 15:07:30 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x80047437, 0x0) 15:07:30 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4148, 0x0) 15:07:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:07:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x24000}, 0x40) 15:07:30 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0xfffffffffffffffc]}, 0x8}) 15:07:30 executing program 0: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 15:07:30 executing program 1: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000080)={'team0\x00'}) 15:07:30 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000001600)) 15:07:30 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000200)) 15:07:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000780)) 15:07:30 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x4, 0x2, 0x1}) 15:07:30 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x412400, 0x0) 15:07:30 executing program 2: r0 = socket(0x18, 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 15:07:31 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x222084, 0x0) [ 377.458927][T13469] QAT: Device 0 not found 15:07:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:07:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x5319, 0x0) 15:07:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x4020940d, &(0x7f0000000000)={0x9}) 15:07:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x5452, &(0x7f0000000000)) 15:07:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) 15:07:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$pptp(r0, 0x0, 0x0) 15:07:31 executing program 4: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 15:07:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 15:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x0, 0x0, "7f481dfcc4fcf577972e95c501200fb438867d5052081920"}) 15:07:31 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x12, r0, 0x82000000) 15:07:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:07:31 executing program 3: add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 15:07:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0xb101, 0x0) 15:07:31 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1}) 15:07:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 15:07:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) 15:07:31 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 15:07:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x5, 0x0, 0x0, 0x0, 0x9}, 0x40) 15:07:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 15:07:31 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 15:07:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000100)={'erspan0\x00', @ifru_map}) 15:07:31 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f00000000c0)) 15:07:31 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:07:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x5044) 15:07:32 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 15:07:32 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), 0x0) 15:07:32 executing program 1: perf_event_open(&(0x7f0000004600)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:07:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 15:07:32 executing program 5: bpf$MAP_CREATE(0xf, 0x0, 0x0) 15:07:32 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000080)={'team0\x00'}) 15:07:32 executing program 0: socket(0x23, 0x0, 0xffffff88) 15:07:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x4}, 0x40) 15:07:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x40000000, 0x4) 15:07:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0xfffffffffffffe45, 0x7f, 0x1, 0xc7, 0x9e, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x90ba, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r4, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 15:07:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 15:07:32 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 15:07:32 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f0000000080)) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) 15:07:32 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x7}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x0, 0x8}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) 15:07:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r0) 15:07:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0x5) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 15:07:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e000000120081aee4050cecff0e00fa278b25db4cb90a2d89738955cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:07:32 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 379.443420][T13582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 379.458498][T13582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 379.469038][T13577] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:07:33 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x3}, {0x6, 0x24, 0x1a, 0xffff}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x2}}}}}}}]}}, 0x0) [ 379.494059][T13582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 379.507233][T13582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:07:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f0000000580)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=E\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2\xc1CJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G\x00\x00\x00\x00\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffa8, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 379.543051][T13582] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 15:07:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) [ 379.639572][ T9300] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? 15:07:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 15:07:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280037800b0001006970367674690000180002801400040000000000000000000000000000000001050027"], 0x50}}, 0x0) [ 379.834336][ T8394] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? 15:07:33 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x2, 0x1, 0x0, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'X'}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8, 0x3, 0x3f}, {0x6, 0x24, 0x1a, 0xffff, 0x7}, [@country_functional={0x6, 0x24, 0x7, 0x1f, 0x3f}, @obex={0x5, 0x24, 0x15, 0x7}, @network_terminal={0x7, 0x24, 0xa, 0x40, 0xeb, 0x7f, 0xfb}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0x6, 0x2, 0x7b}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x4, 0x3, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x9, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x2, 0x6}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x7, 0x7f, 0x20, 0x40, 0x52}, 0x3c, &(0x7f0000000100)={0x5, 0xf, 0x3c, 0x5, [@ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x0, 0xf000, 0x8, [0x30, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x6, 0x6}, @ssp_cap={0xc, 0x10, 0xa, 0x9, 0x0, 0x81, 0xff00, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4, 0x0, 0x8}, @ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x445}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x448}}, {0xee, &(0x7f00000001c0)=@string={0xee, 0x3, "37684ffd5d35b7bfbbf2b0fd1af6945233f436c21052ca2be4ed3943d33ac3583a94e394be76af0ebc4b5d4b2801c914a554788348bae0ac4d9894fc70516fbd84f8039541705ee1c1bde795bdedd097972a3f65082dc89e603ef98b5949cfbba2d6c4a6f15e005f9f8d507d6701c00b03671802d5dcf5d1d5e471ae68c504ef8e5c8e39416b6138723a9d05e6cd062f3821002a9d765566ee2fb1e0c910d9b247459b2843b74e3efb7576426fde7c7a00bee1c9dea04507f43ed5c00916e2a59967a44f24463d19d1a6a5dd6e23a4a6c04bfc10c0633ce74b363a41b4c1d28aa0bd085e5859dea7ecece3c7"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x404}}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x100a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x425}}]}) 15:07:33 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x9, 0xc8, 0xfa, 0x8, 0x46d, 0x8d8, 0xb3e2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x59, 0x92, 0x25}}]}}]}}, 0x0) [ 379.959350][T13602] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 379.974051][ T9300] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 379.986152][ T9300] usb usb3-port1: attempt power cycle [ 379.992997][T13602] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 380.044775][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 380.154546][ T8394] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 380.184354][ T8394] usb usb6-port1: attempt power cycle [ 380.363876][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 380.373792][ T9799] usb usb5-port1: attempt power cycle [ 380.484132][ T3003] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 380.493982][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 380.644279][ T9300] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 380.794341][ T3003] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 380.804400][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 380.811594][ T3003] usb usb1-port1: attempt power cycle [ 380.814416][ T5] usb usb4-port1: attempt power cycle [ 380.833824][ T8394] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 380.943982][ T9300] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 380.955257][ T9300] usb usb3-port1: unable to enumerate USB device [ 381.044452][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 381.163984][ T8394] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 381.188849][ T8394] usb usb6-port1: unable to enumerate USB device [ 381.366636][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 381.374675][ T9799] usb usb5-port1: unable to enumerate USB device [ 381.474583][ T3003] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 381.523929][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 381.785509][ T3003] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 381.794537][ T3003] usb usb1-port1: unable to enumerate USB device [ 381.823908][ T5] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 381.831676][ T5] usb usb4-port1: unable to enumerate USB device 15:07:35 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 15:07:35 executing program 1: syz_usb_connect(0x2, 0x76, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x9, 0xc8, 0xfa, 0x8, 0x46d, 0x8d8, 0xb3e2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcc, 0x0, 0x3, 0x59, 0x92, 0x25, 0x1, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "31e21af4fd"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x9, 0x100, 0xfe}, [@acm={0x4, 0x24, 0x2, 0x7}, @obex={0x5, 0x24, 0x15, 0xfee3}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x18, 0x4, 0x8, 0x5a}, @mdlm_detail={0x4}]}], [{{0x9, 0x5, 0x2, 0x4, 0x400, 0x20, 0x7f}}, {{0x9, 0x5, 0x0, 0x0, 0x400}}, {{0x9, 0x5, 0xd, 0xc, 0x10, 0x9, 0x4}}]}}]}}]}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 15:07:35 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x9, 0x8}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 15:07:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f0000000580)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=E\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2\xc1CJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G\x00\x00\x00\x00\x00'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffa8, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 382.575204][ T9300] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? 15:07:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') read$FUSE(r0, 0x0, 0x6a) 15:07:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 382.773863][ T5] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? 15:07:36 executing program 4: syz_usb_connect(0x2, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0x9, 0xc8, 0xfa, 0x8, 0x46d, 0x8d8, 0xb3e2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcc, 0x0, 0x0, 0x59, 0x92, 0x25, 0x1}}, {{0x9, 0x4, 0x8, 0x0, 0x1, 0x5f, 0xb1, 0x71, 0x0, [], [{}]}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000000)={0xa}, 0x0, 0x0}) [ 382.887310][ T9300] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 382.910816][ T9300] usb usb2-port1: attempt power cycle [ 382.974475][ T3003] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? 15:07:36 executing program 3: add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="66bc4ccf97d3a32f313aaf2e88d9f1eb4848d90903d53908bf9246d294e709bc326b98b66be3f91fd35726ef325cb6a601c657b61fcbb09d5c26dabe", 0xffffffffffffff68, 0xfffffffffffffffa) 15:07:36 executing program 0: socketpair(0x22, 0x0, 0x10001, 0x0) 15:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000062a30b"], 0x20}}, 0x0) [ 383.112763][ T5] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 383.123009][ T5] usb usb3-port1: attempt power cycle 15:07:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/autofs\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000001900)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x400000000000242, 0x0) 15:07:36 executing program 3: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x511000) [ 383.303940][ T3003] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 383.318747][ T3003] usb usb6-port1: attempt power cycle [ 383.353937][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 383.566065][ T9300] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 383.674049][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 383.681618][ T9799] usb usb5-port1: attempt power cycle [ 383.824541][ T5] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 383.874720][ T9300] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 383.883158][ T9300] usb usb2-port1: unable to enumerate USB device [ 383.974318][ T3003] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 384.144101][ T5] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? [ 384.154029][ T5] usb usb3-port1: unable to enumerate USB device [ 384.274432][ T3003] usb usb6-port1: Cannot enable. Maybe the USB cable is bad? [ 384.284331][ T3003] usb usb6-port1: unable to enumerate USB device [ 384.334419][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 384.655251][ T9799] usb usb5-port1: Cannot enable. Maybe the USB cable is bad? [ 384.663274][ T9799] usb usb5-port1: unable to enumerate USB device 15:07:38 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) 15:07:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:07:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) 15:07:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000003, 0x10, r0, 0x0) 15:07:39 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') 15:07:39 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x105000, 0x0) 15:07:39 executing program 4: io_setup(0x10000, &(0x7f0000000000)) io_setup(0x100, &(0x7f0000000040)) io_setup(0xfffffbff, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x442c0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x80000, 0x0) eventfd(0x2) 15:07:39 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:07:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000010c0)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001080)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done], 0x1, 0x0, &(0x7f0000000080)='\"'}) 15:07:39 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001f80)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000001fc0)={0x0, r1/1000+10000}, 0x10) 15:07:39 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x282402, 0x0) 15:07:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x10062) 15:07:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x4b0, 0x160, 0x2a0, 0x160, 0x398, 0x638, 0x638, 0x638, 0x638, 0x638, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'bridge0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x5ca2b9496311b330}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@loopback}}}, {{@ipv6={@private0, @remote, [], [], 'veth1_to_bond\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 15:07:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 15:07:39 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 15:07:39 executing program 1: r0 = eventfd2(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 15:07:39 executing program 2: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20071026, r0}, 0x0) 15:07:39 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xe2c0649753905688, 0x0) [ 386.338406][T13731] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 15:07:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000010c0)='/dev/binder#\x00', 0x0, 0x806) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)='\"'}) 15:07:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) 15:07:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {0x9, 0xf10c}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x100, 0x0, 0x5}) 15:07:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4002, 0x0) 15:07:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:07:40 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x68803, 0x0) 15:07:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000001340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001480)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5f913f7f"}, 0x0, 0x0, @planes=0x0}) 15:07:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x88040, 0x0) 15:07:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000000)) 15:07:40 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 15:07:40 executing program 0: pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 15:07:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x630, 0x218, 0xf0, 0x470, 0x470, 0x470, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'vcan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'macvtap0\x00', 'macvlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}, {@link_local}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'caif0\x00', 'geneve1\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@private1, @private2, [], [], 'dummy0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@local}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 15:07:40 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)) 15:07:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x121000, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) 15:07:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 387.002917][T13761] x_tables: duplicate underflow at hook 1 15:07:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 15:07:40 executing program 2: r0 = inotify_init() ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 15:07:40 executing program 1: io_setup(0x223, &(0x7f0000000040)=0x0) io_destroy(r0) 15:07:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x0, 0x40010, r0, 0x0) 15:07:40 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0880, 0x0) 15:07:40 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x200500, 0x0) 15:07:40 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffffff, 0x0) 15:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8936, 0x0) 15:07:41 executing program 4: io_setup(0x10000, &(0x7f0000000000)) io_setup(0x0, 0x0) 15:07:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f000000bb40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f000000bfc0)={0x4, 0x8}, 0x10) 15:07:41 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-monitor\x00', 0x80000, 0x0) 15:07:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 15:07:41 executing program 2: select(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 15:07:41 executing program 0: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:07:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000000)) 15:07:41 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7}, 0x7) write$P9_RAUTH(r0, &(0x7f0000000140)={0x14}, 0x14) 15:07:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 15:07:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:07:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 15:07:41 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000002cc0)=""/165, 0xa5}], 0x1, &(0x7f0000002b80)=[{0x0}, {&(0x7f0000002580)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:07:41 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/timer_list\x00', 0x0, 0x0) 15:07:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 15:07:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x442c0, 0x0) 15:07:41 executing program 2: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000004380)='/dev/kvm\x00', 0x0, 0x0) 15:07:41 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004000)='/dev/snapshot\x00', 0x1, 0x0) 15:07:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 15:07:41 executing program 3: clock_gettime(0x2, &(0x7f0000000380)) 15:07:41 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x4a340) 15:07:41 executing program 5: clock_getres(0x19fd4e1297d3db80, 0x0) 15:07:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x45) 15:07:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 15:07:41 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)="e1", 0x1}], 0x2}, 0x0) 15:07:42 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 15:07:42 executing program 5: sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 15:07:42 executing program 0: syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x0, 0x0) 15:07:42 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/locks\x00', 0x0, 0x0) 15:07:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/mdstat\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 15:07:42 executing program 4: socket(0xa, 0x5, 0x2) 15:07:42 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8200, 0x0) 15:07:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:07:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200500, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 15:07:42 executing program 1: socket(0x0, 0x2a7b286e024396, 0x0) 15:07:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x1) 15:07:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 15:07:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 15:07:42 executing program 0: process_vm_writev(0x0, &(0x7f0000000280)=[{&(0x7f0000000b40)=""/102400, 0x19000}], 0x1, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/125, 0x7d}, {0x0}], 0x2, 0x0) 15:07:42 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8, 0x0) 15:07:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0xfffffffffffffcce, 0xffffffff, 0x0, 0x0, 0xf8, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, [@common=@addrtype={{0x0, 'addrtype\x00'}}, @common=@unspec=@mark={{0x0, 'mark\x00'}}]}, @REJECT={0x0, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1d3) 15:07:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x208, 0xd0, 0xd0, 0x428, 0x0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @empty, [], [], 'vlan1\x00', 'sit0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @broadcast}, @ipv4=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) 15:07:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 15:07:42 executing program 5: waitid(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1, &(0x7f0000000080)=[{&(0x7f0000000480)=""/79, 0x4f}], 0x1, 0x0) [ 389.089445][T13877] x_tables: duplicate underflow at hook 1 15:07:42 executing program 2: add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:07:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80dc0, 0x0) 15:07:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 15:07:42 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="32c832886c8c68a3e00e1648", 0xc, 0xfffffffffffffffd) 15:07:42 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) 15:07:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0xb8, 0x0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'macsec0\x00', 'nr0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth0_to_bridge\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, '\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5b7d, 'syz0\x00'}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'sit0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 15:07:42 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x7301) 15:07:42 executing program 2: read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 15:07:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 15:07:43 executing program 4: socket(0x15, 0x5, 0xb51c) 15:07:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x170, 0xb8, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macsec0\x00', 'nr0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth0_to_bridge\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x53c6, 'syz1\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) [ 389.495026][T13901] x_tables: duplicate underflow at hook 2 15:07:43 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1cf040, 0x0) 15:07:43 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) 15:07:43 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 15:07:43 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000042c0)) 15:07:43 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 389.668589][T13907] x_tables: duplicate underflow at hook 2 15:07:43 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="d4", 0x1}], 0x1}, 0x0) 15:07:43 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/btrfs-control\x00', 0x185001, 0x0) 15:07:43 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:07:43 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) 15:07:43 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) 15:07:43 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7}, 0x7) 15:07:43 executing program 1: socketpair(0x2b, 0x0, 0x0, 0x0) 15:07:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 15:07:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@generic={0x80}) 15:07:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:07:43 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xc0}) 15:07:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 15:07:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0xf0, 0xf0, 0xf0, 0x428, 0x0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@ipv4, @mcast2, [], [], 'sit0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@mcast2}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'macvtap0\x00', 'macvlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @mcast2, [], [], 'ipvlan0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'caif0\x00', 'geneve1\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x0, 'hashlimit\x00'}, {'sit0\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@private1, @private2, [], [], 'dummy0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@private1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 15:07:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:07:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006580)='/proc/bus/input/devices\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 15:07:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:07:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x40) epoll_pwait(r2, &(0x7f0000000580)=[{}], 0x1, 0x0, &(0x7f0000000600)={[0x8]}, 0x8) 15:07:43 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0xfffffffffffffffd, 0x0) 15:07:44 executing program 1: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 15:07:44 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') 15:07:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0x0, 0x0) 15:07:44 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/187, 0xbb}, {0x0}], 0x2, &(0x7f0000000080)=[{&(0x7f0000000480)=""/79, 0x4f}], 0x1, 0x0) 15:07:44 executing program 3: io_setup(0x9a5, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:07:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000980)={0x8, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="04630440"], 0x1, 0x0, &(0x7f0000000940)="ff"}) 15:07:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) 15:07:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macsec0\x00', 'nr0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth0_to_bridge\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x53c6, 'syz1\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'vlan0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x62}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 15:07:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90, 0x0, @generic}) 15:07:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'macsec0\x00', @ifru_mtu}) 15:07:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 15:07:44 executing program 0: syz_open_dev$dri(&(0x7f0000001640)='/dev/dri/card#\x00', 0x0, 0x0) [ 390.849658][T13974] x_tables: duplicate underflow at hook 2 15:07:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 15:07:44 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x4000, 0x0) 15:07:44 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 15:07:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 15:07:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)="db"}) 15:07:44 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6000, 0x0) [ 391.137530][T13986] input: syz1 as /devices/virtual/input/input5 15:07:44 executing program 2: process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f0000002cc0)=""/165, 0xa5}], 0x1, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:07:44 executing program 5: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1, &(0x7f0000000080)=[{&(0x7f0000000480)=""/79, 0x4f}], 0x1, 0x0) 15:07:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') 15:07:44 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:07:44 executing program 1: capset(&(0x7f0000000480), 0x0) 15:07:44 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 15:07:45 executing program 2: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x2800) 15:07:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000140)="e0", 0x1}], 0x2}, 0x0) 15:07:45 executing program 4: io_destroy(0x0) r0 = eventfd2(0x0, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x0, 0x0) io_setup(0x14f8, &(0x7f0000000180)=0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x1, r0}]) 15:07:45 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x32}, 0xc) 15:07:45 executing program 1: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1, 0x0, 0x0, 0x0) 15:07:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), 0x4) 15:07:45 executing program 5: add_key(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 15:07:45 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 15:07:45 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 15:07:45 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101400, 0x0) 15:07:45 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x48a00) 15:07:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 15:07:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() r2 = fanotify_init(0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x38}, 0x0) 15:07:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000000)="17") 15:07:45 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 15:07:45 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7f}, {0xd}, {0x6}, [@network_terminal={0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x6}}}}}}}]}}, 0x0) 15:07:45 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0xc98b89a9520af56e, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 15:07:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d3cee628"}}) 15:07:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x0, 0x338, 0x130, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth0_vlan\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @ipv4={[], [], @empty}, @private0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private1, @mcast2, @remote, @private0, @private2, @dev, @ipv4, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 15:07:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:07:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xd, 0x10, r0, 0x0) 15:07:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x208, 0xd0, 0xd0, 0x428, 0x0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@empty, @empty, [], [], 'vlan1\x00', 'sit0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @broadcast}, @ipv4=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) 15:07:45 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x531003, 0x0) [ 392.240885][T14059] x_tables: duplicate underflow at hook 2 [ 392.276356][T14061] binder: 14058:14061 ioctl c0306201 0 returned -14 15:07:45 executing program 5: socket(0x28, 0x0, 0x200) [ 392.312470][T14061] binder: 14058:14061 ioctl d000943e 0 returned -22 [ 392.345702][T14061] binder: 14058:14061 ioctl c0306201 0 returned -14 [ 392.350172][T14065] binder: 14058:14065 ioctl d000943e 0 returned -22 15:07:45 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 392.375453][T14067] x_tables: duplicate underflow at hook 1 15:07:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x20) 15:07:46 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='big_key\x00', 0x0, 0xfffffffffffffffb) [ 392.554020][ T9799] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 392.873867][ T9799] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 392.893698][ T9799] usb usb1-port1: attempt power cycle [ 393.533972][ T9799] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 393.854367][ T9799] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 393.862117][ T9799] usb usb1-port1: unable to enumerate USB device 15:07:48 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 15:07:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @mcast1}}) 15:07:48 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0xc98b89a9520af56e, 0x0) 15:07:48 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, &(0x7f0000000040)) 15:07:48 executing program 4: unshare(0x52000d80) 15:07:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x128, 0x1f8, 0x128, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @private0, [], [], 'ip6gre0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macsec0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) [ 395.118476][T14100] x_tables: duplicate underflow at hook 2 15:07:48 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 15:07:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x68, 0x0, &(0x7f0000000300)=[@clear_death, @exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000240)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/241, 0xf1, 0x0, 0x32}, @flat=@binder={0x73622a85, 0x101, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/156, 0x9c, 0x0, 0x38}}, &(0x7f00000002c0)={0x0, 0x28, 0x40}}, 0x40}, @release], 0x40, 0x0, &(0x7f00000003c0)="dbfa3e3734451527039a5a9bf2144f61570ac5bc559c5404a84e76c0ef413a054a321d65aa2e28d59961608c2eb73f7ed98610fd660dce5d44665f3f3d2003fc"}) 15:07:48 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x80, 0x0) 15:07:48 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 15:07:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10) 15:07:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'vlan0\x00', @ifru_ivalue}) 15:07:49 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) 15:07:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000001900)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:07:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 15:07:49 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000006580)='/proc/consoles\x00', 0x0, 0x0) 15:07:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000001900)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 15:07:49 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) 15:07:49 executing program 3: io_destroy(0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x223, &(0x7f0000000040)=0x0) io_destroy(r0) 15:07:49 executing program 2: socket$inet6_sctp(0xa, 0x3, 0x84) 15:07:49 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, 0x0) 15:07:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) 15:07:49 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x755001) 15:07:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x110, 0x0, 0x2e0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'caif0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:traceroute_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 15:07:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000900)={[{0x0, 'memory'}]}, 0x8) r1 = creat(&(0x7f0000000880)='./file0\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000000980)=ANY=[], 0x24) 15:07:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 395.939926][T14150] x_tables: duplicate underflow at hook 2 15:07:49 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) 15:07:49 executing program 1: io_setup(0x14f8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:07:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 15:07:49 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 15:07:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000010c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001080)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done], 0x0, 0x0, 0x0}) 15:07:49 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 15:07:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 15:07:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, 0x0) 15:07:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l) 15:07:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/176, 0xb0}}, 0x120) 15:07:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x330, 0x330, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth0_vlan\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @local, @private0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private1, @mcast2, @mcast2, @private0, @private2, @dev, @mcast2, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 15:07:50 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)='2', 0x1, 0xfffffffffffffffd) 15:07:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000900)=""/119, 0x77) 15:07:50 executing program 0: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x541000) 15:07:50 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20281, 0x0) [ 396.493039][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.543579][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.551281][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.553190][T14183] x_tables: duplicate underflow at hook 2 [ 396.612930][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:07:50 executing program 0: io_setup(0x10000, &(0x7f0000000000)) io_setup(0x100, 0x0) io_setup(0xfffffbff, &(0x7f0000000080)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x101100, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-monitor\x00', 0x80000, 0x0) eventfd(0x2) 15:07:50 executing program 4: r0 = getpgrp(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) [ 396.662007][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:07:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 15:07:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xfffffffffffffdbc) 15:07:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) [ 396.710014][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.745137][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.752710][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.800761][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.836467][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:07:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 396.881597][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.916662][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.965523][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.973010][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.043809][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.051279][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.113949][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.124059][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.131502][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.188122][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.223653][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.231135][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.263653][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.271407][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.310520][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.337682][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.363880][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.371404][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.390612][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.400267][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.417164][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.429537][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.442240][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.484257][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.492684][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.506725][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.515430][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.524640][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.532512][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.540588][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.548990][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.565313][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.572853][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.590671][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.613491][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.620965][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.629198][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.637114][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.645114][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.652730][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.661003][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.669175][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.677098][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.685203][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.692953][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.713500][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.721018][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.763626][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.771109][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.779280][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.788069][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.799394][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.854772][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.862261][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.886333][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.894439][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.904561][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.912180][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.920227][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.928684][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.936842][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.944929][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.952369][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.960498][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.968794][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.992351][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.013922][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.021584][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.053593][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.061934][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.083588][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.091082][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.106967][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.114976][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.129486][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.153581][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.162233][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.223692][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.231274][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.239410][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.248645][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.257095][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.265278][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.272719][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.280743][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.288806][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.296889][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.304826][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.314586][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.322050][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.330230][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.339005][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.347294][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.355517][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.363136][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.371559][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.379622][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.388087][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.396949][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.405287][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.415487][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.423105][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.431454][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.439529][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.448067][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.456158][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.464865][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.473293][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.481560][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.489789][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.497922][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.505936][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.517527][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.531833][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.541854][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.559198][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.573163][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.591754][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.599628][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.616994][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.631392][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.641488][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.657217][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.669149][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.681316][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.693306][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.709863][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.720071][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.727801][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.735455][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.742900][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.750471][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.758059][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.765657][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.773106][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.780900][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.789354][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.796962][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.804556][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.812438][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.823015][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.830954][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.839006][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.846670][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.854451][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.861897][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.869482][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.877064][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.884605][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.892037][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.899980][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.907505][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.915060][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.922501][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.931967][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.940607][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.956835][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.969051][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.981260][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 398.993263][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.009905][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.019030][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.038885][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.050780][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.071568][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.080312][ T3003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 399.099391][ T3003] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 15:07:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_hsr\x00', 'veth0_vlan\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @local, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 15:07:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:07:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_map}) 15:07:52 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 15:07:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20}, 0x20}}, 0x0) 15:07:52 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x101100, 0x0) 15:07:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f000000b8c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f000000bbc0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f000000bb80), 0x111}}, 0x20) 15:07:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="0df24bb15c702bc6b02053b9c0d5224d0e6636a1497ccf5a03f424bc428b9bd27e00c83307b8e3bbd8978e66811b500aac8b228133aad11710ee0c2bddf80912c1cebb71249ebfe4ba9bad1627494f6ef67c187aee3cb1cbae77ec6009a719bd2958ee1197251c82ff1974ce25c085ee04a765a27c2d5b63290b2d4355aa109ecaa05b71c1a79c28079c8027c5ee63cccf56553e59efa4dfcb6dbe2d0d695a4e9d3f15411134f6db2b8ee03f1611962ae96b8e6c02127de697b53e24a6dd3113441aa0", 0xc3}, {&(0x7f0000000140)="833547238989dd2b1ed3506e4031aee5e2120d3fdef472d906891f953b18abac76ce5ed603abc2e84a9384182aced9ca2bf7c19bb40fdeb5d38439773d3a214f5d49f1c423b2a9d6b2910cc13eadbfc5a2f2b8e1440e62f7b4227ae1fbf19c66f1773b83bf1480298f5ed6f44790533816c26afdc21537262084940e682017fc15f4a53c8a306d881001db988b52e30a81c21db0fa93a6c51f6b7ad3cc4e5e55bb92a586600aca0d5969731cdb3c54d4545cead601ddf1bcbd2bef021136f7e27eef5046b9", 0xc5}, {&(0x7f0000000240)="7c585e2e17e456a35cf4e616b06900e04ce9191faf70e48016b95aaca42e3032bf1c26a83f47947477486e012cb339c7633c538f011c9c80258b776bdfcf5fa8ca9c7d6570a6714a9667066ac7aa1ade36c04cab3fa0cff1fe140a5785e24b8271e70f7df616d22b34fc31435a0cc95a7c2440d270bd5580697885bbd377fd41aa33d6140cb9da9bafe187500aac4412be53f28a12ebdea687bf85f7d4528907ed3f4cb192d73f1965f46eff326104bd0579d6f47f6eb52d9cf200e5a86793a7668b68415f1220354c5fa4", 0xcb}, {&(0x7f0000000380)="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", 0x8f6}], 0x4}}], 0x1, 0x0) 15:07:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4000000b, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x804}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000440012800b00010067656e65766500003400028014000700ff0100000000000000000000000000010800010001000000140007000000000000000005000000000000000108000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="61899f99614663a79ec6b0266a37636699c5d4aaca24321445c67a483a762dccaee0eff45455c4cf2a3341c8baa4f3120c6db8"], 0x74}}, 0x20000040) 15:07:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3348", 0xf895}], 0x1) 15:07:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d0500e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 399.375825][T14233] x_tables: duplicate underflow at hook 2 syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r2, &(0x7f00000000c0)="06", 0x1) syz_fuse_handle_req(r0, &(0x7f0000008380)="f5b283057395b595e8e8156eb9e64aac086c224543323c0c4f571859541a195612c8cc4ef68709f89227eb38de39e8f6b808f676ef7dd3a079d209003bf2364b7bc62aa4a0c63b3f35269478e9fc763cd7e3fbe76b86c8a0a214a1db781041061fc15588838cb40348037ef3a09683dac47b825c2dd83b02e51137eaadb3333e3401a210045a853469cbd08779ba9358bf8483796aa43810681aafe7da87390d12af40c3e4cd956b14eaa91876f70bb31ffc0047467634de2bd934e653764eb583b2b7a7a49b41956c4d0505934b43f264174a467409a8930b94a076d0b914afb95a7246222163562189ec553ea52d980cbfec0b1881dfe90a9a56ef53bbb3e68cb558544f83df7232dfaf720e4a70133586603c8ef9bcfd585a244596ae4b4059101a70f20c8ff71d0098d8415a13e8f2eaf0e36cbe809f9e2f9a2c6508790f92c1162c041bbe7128b6472fc48701077f0e40701c6335776f8e8a14951d3dee79e5cb500e4e1d3d6dde2f88244c39f02cc8819ccdfdc1737781ecc50e762c81fbff61163a935fe1586f8084cf32e399607c32b31fecbfcd206f9e6413675316d39f86916e5ac884932fa3e3f5dc22284121956ae206208bfcaf0d3444b1a07c6935ab723d039d16a679a87cf1b44e27ed0d4f305686f5870afc3d274db77d7e5d96b674069af2b266c5436ca74c4cc0a98ac40c9a248118d62caf17bfb3296fc89624e245179eee4616cc8b23e5f97fd8b825777ce727acf7360c2e293cf2592515e3ccf3d774e02d53d4baa1800bc0de1b31f84afd72932f29390eb91d1845abd97b4f250212e80a4ee7e6a48c6bfdf9cebdb1bab363b191b5b78d6f3bc0f7ba0314b405d2f91d5f85fc43fbdfca465a9b2b0f824a5b6d94853784a23da24bb9f9167724d7f6539a63b9cafff66ce489f27651930e33d8b3626fbc77057e5e608b20d27a5b2cf5f4b4e887618aa42bfacf87f21836fb6a99350b1bf337e242ea96aa18f6960a698f7ba3aecbc78b65f8eb92d84a78068327de63552f24f38229901e548adbba5e52db84b7e1e00f3c02e10f20183fab5bcc15ad1df3e15a5e70ea4da9d9309096028045250eca67486bc8de6a5979f6cac77afd2001729a7c319060ca13bd7d93f9fd3ba0796c2f5770705c58d59b6a8074cdcaa474b530c51b51615319ad54941d1c7e77b4e7b6240598e494d105eb1c83603e3aa15773f7b252220c34992696914127c6d8e04ff57d1b3fa2adc1cf527784ca93f246202456750c1d1b1241796e2c5e79dfb6259436aadc8336a476958235901ed37805fea69f1f7a6d52805c8ffb923443780dfd6da0fb3d36afd29b837ec97da49e791d10c51f954036736949c9bd2f672d270f0a6b337716b70a82ea7b40b124f74887655902cc6caa595ff2a863328712be53ff5b433e414aa9dacef040971e35f7e3dc89727d7be1c33e8a6ff9a2fa160a9b80055430affabc8d4510b589d7af47d17e163b1b6ef68f9d436ff7efd44f99888981c1b7500845889037248957f7ea8ced26e462f2c74dd145b83a72f1c076d94fe05dfc789ac52ac1cc333d2bdd567ebb297a29ac70f331334fec62209ad74cb0d8ca9ff45b451dcc9d6f5102ca39750b60e7337a21a2fca64c3f6b14fe07ff3f876d571a8ea571a2a73a1797f7fcd16db2f90285488c80e36a1b34ab3e76ffcd6350d92ed00411124688016f036fc7008154001030cd322080c2c45d6fe4d3b93bd4a2e09ba307ef804d606d0a78e10820e3574e0c0ba4e5a4453fa791dcd179dbab96da9f820dc16265da3806711edf1f2ebd996d3f9d8fb778a122c360f1b3647c8bb4774b5d74958bedd9dd58f4322a1d4bc7ba634b08e8be805162153fbd10ef86937479b77ba7c42614c7d2c318a8d54b920b66976314ee066a6734ed6efc47fda19d231ae7f2d62e534b1fe6c49d89362c0831c8aa06f242089326c1479994d3a3a23abbac3070edd4ba1709dc11a3dd5c71ef3f1b083ee8bd3121aae568b8bccfe5a216ca70f0b32144c32250a0db87056e22c28d201eeffe4d1b01695246cb07716510e022a4bd8b1e362951f0708473546795523a0d61e2bef9ece2402302c2df8245b7ea13b50b7e933b49c658efb5221411344dfa2c16939eae8be5a319fcc5a18dd975c319b8ac908271985618e85afc11085396a8524503debfda5c646d6c08c31c59351d409be071b6d3f9bdc128e0942632c4f31a01ec635f66a23303d13c4ec64899e27899ea7a99bfdc5b30edd36c60deda4c39d21bd11e5be616963ce63588a4ab0d3c614a1077e17ac3de65dcad8ae095d0445de79feb18cd3930e99576d86090c9f24f64a4d782b402ca333f7d2aa420443d6e42a08a9dc8f3e5a2f97f763f9296e0a8be0fd1cacbab841cb7e7cf04e3e274971e1202ad9c5322ca99e48fc15e4acc54ccd62ae47cf33bfba3995fcc84c458636ae7011b8f64e0b9723333c18b0f2c1b33054dca749e2465dc2991f65627b3127dd3c3b71d737e5b94b6b86e65912312640c6185e72962894585f7f5a96e582eab5de6c27285e8ed6c0e58905506acc20c045f14db6d943b9f2943de1d928c256f9aac8a76da586530cf15749232fd92e3f58342bef0400e7622f30c884073556b63564455b7fbb2fa95cec5b81252abf1faf14c197f83d6d975ed0046ced19d52fd74f36c2f3a2ac3514315cd6fae9d521ac9096394f394349d5f97e0e12b078f21b4c708487743eabb24efcb340c10315a4860e95bff4c395d936546fcfd14962c0b18c76d49a7379edaa532362d937de2af8ce4c95c539344eb810367ddf3161370beb81f9575b650cacfba587f6f6c47f8a4f9ecd6cff98d3c72aa49414ec6196d06864384c67ba79982aa776c7635cd739e3e22e2a11e21d7d75d64df3f14ce5ea750ef9bc89926a79cb3358c8f58fd4d5746e6d94f83be4965f237c5a5afef4583179e4c17805614569429112060b960057a2bfc6d77641d10a0a9c59b416edb275cbab5e19b5097b62540ed04d8ddfcad5c3e11f7c403e9656e0b575689b1d54eb187eb8c99f5ce221d866ab10e09d06eb02e571bbfea830808e7719b00b1806b3c666630e3fbe6f979597b168128e1912238354aaf4b99fe3b040627e250b62f768097e582c2013f73825e48250d0d85dca6d32655c17f70757794153369fb7dc515b2f1ca6ca47b4bf5b64197ed9624c18252d5f3e0f4ea14f8c6c210f6e5c098de8ecf4f70cdce088af1ff5d97e338b20b603bae4bab7c641e0e8b89387b10f260ed7c85ade336222ab8ab163eb2da9b8cea3f61f9f32c610c98f7765919dcbc279f4c83b780d4751e53f8aafdb9b9213b032940124d6a7e473c8ef324707d79f986902430d382a1c4bc29a7a2f3c251be44fb66934641247e6f9861be9f6e32452c7e061d943e6b1ace645ae9c5b1bb45c28ab5dcd4ecb5aaabda4cbb944648099488ebd55e163a057a549084f43e5c7d75dc52d7086e39edaee679d76d37481deb30e07e1052118eaff822d39ccfaefa56715b6fc2480e441fb1469a017ab417d1967798d74de02314e62ffd725f12b9aae78f2903855d77fc45634cb49e6d38c63d9018d0bf1e2009f71c5957cf1c972bc82de2d513ca059f872c68b0aba6fbb297da89f0deb392b28c6e39c45fda4eb480c0702fe69dff1dcebf86fd6bfa3001a18f2bc9ae84e17c043e6ffe12c992f798d9bf292b1db66c1912180340fca5027fd0da94f7e2eabe715c67c3af9f5c9aa5b2fc0831e68104d0f8064a44b2ec86dd210e30f976b10dc796ae16e6540c95af3c4f82867630c07d53a06cdd4f085d42e1c9336816c6ca0c93acc00e7245770bec08e5ffbfffa1bcc36bac51f9125e102cea8d2dae27f186c47584c9755a15b033c9e37e5e68e439aaf7214d569a86f0672a91e0ce78f62eba1708b2a80c339080fba1df3551bf1598af68afc679e98de376227ddfd88d7e6e44ddd7d7a28376892a170bc42548eb47d388ce4fb37dad8a2e224996294ec4953aee8c517922085959f9655548a7e5f569b78a758d407eed65ec7adc5441b5bc56abbeee4d06f5828415dda64ba38cfb233097f157624608a78d31b50fb6c9b0f551b54b5ce1b0ca7c57f916f17648a9d877b5108cd8205295332a5b9f2c1a0faae0e5d09d2ce8d6143a92050fa88321af8bd20df4581966bd24f8a4ca296a7a0d598d1853319d552e34b2b05255bd3104293a08f9d69c3bc08b87c47c29495fb72efd103d0ec5a4722bb2ac1ebf534563e4b60fa1d81ccdc8084f992ccc3f2270a8dc9319243ccd3c16478b7a5242e94e5e51bc3c941e65de11dce5b0a64f998deec52c3b553c64ebe45c6b8ebf0655db7b25f5c3d363f4997d289a741e6bbee4a337c8a624d81c4d76308db6da945e96b4a2a4220f99a130a7d9896a2ed7e268c9c9431f74cfa7f1eb49f1d99aa40171f518f7b48b970d524434feb043c0e552f24c2f1c1f8f29deba58375596e33161a0f7b1fdf4bb39ba5b0a8bc87de4816e385203c40d9991827cd129796eeca10d16db16d23ebb139fc2bf738213e7f21fc25464048d32d890e841af10e33b837d4d56331bd20277ea25169d6ec3b224f4b3c996a29e889843f17208c84d214faafbe1ea971a2fd4d56ca264b9e556025b4938c3a551156c504e7e7f59aa20df8e4df8e4f05b050601a52d0d5587e6eeaa5dd097334881274bded1db876c69bb45dee8d88b4c8226f21893835c14837cdaa5f17f0b73072dd818dc917fadc862df32fad14f978b02ae2e45a884e495ac67485dafd7b390954210dc2b487fc7874b178f422dad5745c96eca227e5708e9de49ccbb7a2a14c2255e0859479b8b936e2042ffacc9a9be4b27518185192c1d20eef270d3054d143320b05233ae734d38f8addf4342fbff7dfd59256b2e2b424dcc04281dc7c140297d690b160e0f0a23b7b3acc64a95d966c19e5065da9431d43398b214cb9d7fcfe33b0813b66d8a9caac4566ec3f11ecc6e4d1235e35ccc3090cc7e167ff1440f6772b10c3c06058d2e562d1bbeb8d29048f348a9c4242d391c664b168eb1343ab3557f6313b9ea18e465c96dcf8341b2d2a24d05d0cc20e943ef25e650f1f551a5c4b143b05ae76091b493582740cf3527b1085ebed0380bbcc613f68c64c818f5b9c0fbc6cee30ab9049943f5196ea61ef58cd1981954751144cb986912422a26d958e185ade365033e8f8edd1fad404df97d77b25a7036a5e9e92484e5f7357cb5075c1a77c2d2c39215806da77dbb0caa1b810a91db16023ccc5413eaeceac6ee32bf102f9d3765c3b8b3b4d514845e7c194ed6f462fd6fe6cfcb55747494bff9f3e7490cf5d2cce496a7cf0557dad96f0485f738dcc3eeae88640854739b9d98c68122846ae20ba79ebdd2939106cfdbf4c5f42f26c7e2935bba4e9648bad1f7042ce547a27b8f50811e19069b595150c4431537ad9ee17a0868f668c73225db6a9b261f761cca2e86401624c762f3097e9699b2b630995459e56d93901eb4a70ab27e9e5f8504a0b76ffc92666d46020e47e1b57841db5038e1c41d644d77fa7cf93a535e335deacf171b8f045bbda9366d6501878857834903950af8c61cdf782b3f1539a230763980b08694257a2539ecf1c6df0b2f726ac81002e98e9837f39a4891ddf3a6456979ab59b45ab4e96d8ac7fa0ee604213de3c777fb728db7c3b5da6a6383406f92997513bf9ce5407e0c13662ce3c43cb89cf4e438788b2ca3b3f94471d570cef2cb5f07d170f4c303f5ac64d136e734c4667e13bd0f70daf103d4ff53dd7b8e59a55027fd0a58225ddec0161cd61342654cbb98d57e9559637bb1a0d4586238e9cb591434358037104df7f35007e8494505325a332ed4a515bb9d9e40e587c670189d3f23d811fd51ced7acd87ceb4fb7452030cd19c2c5662100ccce5da6a5bd086506cf37efc5ff4dc55b3da22283d01f0811e0a9206fece6c74c62193ceadb714365402078253d37fb7721f668446dc5e5789f89de3a2000bbd5d19810c9b55fe17fa9088324098bb39d07ee3771ded28cee83da340ccaf237ab5f122594af1b0275b7486b0b2f760f4aa0086d2994167f6d483c51ed9d9984d639ef76d9bd264372a04522a7aead44d45b74113d2205b54bf1985f27821425499c37f99fe7793c92981b8b8a29c8f736fcc2c34a5aaf19c4bbbc034c0aa6eab6e8e8bba9e934521373afee9adf5bb38d64c306ea9cf220cdb0d2ce47b832d262d55cae87061799c361020ac96a0aeac3662378e280beafe5f9f5d0152936167a2767cc6c6dd04bbb8a1f6a86087c59ae6ab0d7af0db4702d38f5125a60266d3c7708d0a8c4e744d073d4b29e0585997e7cfb6d96cf4805d383f4c783d8bbd55bfd259720b369584be5e58ced8202b63416ace848ab7a7d46cc2002001e44df12d165d80688f961904941836a792ff4bf33b6956e974526fb3bd428e4366e8b49ecd17fa6a9449d1392c3618bda8e5f63e16861e0a2cd282d00387c1541f73f21c802ba7ab7ce5f69a5a681ccb14a0e3330a1593783aef1370526d34f3f03325aba3d3256e3d0c3d960a1fd81581e0d179aad257345de198a8bffdc914dd8a02562d591f8b5fbf9f23da595d13c6597a498bc9073ee852a57d2d1ddfccc3e093ea0e2b2d187d1e5acef52182df4ea4d32503aaa31b92968213a1f79cd02b91d2d06cce8c17b67c9a563b92c23a85819bd44605215aef64178ff4879c859a224d96303c2deae6d8828ac94f11952af68add7e9754e65d3992564a8aaf20e83ce8491bd51a65110804d7dbce5024ee39f1db4f3e8a926910a423a6ab06f51417b56d970a171e0dbaa661bb3f9651b32e6ac3f5515ec6c8ebd3c9c71fe818c966331fbf1311740844cd135845c85a1f595460fff73984d43bce343d9b24cbfe8f66d45553509528624a880713102c54e4dd3632766c66d623d0c16b28f9a1bddf446061187e2998951b9cfaea68a3f91adfb997412b3fe6b46eb8a9dcc18e661af33dc925c77ed2a18c2725e5c06c4c4750500642c0d81a195a168f29f22d4dfa1361a0be494660b3cdcd028b95829b64781f00db784b39b3479773100e5557abaef1af3e7582d48b9a37b0911e3d244668bfcdbe5439c5e53811e7daa1b50682a8f15a355e31eb18f2345cf2fb36e68323834686c5f5ac13eb94290164629bb201726859cad906b617e16ed09b6f5eac0f852470771bae5af2d5be337d120f08de4d2d675c956c4daa222285e818342ca79dde43adc92bdca18f238857ac9800866ace806fc92aed40625c7442c7bb4a82924dbc4cd4e7881607ca855677050983aa4e3cd0f0b0a75d0d0773d6a297b41d5ae68f12aafc2b651f14cc3e8827fb376fd54eeca815ed4ec920c6a7d62f495dfd535c9e026de621ee845ad9b09f71f304233ba10dd447bf6436674f840e1f63be3407f2a738096c7dbacba0631c9dbaa5682056d80ad8d721e0c033d4aec1f53acaa66d6de589f8c745805de22db82066dafad6d14820a42d437aa9f069d9a7bcac0d50f0c87d2ca43be9d316d8b9638051d2ae7c62367a1736eb3be9e42796578789b4ba3d2e360c690b6635919c423fb1525b6de420e5cc24cfc8981899e64cd4725db9defea3f4bcc1a6d0451c65b372f8a8bed120a48d4d83bd35e699ebd5995912d8e9df00f70d636956ef70b819ac64ca4a8f9df9c13760d709a57fdd78fbad03a9ec8461241cef9ca008cac3cc7e07f32aefb94ebd64ed265dd17c5c37571ec3b0d3e4118c645582a665962da340a3e1c664b87e38f1a4772ea57ca8357a9f927731b5191a8d2008fd53528fd4d6b2219b3c43966758237fa98dfc4751e693604d9c699180fea24e99ff920fce509225300f61b12ead15ecaa398e1836b9abc2e0faa24733573597e7ea7d3b586ae543c1b4864a3f3fc16c6e7b40d8646bda1dd83fb9ddfd3735308395832935860d1c8935d755f6ad87489a7bfa5c1ffe158c11431c42cd96d684cf1ab18b408232a448c2c132f0e7a8089d5368afbc4a38fe54d2bcc4cd8eb1e648e7f81c442f5422299f01b07fc7a8c2b802ef05ec8a137078957263a7f4b472e61273bcfae058326fe786b683a9f4f7d0cca06892101bd12ef781487245bc99ce6e67d72ab7c6d7feae24466df0a71d4de0f8286b5f8d88d95e7ab038ce582b8c382916f6625b90532e9ec2109e63c290b160ad7653e95d2db6a152bb3396ab9794c55c2c90d33b762adb32b247a6887de34d8f631aee9493263140457986c68c1c2c824b726aa99738ba067d9aa6b9a6075e3b7f606d9c7bcb10f404fad03488fc25f63094b2b218b106dbcebd6b19ef558acde3dbf36af2032e9eab76fb797652ac61270ac4f6c441e749964830c6eea8c27e274de3236cb5ff656edababee156b6f9018ee8b5509b4cd3fbb8ba9bda707e5f93cdd40e5f47d51e298b3dde6454451ec73ed57164997b3e9877cd4c9b7008c0916d4e02016e9b7b635550c54ced3253db9ac8daa25fac1e95f5f2f280584a3d6073daafc1cdbf1b53c15a0dfccea901d4c029d80867483bf7a99551c10c15a2129365f57cd79fb2def02b03cb6b753d2b7e57043cd7056eb7a859e48d03f0fcb34b64940f6a3c579707da4cee1400f0d0070cb4f94b946a41e9f0b57bf8c4520cdb04d1db5c41d493ada3a41cf88723022181f8c8bf61885c286a79c2854387dcd3f4f04e825287da610c05097165591e75f1237a63c44d4bb163a5a2f47ae31ac2cdb5f176892aa0cbe028a15bd42ae91c91b4d7e3002e953047193a322f2b54dbacc0e50a794a0b30f94e316d99b3d590da6d44369dcbbba0c3d84a6ea0551cdcbaf6c480dc48c56efc8c574d0b4942c41186d4d2918c631b6dee28a59cfe9e14891dad6f14699d47ec4bda88648e5cc495f43ec38e2ee2fc941200dbc4859be840926d8adaf030ac1c8b7434b900926ad5c5ed039e235cd3f7fbd07bd4174d374f760bce2f77a474421842f4eb1ba48a23533233a0aa584e25283dd63c7c406d9fe60363fbdd289a058ceda50fbac4586b68007a1e6262f76044558da5fd86fb8eafbf7a122cbbf2d4020e87d17028b00f7b2b19c504df70f989e84700c8640d1a8459abb409c6d277ffb1df86b655757c64feab7cf6c55785863fff97538b46a91d8ff8e705297574d00560286fb0178dc571fbe637f7764ad893cc2b8d8fc8fbcc7072d53942b72a3a2af6cfd75fd1d38f38bbda62810625eb2519bb229735e77e4cd44800671dca4f34dfae9e7d76d9e9b8fa43102247e3b6bc58d8084c30d2f53c03d1a7ba10cb087645fa9bb47169b53bd8c97367fde8a80b8d054a7dd07ce724788f0178bd9934e902cfafa20611f1c5a7dcc57da766c2708d224b8f8f39e520f14f047bb24c11f6d6e8114c7a35a84d4bafe376cdfbd6890347125e2a5de84f902cfd529e0b3bafdabac17bddffcb86b4d8d9d505e76105ff8494bb8d441ed567715c1cb9cde79df937d0df70b203cfee15f5e3c787f3e8863193916a5757b14070009468fba28eb722a9850d4f71dce171433d93ff475548e80533b517cc57d483b0a9038b444a09153a0380fc763034c010eaa65ccd3e95e9eaaa1d97c4f5c1d67b3e613ed7470944a44f38eacf614cf2ed40ae26f471640af37a2a47bef422345e511b862524560cad9916ae272bc9df9d587df9156726ab07687f683e3608219ed2648a3ff516c6481e9f6751b9c604e21ce69bc1ea85f16dc43b23bf60ea117a1d69e3415ae51b8f10257368b8bf1031f11fd45cfdcb5c74098d1ca333284be08f9359701b4203e98d23f03afbddb389c15a99dba783e20808cb540b89b63c7d4e172e3a55f11b292edee086428611d9aa31e1fbcdda65884e6f56b577cbcb4e8ff9447598f830f5fc0cc257c1dfa2e2f804ad512034b4a99503bcfeebef1e3d3601960ddf36b900b5332032e61cd95331929d739b4ac189471e154621e43e86f362961eacc55c3f601682866072b89bd2c3f76ed6de5ccfeae8466ac858422c52c57e3c54a9d3cb1af7ffc9bada5a3bc49be429e14fd39c7694e31e99f103124482b8141c270dfae94c0ea0ea007aa2a5084faf59b0396d7e060da425f1d66bffe735d0a199147ee49e14ecb9a40a43b20120af9a22ed57cff32abf7c8a66ca42cc184a92f85710f57332488bfc9bb3ee684b64fd109c81ca0a0b24b38aef3c376a9f72de7723941e1abd29b3667bba24a4d9aec7784c9ab858c41177818a8d8bf653e8c2a5fba1f28407a40127af321c8bcfdd78e01a8f1049f501e7eecd058103405d2bdaf6207794cf43b3b4b8e3432d72abfd53db749df952059a6778f61cff7a3b6cd32ba0f9f921e53437da225e8b568e94de58fda9c76e43c6e0735d04de667615f977d1dd2a5a135c499b8fb0520cd3754caf177022c4479e3e9af34f5fe03e230689e71d630b13535a11edc8a15fe6b9f611a81881010472b08ba913d3df86b89e54789658d57ef128df170a26eba744ac9c8e992c5d090eee025b5f482644f5a6d0866e6e1a56895c17cf484bd17f713e0fcf906da17840ad9b6e1868a8407bc368ab11315bc4eab87cfc12d32c8a08dfd4f7cf41da2e13c4d0991407f62493d3075cc03bb17cc097b37bad504351a42f29f53f1f273acc4d182ed575fbdb1f8cc9a7b31084f0efab689e501adee7d11de30eebdb9058f9e032070a7157c89d088cfa438e8f948bac3113380eeb4815c25b7a0050be99a0ff866a2b92f0ef86d5c4550a6c2f201369d37b51a22f96aaca931ce59a1935f26a76d181465fdc0a3e5d544aa055ba646791cc95ecc37b88f48fc0f522b93cf781e115506ebffcbc162581be9b0771872b5c6e7d0b32a665056e4f60ecc39dc7434531dc885340511877a78698e607d36929c6f743721784d933472b518cb4479c6e6c41f05feda67f38f90baf0e8b78cb5040766817f1f0b520d6a12ed581b6c1247ce348a3ce131d4ec995d42e93d21e08929a34b78057812ac75feaeb3e0727620647b59ae65a0b402f686157a33757f0f69710dae8fbbc1e93a1ce35488bced7aff8ef9dad6f04a1f129a8f543bf759a56bbd4101f40d9a33543079ff7260639bd098be7bdee01745dfe17f4cfc14031a2e5eb6079cf9154e49eff7e171ee06f547ea20f5b61a0fb1aa1b4dddcfabb5dc9fef3e24d3fd5a2eb5d9ca5f011dd6dbecc1018204ea49579ca1707ed74d1b43f90a6ed44db1503cf491ceede51fa88513cd38158afece74b69baf01fe762c30583e96bd88cf02ff7ca5ad074466e6c6916d771a51e1eb050ba3664d01e697a270d91e719e3c817517a1ca3714c0474641445fec090553dc73f869dd6ba95d83e93ceffe87aafabe7e5e2dd2d81d47967eac079ad37280799357a41748a1ee6aa4219351c1459cad08d09e9a840d2c6195f3f5156ac54672fc4fd932000f8caea732579967d440c613303d70918900ebe6ea208a3e258367360f484609ee981e71d5ced8bdd17f6a36d1552b11cd97f1718e1c680069939180523f05db2877ecf7f5d99e06954bfd6e6420", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xfdef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:07:53 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000240)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '5kAD'}, 0x0, 0x0, @planes=0x0}) 15:07:53 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000b40)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 15:07:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="1d9fae059c6dc6888504c681c355d69ad7d1"}, {&(0x7f0000000080)="4ea562ddb80fdb181fd36abb77b17dc41a0291ca6290d2600ed5a672b9325570b401e431d0a61747d6ee9da8bb3a300c53d4745ce7d19a57305399a2"}, {&(0x7f00000000c0)="a7ab3caaa4b665e971dfb9d2462580fc7f7d5da8b8db162a8e36cf5425a5962e85d40fbcc03c39af736c9c6c53c8b5076bbf2319c110dd5d8d06d9a2dd4cf447cae31250ea0415df9228d9c5caccc65a9f29ee320af6"}], 0x0, &(0x7f0000000400)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x0, "74c7e9ebe972b561b1bed860f34ce377fe7d2562a5fe8fec3cefad973f96caad618c84bede18fdc76142af78162463c86d63614ea009b13a19974baec4fec2b9cca7cb2e6aad82a9ab686adf87f84388015c0099d9e568f188810810dd83e414c5e40bb053ce11b282febe9b0ebc25e767b87e9933651a51c697fc57f634684323a4926c8c6dc2cbb3262b2e2d54f19fb279e912b1cbbeae150bc8bae698318536cfbbf6e924530b9c0e9319f7d034a5a2656a7737b507cb701be8f01d2a6bca7c2d3ea3c87203afa415949eb91bbe302a6a2c8790e249dacd09e76b882153cb354900965433c2763770f2240cac46d72fd1"}, @hao={0xc9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @hao={0xc9, 0x0, @private0}, @ra]}}}, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}, @remote]}}}, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, [], [@pad1, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@enc_lim, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @flowinfo, @hoplimit_2292]}}], 0x1, 0x0) [ 399.599448][T14244] device geneve2 entered promiscuous mode 15:07:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 15:07:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) 15:07:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xaf, &(0x7f0000000180)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x78) 15:07:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x4, 0x0, @empty, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) 15:07:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 15:07:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) 15:07:54 executing program 5: bpf$PROG_LOAD(0x18, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:07:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 15:07:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x119}, 0x14}}, 0x0) 15:07:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10}}], 0x10}, 0x5) 15:07:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x18}}], 0x2, 0x0) 15:07:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @broadcast, 0x0, 0x11}, 0x10) 15:07:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c00)={0x0, 0x0, &(0x7f0000007bc0)={&(0x7f00000002c0)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x2d4, 0x1, [@m_mirred={0x1d8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xb3, 0x81, 0x20000000}}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xc9, 0x6, "432505185d9f33694437001c8ed653c0d0a116d3171b09db6908dc5efa7c257591382dbbe8659b85f05e6735ea68759b44851816ddd69f8cdf9a9fccf8409e1b760441ac1ce92b01dd93eb99a84b90b1e292e7ae4e6cee50fee6bc2e0c0d8abfdf2fdf94eb4250e9ea26ae6fe98de086c5c1b267e4cd4030d9c2049ab6c3387c9d0d2e1b9854dd90f042f61b036118aba7782bfae80595edd01f5a44e0a18788214a4dd15a22fd0a104c36f2fbd6e76b66edc1fa19fd9d1377a0dab1d100e5a8ee4f3d7f28"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_sample={0xf8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x100}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}]}, {0x51, 0x6, "698b8bf1d9349a1dc165f20c3e81366f854008d8ff71d7f829e288d9c73e7ef340ab8c7c9b66b7f60e261fa9c9279e0ad91cdb2cc4ecb1f01e3dbc127aa6afa5c6e5f586358d55609ec45060f8"}, {0xc}, {0xc}}}]}, {0xbdc, 0x1, [@m_bpf={0xd0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x99, 0x6, "0e30eb4559bd63c2443b1d95e362a06ea57df08d1908a358bc70b5a955ee081b3340d8d8362d8b6e9982f1d14590b925213d8a641113e8bc7ca50487f68a604619750fadaad3ac6e58254a83ccdc17f5684d6801295dbf39f02c620850d58879a77daf01514319e255614152ceca438f2f9701c5f82904772519b61b3680062975f79c8f1891fe025337dd49262abdd1743838386a"}, {0xc}, {0xc}}}, @m_police={0xb08, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xad9, 0x6, "c9cb2953bffbe9f8d468758329179d95b850a0c4023fa4d8ccb34e00d5a15c83a2b19f302903b23ec87bdfaa83eba70f4a3c19cac81de2ad7c4564f7edce359e0025da5966874d89d32ae2aafeb5a0e54017a4f7bfa66bad61dd85983ab59bd22fbae2c5b1fc7e46ac31e4d07aa33ac68fc5c1a435fc801adf5fcf7cc803bcec57b51841b3ce35aaae495117f0d337d928d476f7dbb85caca50d8428d41af2e375c2691a758e7c138312a7dceec82d3057f287f0c50072f6495928f31779b9dbfe04c9068011cc8438787c756a79a4dd04a4433c9eef93eefa08db0ca0e2c90e4e3cca7064aaa575237859d5a391aba899cab86fe435e13445c10e4c40f3aa4c28dcf7690f773bc5933f55ab2dc9a7f4f62ea8f84409c654d994d4ac58e74f65a5a19fad5e50624399e812c1698aee4b2fcf042705989d5deb92d6660f18f6aff009992563000758b4f4c6e893a0b92de1d2eb400b88db2f70385fb2c5dd5f631fad9a93e3b38bba668c69a8dc2dd50bb99852ac1ce407eb1f40e7eb2ab6e97512ed3ebb3bb63fdbc850f33437a6d46be1c041539b0ea57b32dc1ba4e84e93f4b83faacce5176e5518826dea625932633302f6f6cdf963a4232db5fe8e2716fd55604966f1bab2493fbfef72fab949fce6181cabcaedb944b1e6971b0db19e42be7973c7de7dfba8ea15a35cf17c5a61eb1227763a81aa460cf95c31e81a6b6504dfc602aa970ec9c85887a2d7bbb2f5cc33ec491792c795660f12fac29928c3d697f95dfc95f3e1fe5feb07f93752061b4f6d7693f49b84a1b87b7508990d940f354da57d60ea490809cf5467cc596b8670c13f77a502c26bfc9efe78f7c683f80a25ab3cf581af97e5bb88ca627317b3bf719cd2878c576db58d3e4a38b077bc59c97cb0ce22cf67ffeb6ad6d2c633b12cb706d81e64bb202d48e1026c45d490bb19a7dbe89778a51487195a8834d40c5c37697250c4cf329e1aa79ffe2b611d16c8a8f24b400fd607fd30a1c8eda5c317057f6372d591a80f3bb875b7a6a1b2fe5acf79ff98678d02fd88ee448bc71734704f803b29a1b56f3e7876e360cf23542d9c05b7952d58b4d64af9154bc3588bd08c031d8e5722f14c9f1b9197b1f996396c5ae317000ee3847c7367772c671ad4974d8f84edeada6b8be9c246a142e6bfd1213869befdfa8d1f07b342a65ec7a532da5f94300a16560f48111882477ddad1b6b26a9602c0a7ccc81fecbdb1a0036ab402495a446b92147019c819b9536dd0ec35cb26407f76f7c83884df47c080ce144d2b0e623d65fa83cc81b63d4a511b06df7618b0e616db82bb9a26a67cfc2530b61707b104c74cf6b9ec5381a6f01b1dfd0b2b5c9c47f6d57409e5fa6fc3e48cf937604fbef228e78b3d009301d24036a24d9de19c43735e4a238862f351f5de1f7aca43a8a7e5d781394407c1005566ef9042232259a1d1a94694d21a4bfa96685cb85b0eb264720f13a023a1f2c246b566ce1611634759658d7eca1641035a1327c8e6a5fe922e12aa35a5dbe2b21549376f038e365c08442431b3695cfa53cb7f75b8592b76397219468625ca4fc9e9285d8892b92dcbfa07e5b534c6f1647e47d1a514bb6a66f0e3c354aafeff00a8e448ba2f728b4cc31fe36826c900c488ba6cdebcf57e91d6cc93159465fe2eff9634173192cdc6dd380727ff8ac9c008a2e2144ee58ed3493f9231cc28391bb165aeed6d8d91af6ad1a013f343c2a3a95578e0e9db912f85ecc53fc3eb73b2afc99e5f3b28c9faadbfef2c4b08aa5f9a5d6dcb297e45e0a41eb3447c9b2ddd759720dfcbc2016e0b5545a13e2b73a62bbec3e03dcaf89ffc0a64aa9ac23d46d77732c0593f542d60b4d6b8292055341c460fdd52cad9fe0007407c24e6bb02f37ab5cbe32eedd7bad9c16a152a62ed3eeaedde4106ad4068144785e10661b2e8f9d72a8fa4258b843671d257b1cd6c58404a4ed432d5be63ac007beea121d47b7e56b52a912fd2dd1c4bdd29424c8f8595ce2225bb5c4e926461c928f8eb392e47b7676cdbfc32d37d2a5bbac6405dc32fa14b6e41dadfdf5f808402d0417b2a9fa4a3bb1baeadbf06f1333437dd3c640ca91a7f81feaa77838bf480c430f86ed096f857e0a4c9b3653486bf9200c1debd2bdcc536ac967b64fc397e660e8ad6b20d54e10501017acac53041a1cbe3f57d4825a618b9bb5a5fd7ec915a4870b1571b6027349f6da8e205d36d7e4f377d37c7f0b38126df6a6048d88a6957f781ba28ab20c5292321886933ce19c4da7cbdbe5d72c9056f11fee0836b6a91517e800d0f37e3d75686fce661d1db9dc90ea154e6dcf317349f255912c419f883d226575cb21b8b3a4ce17617bdf2fc35fc4465fbb4bcbf417c13c126bfdb5895c7f5985d5882c3a072c418cb26234cb6b8a4ff1093e2156f4b1a0350250990298620b834049b0cd5e6c415b44bf435bfc3fc44b85e26819e91835a9c3134388520adc6d98d0bcec1c95bebb2bd8189b9b2dbaf52edd6717a95477ac8ecbec0005812d55d6e92fd89ce828cfcc34726172db8c75c3a6fd84a400cfb91587abc7d48a46bb5b237c7238dfb72cb3054fef2c52938043bb86425596e21c8bfe131fe011c9602197c7bd49f598c93e035c9f155ee85522a65a5cd42d5cde5cefbf63a719d9c8920743710c557a01fafde11bd1041614bda3082d461eaa781240f2274414161ad25312077e975dd82331a4d14cae103aa278b1a8c418c5e9afd78f4efb0b10f4829a1947a1b3e7dd75122c9967fb4d3da6306c22cb4ba49f9d287d534b090ce8eb5b86e9aa5bdec5b01f376e86ad16e8d66da5a6f81e74003556dc8b13e19b16f4a8df85fbbdc6083de7ec4bd1befcfec94ea5a61262a2414aba8bab70069421b2eea0845f7c0a2358f2c1c832ffa5e439e4972dce94e078ecd05c351b6d15b8377e81d9850324030c935b62189f2bfea37b0e13fa619eff38f614c6cc35c228fe5df81178b8df4e15ac0a310bc2cf95b38c612f7389b930af9efbf9fa3624366572c67209807060e879adeecb8bac242a1d930926f9d43317af84ec2142ba2887f799d2bb666be15ff74469fab0832152f4b118bd7324e68ec8a12cecef28d236f50af3c15abc02db3c25271ac6e0f82122f11a578fbc2e841e37448178cc40bbe3a5d49299b1c1bd56f51e3d60476ab82cced0dc0ffd0b174f977490ec22d21a9f215a651f7fffdf652a2c5f5a315662c09cf74727c03205f37138bb2b34c286f588acd253ef64a37f75f725c007ad5fe4459545ffb10c83e1f56a2a4e82e62dfab1e59a1fe03538202c5864dfb8abaa9f986ae1babce726501bad7ce50cb4cf60572aa9a92cbac74191afe4872ae0f655759175f0656e0a01bc0fb22928a68ee3550e179c59857521f07ed576bbf7dd52f76a82c94995e8944182790236f747a69fdbd8de268748578ea14eb4c30dd41e49ef79ad82e7ef7317347bc420b4c91ab20b0e563c52f9db57c67bd5344b889151ef112e2908e28aafdc40e48f82ff64a3fd7fc181b71c652a0848a78d79e3c400ebe34d11c402af7e4932437b29cdda343d7839e8204ccc20e412b116c55adc47e5733af91fc76ea41527605ec3f07c083eab3ef53554229cd9240868eb02e32843f876f38c8d20c2b0f032a8f2f8e6cdeff114b5612bcb508c0731275943d391b9f40e20259c04bb303a0ff6bd447a159418b7c2facf029bfd5c79e3c6036506799d5bea676552fd01b678a8dddfa6e9c51d7013be60dbc9ff0f581d629b1601239308154655c1570bebeb3ee3765f2c8c7da6cc463944065a2194f0ea6255ba8a3d67cd5f8d5d2e5ad700ddc15bcc3fc2a858fba893f9a413074b59d4412a4a2584c786ebe1e5d5420ca01b99ce4f135b6f918f117290796b5"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 15:07:54 executing program 5: bpf$BPF_GET_PROG_INFO(0xc, 0x0, 0x0) 15:07:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:07:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000240)="80", 0x1}, {0x0}, {&(0x7f0000000340)='}', 0x1}], 0x4}}], 0x1, 0x0) 15:07:54 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000440)={@link_local, @link_local, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @remote, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@local}, {@empty}, {@private}, {@empty}, {@loopback}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'hN\a', 0x0, "afda96"}}}}}}, 0x0) 15:07:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x6, 0x0, @empty={[0xff]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f0000000a40)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001e40)=[@hopopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x48}}], 0x1, 0x0) 15:07:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x34000, 0x0, 0x0, 0x0) 15:07:54 executing program 5: bpf$BPF_GET_PROG_INFO(0x1e, 0x0, 0x0) 15:07:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000040)=0x20) 15:07:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 15:07:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c00)={0x0, 0x0, &(0x7f0000007bc0)={&(0x7f00000002c0)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x2cc, 0x1, [@m_mirred={0x1d8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xb3, 0x81, 0x20000000, 0x6, 0xa0}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfff, 0x401, 0x7, 0x8, 0x5}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xda9b, 0x20, 0x7, 0x6, 0x80000000}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x4}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8001, 0x2, 0x9}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4bf, 0xfffffff8, 0x0, 0x1, 0x101}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3ae, 0x0, 0xfffffffffffffffb, 0x7, 0x40ca}, 0x22925820eea2959}}]}, {0xcc, 0x6, "432505185d9f33694437001c8ed653c0d0a116d3171b09db6908dc5efa7c257591382dbbe8659b85f05e6735ea68759b44851816ddd69f8cdf9a9fccf8409e1b760441ac1ce92b01dd93eb99a84b90b1e292e7ae4e6cee50fee6bc2e0c0d8abfdf2fdf94eb4250e9ea26ae6fe98de086c5c1b267e4cd4030d9c2049ab6c3387c9d0d2e1b9854dd90f042f61b036118aba7782bfae80595edd01f5a44e0a18788214a4dd15a22fd0a104c36f2fbd6e76b66edc1fa19fd9d1377a0dab1d100e5a8ee4f3d7f28d3bc14"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0xf0, 0xc, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x8001, 0x200, 0x6, 0x1, 0x64}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x100}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x3, 0x8, 0x97e8, 0xff}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x180000, 0xffffffffffffffff, 0x827, 0x8}}]}, {0x54, 0x6, "698b8bf1d9349a1dc165f20c3e81366f854008d8ff71d7f829e288d9c73e7ef340ab8c7c9b66b7f60e261fa9c9279e0ad91cdb2cc4ecb1f01e3dbc127aa6afa5c6e5f586358d55609ec45060f8abe9ee"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}, {0xbe4, 0x1, [@m_bpf={0xd0, 0x14, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x9a, 0x6, "0e30eb4559bd63c2443b1d95e362a06ea57df08d1908a358bc70b5a955ee081b3340d8d8362d8b6e9982f1d14590b925213d8a641113e8bc7ca50487f68a604619750fadaad3ac6e58254a83ccdc17f5684d6801295dbf39f02c620850d58879a77daf01514319e255614152ceca438f2f9701c5f82904772519b61b3680062975f79c8f1891fe025337dd49262abdd1743838386a34"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0xb10, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xae4, 0x6, "c9cb2953bffbe9f8d468758329179d95b850a0c4023fa4d8ccb34e00d5a15c83a2b19f302903b23ec87bdfaa83eba70f4a3c19cac81de2ad7c4564f7edce359e0025da5966874d89d32ae2aafeb5a0e54017a4f7bfa66bad61dd85983ab59bd22fbae2c5b1fc7e46ac31e4d07aa33ac68fc5c1a435fc801adf5fcf7cc803bcec57b51841b3ce35aaae495117f0d337d928d476f7dbb85caca50d8428d41af2e375c2691a758e7c138312a7dceec82d3057f287f0c50072f6495928f31779b9dbfe04c9068011cc8438787c756a79a4dd04a4433c9eef93eefa08db0ca0e2c90e4e3cca7064aaa575237859d5a391aba899cab86fe435e13445c10e4c40f3aa4c28dcf7690f773bc5933f55ab2dc9a7f4f62ea8f84409c654d994d4ac58e74f65a5a19fad5e50624399e812c1698aee4b2fcf042705989d5deb92d6660f18f6aff009992563000758b4f4c6e893a0b92de1d2eb400b88db2f70385fb2c5dd5f631fad9a93e3b38bba668c69a8dc2dd50bb99852ac1ce407eb1f40e7eb2ab6e97512ed3ebb3bb63fdbc850f33437a6d46be1c041539b0ea57b32dc1ba4e84e93f4b83faacce5176e5518826dea625932633302f6f6cdf963a4232db5fe8e2716fd55604966f1bab2493fbfef72fab949fce6181cabcaedb944b1e6971b0db19e42be7973c7de7dfba8ea15a35cf17c5a61eb1227763a81aa460cf95c31e81a6b6504dfc602aa970ec9c85887a2d7bbb2f5cc33ec491792c795660f12fac29928c3d697f95dfc95f3e1fe5feb07f93752061b4f6d7693f49b84a1b87b7508990d940f354da57d60ea490809cf5467cc596b8670c13f77a502c26bfc9efe78f7c683f80a25ab3cf581af97e5bb88ca627317b3bf719cd2878c576db58d3e4a38b077bc59c97cb0ce22cf67ffeb6ad6d2c633b12cb706d81e64bb202d48e1026c45d490bb19a7dbe89778a51487195a8834d40c5c37697250c4cf329e1aa79ffe2b611d16c8a8f24b400fd607fd30a1c8eda5c317057f6372d591a80f3bb875b7a6a1b2fe5acf79ff98678d02fd88ee448bc71734704f803b29a1b56f3e7876e360cf23542d9c05b7952d58b4d64af9154bc3588bd08c031d8e5722f14c9f1b9197b1f996396c5ae317000ee3847c7367772c671ad4974d8f84edeada6b8be9c246a142e6bfd1213869befdfa8d1f07b342a65ec7a532da5f94300a16560f48111882477ddad1b6b26a9602c0a7ccc81fecbdb1a0036ab402495a446b92147019c819b9536dd0ec35cb26407f76f7c83884df47c080ce144d2b0e623d65fa83cc81b63d4a511b06df7618b0e616db82bb9a26a67cfc2530b61707b104c74cf6b9ec5381a6f01b1dfd0b2b5c9c47f6d57409e5fa6fc3e48cf937604fbef228e78b3d009301d24036a24d9de19c43735e4a238862f351f5de1f7aca43a8a7e5d781394407c1005566ef9042232259a1d1a94694d21a4bfa96685cb85b0eb264720f13a023a1f2c246b566ce1611634759658d7eca1641035a1327c8e6a5fe922e12aa35a5dbe2b21549376f038e365c08442431b3695cfa53cb7f75b8592b76397219468625ca4fc9e9285d8892b92dcbfa07e5b534c6f1647e47d1a514bb6a66f0e3c354aafeff00a8e448ba2f728b4cc31fe36826c900c488ba6cdebcf57e91d6cc93159465fe2eff9634173192cdc6dd380727ff8ac9c008a2e2144ee58ed3493f9231cc28391bb165aeed6d8d91af6ad1a013f343c2a3a95578e0e9db912f85ecc53fc3eb73b2afc99e5f3b28c9faadbfef2c4b08aa5f9a5d6dcb297e45e0a41eb3447c9b2ddd759720dfcbc2016e0b5545a13e2b73a62bbec3e03dcaf89ffc0a64aa9ac23d46d77732c0593f542d60b4d6b8292055341c460fdd52cad9fe0007407c24e6bb02f37ab5cbe32eedd7bad9c16a152a62ed3eeaedde4106ad4068144785e10661b2e8f9d72a8fa4258b843671d257b1cd6c58404a4ed432d5be63ac007beea121d47b7e56b52a912fd2dd1c4bdd29424c8f8595ce2225bb5c4e926461c928f8eb392e47b7676cdbfc32d37d2a5bbac6405dc32fa14b6e41dadfdf5f808402d0417b2a9fa4a3bb1baeadbf06f1333437dd3c640ca91a7f81feaa77838bf480c430f86ed096f857e0a4c9b3653486bf9200c1debd2bdcc536ac967b64fc397e660e8ad6b20d54e10501017acac53041a1cbe3f57d4825a618b9bb5a5fd7ec915a4870b1571b6027349f6da8e205d36d7e4f377d37c7f0b38126df6a6048d88a6957f781ba28ab20c5292321886933ce19c4da7cbdbe5d72c9056f11fee0836b6a91517e800d0f37e3d75686fce661d1db9dc90ea154e6dcf317349f255912c419f883d226575cb21b8b3a4ce17617bdf2fc35fc4465fbb4bcbf417c13c126bfdb5895c7f5985d5882c3a072c418cb26234cb6b8a4ff1093e2156f4b1a0350250990298620b834049b0cd5e6c415b44bf435bfc3fc44b85e26819e91835a9c3134388520adc6d98d0bcec1c95bebb2bd8189b9b2dbaf52edd6717a95477ac8ecbec0005812d55d6e92fd89ce828cfcc34726172db8c75c3a6fd84a400cfb91587abc7d48a46bb5b237c7238dfb72cb3054fef2c52938043bb86425596e21c8bfe131fe011c9602197c7bd49f598c93e035c9f155ee85522a65a5cd42d5cde5cefbf63a719d9c8920743710c557a01fafde11bd1041614bda3082d461eaa781240f2274414161ad25312077e975dd82331a4d14cae103aa278b1a8c418c5e9afd78f4efb0b10f4829a1947a1b3e7dd75122c9967fb4d3da6306c22cb4ba49f9d287d534b090ce8eb5b86e9aa5bdec5b01f376e86ad16e8d66da5a6f81e74003556dc8b13e19b16f4a8df85fbbdc6083de7ec4bd1befcfec94ea5a61262a2414aba8bab70069421b2eea0845f7c0a2358f2c1c832ffa5e439e4972dce94e078ecd05c351b6d15b8377e81d9850324030c935b62189f2bfea37b0e13fa619eff38f614c6cc35c228fe5df81178b8df4e15ac0a310bc2cf95b38c612f7389b930af9efbf9fa3624366572c67209807060e879adeecb8bac242a1d930926f9d43317af84ec2142ba2887f799d2bb666be15ff74469fab0832152f4b118bd7324e68ec8a12cecef28d236f50af3c15abc02db3c25271ac6e0f82122f11a578fbc2e841e37448178cc40bbe3a5d49299b1c1bd56f51e3d60476ab82cced0dc0ffd0b174f977490ec22d21a9f215a651f7fffdf652a2c5f5a315662c09cf74727c03205f37138bb2b34c286f588acd253ef64a37f75f725c007ad5fe4459545ffb10c83e1f56a2a4e82e62dfab1e59a1fe03538202c5864dfb8abaa9f986ae1babce726501bad7ce50cb4cf60572aa9a92cbac74191afe4872ae0f655759175f0656e0a01bc0fb22928a68ee3550e179c59857521f07ed576bbf7dd52f76a82c94995e8944182790236f747a69fdbd8de268748578ea14eb4c30dd41e49ef79ad82e7ef7317347bc420b4c91ab20b0e563c52f9db57c67bd5344b889151ef112e2908e28aafdc40e48f82ff64a3fd7fc181b71c652a0848a78d79e3c400ebe34d11c402af7e4932437b29cdda343d7839e8204ccc20e412b116c55adc47e5733af91fc76ea41527605ec3f07c083eab3ef53554229cd9240868eb02e32843f876f38c8d20c2b0f032a8f2f8e6cdeff114b5612bcb508c0731275943d391b9f40e20259c04bb303a0ff6bd447a159418b7c2facf029bfd5c79e3c6036506799d5bea676552fd01b678a8dddfa6e9c51d7013be60dbc9ff0f581d629b1601239308154655c1570bebeb3ee3765f2c8c7da6cc463944065a2194f0ea6255ba8a3d67cd5f8d5d2e5ad700ddc15bcc3fc2a858fba893f9a413074b59d4412a4a2584c786ebe1e5d5420ca01b99ce4f135b6f918f117290796b57ed08b9a0926dcaf74404a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) 15:07:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000001400)=[{0x0}, {&(0x7f0000001080)="b7", 0x1}], 0x2}}, {{&(0x7f0000001500)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 15:07:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-ssse3)\x00'}, 0x58) 15:07:54 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x2c, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x5dc, 0x0, 0x0, 0x0) [ 401.456246][T14337] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:07:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)="5bdde628d2dbd88614073625a92ee182248b683d", 0x14) 15:07:55 executing program 2: bpf$BPF_GET_PROG_INFO(0x17, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:07:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c00)={0x0, 0x0, &(0x7f0000007bc0)={&(0x7f00000002c0)=@newtaction={0xedc, 0x30, 0x0, 0x0, 0x0, {}, [{0x294, 0x1, [@m_mirred={0x198, 0xc, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xb3, 0x81, 0x20000000, 0x6, 0xa0}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x7, 0x8, 0x5}, 0x1}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4bf, 0xfffffff8, 0x0, 0x1, 0x101}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3ae, 0x0, 0xfffffffffffffffb, 0x7, 0x40ca}, 0x22925820eea2959}}]}, {0xcc, 0x6, "432505185d9f33694437001c8ed653c0d0a116d3171b09db6908dc5efa7c257591382dbbe8659b85f05e6735ea68759b44851816ddd69f8cdf9a9fccf8409e1b760441ac1ce92b01dd93eb99a84b90b1e292e7ae4e6cee50fee6bc2e0c0d8abfdf2fdf94eb4250e9ea26ae6fe98de086c5c1b267e4cd4030d9c2049ab6c3387c9d0d2e1b9854dd90f042f61b036118aba7782bfae80595edd01f5a44e0a18788214a4dd15a22fd0a104c36f2fbd6e76b66edc1fa19fd9d1377a0dab1d100e5a8ee4f3d7f28d3bc14"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0xf8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x8001, 0x200, 0x6, 0x1, 0x64}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x100}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x3, 0x8, 0x97e8, 0xff}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x180000, 0xffffffffffffffff, 0x827, 0x8}}]}, {0x54, 0x6, "698b8bf1d9349a1dc165f20c3e81366f854008d8ff71d7f829e288d9c73e7ef340ab8c7c9b66b7f60e261fa9c9279e0ad91cdb2cc4ecb1f01e3dbc127aa6afa5c6e5f586358d55609ec45060f8abe9ee"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}, {0xc34, 0x1, [@m_police={0xc30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xc04, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}, 0xedc}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) 15:07:55 executing program 0: bpf$BPF_GET_PROG_INFO(0x21, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:07:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x5caf17b6, 0x8, 0x211, 0x1}, 0x40) 15:07:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x6, 0x6, 0x840, 0x1}, 0x40) 15:07:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 15:07:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 15:07:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xe00, 0x0, 0x0) 15:07:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x4, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000001240)="d1", 0x1}], 0x3}, 0x0) 15:07:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e23, @remote}, 0x80) 15:07:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000024c0)=[@hoplimit={{0x14}}], 0xf}}], 0x1, 0x0) 15:07:55 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00)='ethtool\x00') 15:07:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x2000, 0x4) 15:07:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x6, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 15:07:55 executing program 1: syz_emit_ethernet(0x30, &(0x7f0000000680)={@random="399b5e888b60", @dev, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @broadcast}, {@random, @random="202dc3ed41b9"}}}}}, 0x0) 15:07:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 15:07:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000240)) 15:07:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080), 0x0) 15:07:55 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') 15:07:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 15:07:56 executing program 4: bpf$BPF_GET_PROG_INFO(0x1d, 0x0, 0x0) 15:07:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x5dc, 0x7fffffffefff, 0x0, 0x0) 15:07:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x10000009}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 15:07:56 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x19}, 0x10) 15:07:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x6, 0x6, 0x0, 0x1}, 0x40) 15:07:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 15:07:56 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x100, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'rose0\x00', 'batadv_slave_1\x00'}, 0x0, 0x158, 0x180, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4, [], @ipv4=@broadcast}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffffffffffff6f) 15:07:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 15:07:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x28, r1, 0x119, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 15:07:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000005c0)) 15:07:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x0) 15:07:56 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 15:07:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:07:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x81, 0x80000000, 0xcb7, 0x0, 0x1}, 0x40) 15:07:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x92, &(0x7f0000000080)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="99b6cfd102a426adfba3e398d41a2afd6f29b50ee42b0477d4935aa9e68ea94f8685f71e48f59008185997e4063cfcf3bd6a9598c0fc1c8c577e250b4bb10238fd25d7fb808f10cdf2ac8cb93b4b453943f2ec608fbc60439e83135f0eb86b7be3933f1b2665689e33a9bc095e646a918548b57ddb00b3fb", 0x78, 0x0, 0x0, 0x0) 15:07:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc) 15:07:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 15:07:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:07:56 executing program 5: r0 = epoll_create(0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_wait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0) 15:07:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 15:07:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:07:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000100)) 15:07:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000024c0)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000080)="aa", 0x1}, {0x0}, {&(0x7f0000001180)="d6", 0x1}], 0x3}}], 0x2, 0x0) 15:07:57 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@empty, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @dev, @dev, @private0}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@remote, @remote, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "b0e00192c1ea55f17dba9de6b2588586e9df1ca651c6b42d4c18befb8016c127c30babe6a74c7a37c43612cdbc8242f67f5a1ea19631615756b338845fc96d25"}}}}, 0x0) 15:07:57 executing program 5: bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) 15:07:57 executing program 0: socketpair(0x2, 0x1, 0x20, &(0x7f00000000c0)) 15:07:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c00)={0x0, 0x0, &(0x7f0000007bc0)={&(0x7f00000002c0)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x2cc, 0x1, [@m_mirred={0x1d8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xb3, 0x81, 0x20000000, 0x6, 0xa0}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfff, 0x401, 0x7, 0x8, 0x5}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xcc, 0x6, "432505185d9f33694437001c8ed653c0d0a116d3171b09db6908dc5efa7c257591382dbbe8659b85f05e6735ea68759b44851816ddd69f8cdf9a9fccf8409e1b760441ac1ce92b01dd93eb99a84b90b1e292e7ae4e6cee50fee6bc2e0c0d8abfdf2fdf94eb4250e9ea26ae6fe98de086c5c1b267e4cd4030d9c2049ab6c3387c9d0d2e1b9854dd90f042f61b036118aba7782bfae80595edd01f5a44e0a18788214a4dd15a22fd0a104c36f2fbd6e76b66edc1fa19fd9d1377a0dab1d100e5a8ee4f3d7f28d3bc14"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0xf0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}]}, {0x51, 0x6, "698b8bf1d9349a1dc165f20c3e81366f854008d8ff71d7f829e288d9c73e7ef340ab8c7c9b66b7f60e261fa9c9279e0ad91cdb2cc4ecb1f01e3dbc127aa6afa5c6e5f586358d55609ec45060f8"}, {0xc}, {0xc}}}]}, {0xbe4, 0x1, [@m_bpf={0xd0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x99, 0x6, "0e30eb4559bd63c2443b1d95e362a06ea57df08d1908a358bc70b5a955ee081b3340d8d8362d8b6e9982f1d14590b925213d8a641113e8bc7ca50487f68a604619750fadaad3ac6e58254a83ccdc17f5684d6801295dbf39f02c620850d58879a77daf01514319e255614152ceca438f2f9701c5f82904772519b61b3680062975f79c8f1891fe025337dd49262abdd1743838386a"}, {0xc}, {0xc}}}, @m_police={0xb10, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xae1, 0x6, "c9cb2953bffbe9f8d468758329179d95b850a0c4023fa4d8ccb34e00d5a15c83a2b19f302903b23ec87bdfaa83eba70f4a3c19cac81de2ad7c4564f7edce359e0025da5966874d89d32ae2aafeb5a0e54017a4f7bfa66bad61dd85983ab59bd22fbae2c5b1fc7e46ac31e4d07aa33ac68fc5c1a435fc801adf5fcf7cc803bcec57b51841b3ce35aaae495117f0d337d928d476f7dbb85caca50d8428d41af2e375c2691a758e7c138312a7dceec82d3057f287f0c50072f6495928f31779b9dbfe04c9068011cc8438787c756a79a4dd04a4433c9eef93eefa08db0ca0e2c90e4e3cca7064aaa575237859d5a391aba899cab86fe435e13445c10e4c40f3aa4c28dcf7690f773bc5933f55ab2dc9a7f4f62ea8f84409c654d994d4ac58e74f65a5a19fad5e50624399e812c1698aee4b2fcf042705989d5deb92d6660f18f6aff009992563000758b4f4c6e893a0b92de1d2eb400b88db2f70385fb2c5dd5f631fad9a93e3b38bba668c69a8dc2dd50bb99852ac1ce407eb1f40e7eb2ab6e97512ed3ebb3bb63fdbc850f33437a6d46be1c041539b0ea57b32dc1ba4e84e93f4b83faacce5176e5518826dea625932633302f6f6cdf963a4232db5fe8e2716fd55604966f1bab2493fbfef72fab949fce6181cabcaedb944b1e6971b0db19e42be7973c7de7dfba8ea15a35cf17c5a61eb1227763a81aa460cf95c31e81a6b6504dfc602aa970ec9c85887a2d7bbb2f5cc33ec491792c795660f12fac29928c3d697f95dfc95f3e1fe5feb07f93752061b4f6d7693f49b84a1b87b7508990d940f354da57d60ea490809cf5467cc596b8670c13f77a502c26bfc9efe78f7c683f80a25ab3cf581af97e5bb88ca627317b3bf719cd2878c576db58d3e4a38b077bc59c97cb0ce22cf67ffeb6ad6d2c633b12cb706d81e64bb202d48e1026c45d490bb19a7dbe89778a51487195a8834d40c5c37697250c4cf329e1aa79ffe2b611d16c8a8f24b400fd607fd30a1c8eda5c317057f6372d591a80f3bb875b7a6a1b2fe5acf79ff98678d02fd88ee448bc71734704f803b29a1b56f3e7876e360cf23542d9c05b7952d58b4d64af9154bc3588bd08c031d8e5722f14c9f1b9197b1f996396c5ae317000ee3847c7367772c671ad4974d8f84edeada6b8be9c246a142e6bfd1213869befdfa8d1f07b342a65ec7a532da5f94300a16560f48111882477ddad1b6b26a9602c0a7ccc81fecbdb1a0036ab402495a446b92147019c819b9536dd0ec35cb26407f76f7c83884df47c080ce144d2b0e623d65fa83cc81b63d4a511b06df7618b0e616db82bb9a26a67cfc2530b61707b104c74cf6b9ec5381a6f01b1dfd0b2b5c9c47f6d57409e5fa6fc3e48cf937604fbef228e78b3d009301d24036a24d9de19c43735e4a238862f351f5de1f7aca43a8a7e5d781394407c1005566ef9042232259a1d1a94694d21a4bfa96685cb85b0eb264720f13a023a1f2c246b566ce1611634759658d7eca1641035a1327c8e6a5fe922e12aa35a5dbe2b21549376f038e365c08442431b3695cfa53cb7f75b8592b76397219468625ca4fc9e9285d8892b92dcbfa07e5b534c6f1647e47d1a514bb6a66f0e3c354aafeff00a8e448ba2f728b4cc31fe36826c900c488ba6cdebcf57e91d6cc93159465fe2eff9634173192cdc6dd380727ff8ac9c008a2e2144ee58ed3493f9231cc28391bb165aeed6d8d91af6ad1a013f343c2a3a95578e0e9db912f85ecc53fc3eb73b2afc99e5f3b28c9faadbfef2c4b08aa5f9a5d6dcb297e45e0a41eb3447c9b2ddd759720dfcbc2016e0b5545a13e2b73a62bbec3e03dcaf89ffc0a64aa9ac23d46d77732c0593f542d60b4d6b8292055341c460fdd52cad9fe0007407c24e6bb02f37ab5cbe32eedd7bad9c16a152a62ed3eeaedde4106ad4068144785e10661b2e8f9d72a8fa4258b843671d257b1cd6c58404a4ed432d5be63ac007beea121d47b7e56b52a912fd2dd1c4bdd29424c8f8595ce2225bb5c4e926461c928f8eb392e47b7676cdbfc32d37d2a5bbac6405dc32fa14b6e41dadfdf5f808402d0417b2a9fa4a3bb1baeadbf06f1333437dd3c640ca91a7f81feaa77838bf480c430f86ed096f857e0a4c9b3653486bf9200c1debd2bdcc536ac967b64fc397e660e8ad6b20d54e10501017acac53041a1cbe3f57d4825a618b9bb5a5fd7ec915a4870b1571b6027349f6da8e205d36d7e4f377d37c7f0b38126df6a6048d88a6957f781ba28ab20c5292321886933ce19c4da7cbdbe5d72c9056f11fee0836b6a91517e800d0f37e3d75686fce661d1db9dc90ea154e6dcf317349f255912c419f883d226575cb21b8b3a4ce17617bdf2fc35fc4465fbb4bcbf417c13c126bfdb5895c7f5985d5882c3a072c418cb26234cb6b8a4ff1093e2156f4b1a0350250990298620b834049b0cd5e6c415b44bf435bfc3fc44b85e26819e91835a9c3134388520adc6d98d0bcec1c95bebb2bd8189b9b2dbaf52edd6717a95477ac8ecbec0005812d55d6e92fd89ce828cfcc34726172db8c75c3a6fd84a400cfb91587abc7d48a46bb5b237c7238dfb72cb3054fef2c52938043bb86425596e21c8bfe131fe011c9602197c7bd49f598c93e035c9f155ee85522a65a5cd42d5cde5cefbf63a719d9c8920743710c557a01fafde11bd1041614bda3082d461eaa781240f2274414161ad25312077e975dd82331a4d14cae103aa278b1a8c418c5e9afd78f4efb0b10f4829a1947a1b3e7dd75122c9967fb4d3da6306c22cb4ba49f9d287d534b090ce8eb5b86e9aa5bdec5b01f376e86ad16e8d66da5a6f81e74003556dc8b13e19b16f4a8df85fbbdc6083de7ec4bd1befcfec94ea5a61262a2414aba8bab70069421b2eea0845f7c0a2358f2c1c832ffa5e439e4972dce94e078ecd05c351b6d15b8377e81d9850324030c935b62189f2bfea37b0e13fa619eff38f614c6cc35c228fe5df81178b8df4e15ac0a310bc2cf95b38c612f7389b930af9efbf9fa3624366572c67209807060e879adeecb8bac242a1d930926f9d43317af84ec2142ba2887f799d2bb666be15ff74469fab0832152f4b118bd7324e68ec8a12cecef28d236f50af3c15abc02db3c25271ac6e0f82122f11a578fbc2e841e37448178cc40bbe3a5d49299b1c1bd56f51e3d60476ab82cced0dc0ffd0b174f977490ec22d21a9f215a651f7fffdf652a2c5f5a315662c09cf74727c03205f37138bb2b34c286f588acd253ef64a37f75f725c007ad5fe4459545ffb10c83e1f56a2a4e82e62dfab1e59a1fe03538202c5864dfb8abaa9f986ae1babce726501bad7ce50cb4cf60572aa9a92cbac74191afe4872ae0f655759175f0656e0a01bc0fb22928a68ee3550e179c59857521f07ed576bbf7dd52f76a82c94995e8944182790236f747a69fdbd8de268748578ea14eb4c30dd41e49ef79ad82e7ef7317347bc420b4c91ab20b0e563c52f9db57c67bd5344b889151ef112e2908e28aafdc40e48f82ff64a3fd7fc181b71c652a0848a78d79e3c400ebe34d11c402af7e4932437b29cdda343d7839e8204ccc20e412b116c55adc47e5733af91fc76ea41527605ec3f07c083eab3ef53554229cd9240868eb02e32843f876f38c8d20c2b0f032a8f2f8e6cdeff114b5612bcb508c0731275943d391b9f40e20259c04bb303a0ff6bd447a159418b7c2facf029bfd5c79e3c6036506799d5bea676552fd01b678a8dddfa6e9c51d7013be60dbc9ff0f581d629b1601239308154655c1570bebeb3ee3765f2c8c7da6cc463944065a2194f0ea6255ba8a3d67cd5f8d5d2e5ad700ddc15bcc3fc2a858fba893f9a413074b59d4412a4a2584c786ebe1e5d5420ca01b99ce4f135b6f918f117290796b57ed08b9a0926dcaf"}, {0xc}, {0xc}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) 15:07:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 403.649594][T14453] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000240)="80", 0x1}, {0x0}, {&(0x7f0000000340)='}', 0x1}], 0x4}}], 0x2, 0x0) 15:07:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 15:07:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 15:07:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4c885) 15:07:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0xcb7, 0x0, 0x1}, 0x40) 15:07:57 executing program 1: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 15:07:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 15:07:57 executing program 4: r0 = epoll_create(0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x8000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x120000005}) 15:07:57 executing program 2: r0 = epoll_create(0x6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x40002004}) 15:07:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:07:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c00)={0x0, 0x0, &(0x7f0000007bc0)={&(0x7f00000002c0)=@newtaction={0x13cc, 0x30, 0x0, 0x0, 0x0, {}, [{0x2b4, 0x1, [@m_mirred={0x1b8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xb3, 0x81, 0x20000000, 0x6, 0xa0}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfff, 0x401, 0x7, 0x8, 0x5}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xda9b, 0x20, 0x7, 0x6, 0x80000000}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x80a, 0x2, 0x789, 0x4}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8001, 0x2, 0x9, 0x38}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3ae, 0x0, 0xfffffffffffffffb, 0x7, 0x40ca}, 0x22925820eea2959}}]}, {0xcc, 0x6, "432505185d9f33694437001c8ed653c0d0a116d3171b09db6908dc5efa7c257591382dbbe8659b85f05e6735ea68759b44851816ddd69f8cdf9a9fccf8409e1b760441ac1ce92b01dd93eb99a84b90b1e292e7ae4e6cee50fee6bc2e0c0d8abfdf2fdf94eb4250e9ea26ae6fe98de086c5c1b267e4cd4030d9c2049ab6c3387c9d0d2e1b9854dd90f042f61b036118aba7782bfae80595edd01f5a44e0a18788214a4dd15a22fd0a104c36f2fbd6e76b66edc1fa19fd9d1377a0dab1d100e5a8ee4f3d7f28d3bc14"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0xf8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x8001, 0x200, 0x6, 0x1, 0x64}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x1ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x100}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x3, 0x8, 0x97e8, 0xff}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x180000, 0xffffffffffffffff, 0x827, 0x8}}]}, {0x54, 0x6, "698b8bf1d9349a1dc165f20c3e81366f854008d8ff71d7f829e288d9c73e7ef340ab8c7c9b66b7f60e261fa9c9279e0ad91cdb2cc4ecb1f01e3dbc127aa6afa5c6e5f586358d55609ec45060f8abe9ee"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}]}, {0x1104, 0x1, [@m_bpf={0xd0, 0x14, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x9a, 0x6, "0e30eb4559bd63c2443b1d95e362a06ea57df08d1908a358bc70b5a955ee081b3340d8d8362d8b6e9982f1d14590b925213d8a641113e8bc7ca50487f68a604619750fadaad3ac6e58254a83ccdc17f5684d6801295dbf39f02c620850d58879a77daf01514319e255614152ceca438f2f9701c5f82904772519b61b3680062975f79c8f1891fe025337dd49262abdd1743838386a34"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0x1030, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}, 0x13cc}, 0x1, 0x0, 0x0, 0x40000}, 0x44004) 15:07:57 executing program 1: bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 15:07:57 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000001000)) 15:07:58 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000010"], 0x28}}, 0x0) 15:07:58 executing program 4: unshare(0x5a000e00) 15:07:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 15:07:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0xd}, {}]}, @func_proto]}}, &(0x7f0000000540)=""/135, 0x4a, 0x87, 0x1}, 0x20) 15:07:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) [ 404.631652][T14503] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 15:07:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 15:07:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xf7ffff7f, 0x0, 0x0) 15:07:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x7ffffff7, 0x0, 0x0) 15:07:58 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x3c, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 15:07:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000004c00)={0x8, 0x3, &(0x7f0000004ac0)=@framed, &(0x7f0000004b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:07:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x24040894) 15:07:58 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x7) 15:07:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) 15:07:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:07:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x1000, 0x4) 15:07:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="99", 0x1, 0x0, 0x0, 0x0) 15:07:58 executing program 4: sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000280)) 15:07:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x12, 0x4) 15:07:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 15:07:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 15:07:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[], 0x78) 15:07:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000680)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 15:07:59 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000005340)={0x0, 0x1, &(0x7f0000003840)=@raw=[@alu], &(0x7f0000005040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:07:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 15:07:59 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x14412b66c92f964b) [ 405.616779][T14555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:07:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 15:07:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000680)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 15:07:59 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000014000180080001004bdee1ffcc"], 0x28}}, 0x0) 15:07:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)={@multicast2, @broadcast}, 0x10) 15:07:59 executing program 1: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 15:07:59 executing program 3: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) 15:07:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)="34d93bded82937357c42c8ac8c4af4b1", 0x10) [ 405.950341][T14573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:07:59 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000001c0)) 15:07:59 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@empty, @broadcast, @val={@void, {0x8906}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @dev, @multicast, @remote}}}}, 0x0) 15:07:59 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x700) 15:07:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 15:07:59 executing program 0: bpf$BPF_GET_PROG_INFO(0x16, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:07:59 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@empty, @broadcast, @val={@void}, {@arp={0x8100, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @dev, @dev, @private0}}}}, 0x0) 15:07:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f00000000c0)="9e6b6e233bb27fd10f49ca2b544291bf", 0x10) 15:07:59 executing program 3: bpf$BPF_GET_PROG_INFO(0x11, 0x0, 0x0) 15:07:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 15:07:59 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @dev, @dev, @private0}}}}, 0x0) 15:07:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x2f, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:07:59 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="c723a4af98bd", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8b0248", 0x14, 0x29, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 406.403944][ T9799] Bluetooth: hci0: command 0x0406 tx timeout 15:08:00 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:08:00 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') 15:08:00 executing program 0: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) 15:08:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x10000009}, 0x1c) 15:08:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 15:08:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)) 15:08:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@private2, 0x80000001}) 15:08:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x2, [{}, {}]}, 0x48) 15:08:00 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@empty, @broadcast, @val={@void}, {@arp={0x8100, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @empty, @empty}}}}, 0x0) 15:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:08:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4004010) 15:08:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000340)={@link_local, @random="09cf97acc0fc", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:08:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}}, &(0x7f0000000540)=""/135, 0x36, 0x87, 0x1}, 0x20) 15:08:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4004010) 15:08:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private1, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x268}}], 0x2, 0x0) 15:08:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:08:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd}, 0x40) 15:08:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10}], 0x10}, 0x0) 15:08:00 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 15:08:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 15:08:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000680)=""/170, 0x26, 0xaa, 0x1}, 0x20) 15:08:00 executing program 2: bpf$BPF_GET_PROG_INFO(0x8, 0x0, 0x0) 15:08:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='X'], 0x58}}], 0x1, 0x0) 15:08:00 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}], 0x2, 0x0, &(0x7f0000000100), 0xffffff53) 15:08:00 executing program 3: perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) exit_group(0x0) socket$inet(0x2, 0x0, 0x8000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfffffffffffffdf7, 0x11, 0x0, 0x27) 15:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}]}, 0x3c}}, 0x0) 15:08:01 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000440)={@link_local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'hN\a', 0x0, "afda96"}}}}}}, 0x0) 15:08:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 15:08:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0xfe, [], [@jumbo, @generic, @generic={0x0, 0x7e7, "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"}]}, 0x800) 15:08:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:08:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x84800) bind(0xffffffffffffffff, &(0x7f0000005700)=@ll={0x11, 0xf6, 0x0, 0x1, 0x8, 0x6, @local}, 0xffffffffffffffc6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:01 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) 15:08:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:08:01 executing program 2: perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) exit_group(0x0) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfffffffffffffdf7, 0x11, 0x0, 0x27) 15:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}]}, 0x3c}}, 0x0) 15:08:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000040) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000005700)=@ll={0x11, 0x0, 0x0, 0x1, 0x8, 0x6, @local}, 0xffffffffffffffc6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}]}, 0x3c}}, 0x0) 15:08:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}]}, 0x3c}}, 0x0) 15:08:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) bind(0xffffffffffffffff, &(0x7f0000005700)=@ll={0x11, 0xf6, 0x0, 0x1, 0x8, 0x6, @local}, 0xffffffffffffffc6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000040) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:02 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) sendfile(r0, r1, &(0x7f0000000200), 0xfff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x1) 15:08:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:02 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 15:08:02 executing program 5: memfd_create(&(0x7f0000000040)='\xf9:\xd3\xb4\xaaz\xc0K\xfb[\x12x\x89\x14\xd3)!\x020p\x01\x00}dE\x00\x00\x00\x00L\xeaw\xdf\xe6\x86+\xa1?\x0f0\xb8n?\x1d^Y\x7fW\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5`\x86\x01\xec\bx\xe2\n', 0x0) 15:08:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:08:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000040) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:08:03 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xfffffffffffffe98) 15:08:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa2042) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x80045518, &(0x7f0000000200)={0x0, 0x0, "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"}) 15:08:03 executing program 3: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1267, 0xffffffffffffffff) 15:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa2042) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f00000002c0)={0x80000000}) 15:08:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4d}]}) 15:08:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x0) fsync(r0) 15:08:04 executing program 0: syz_usb_connect(0x2, 0x4b, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0xa9, 0x7a, 0xdb, 0x10, 0x7d1, 0x3a0f, 0xae1f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x39, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdf, 0xfb, 0xd6, 0x0, [@uac_as, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "c3"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, [@mbim_extended={0x8, 0x24, 0x1c, 0xfead}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x67}]}]}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000480)={0xa}, 0x0, 0x0}) 15:08:04 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0x88, 0xbc, 0x10, 0x10c4, 0xf001, 0xb441, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x43, 0xbd, 0xb9, 0x1, [], [{}]}}]}}]}}, 0x0) 15:08:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a000802"], 0x10}}, 0x0) 15:08:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@gettfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:08:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) [ 410.790624][T14780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.004283][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 411.284747][T13661] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 411.384481][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 411.403620][ T7] usb usb1-port1: attempt power cycle [ 411.523663][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 411.531168][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 411.548458][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 411.566674][ T5] Bluetooth: hci4: command 0x0406 tx timeout 15:08:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x200, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:08:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x1d}]}) 15:08:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:08:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x30}]}) [ 411.583239][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 411.613811][T13661] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 411.625679][T13661] usb usb4-port1: attempt power cycle 15:08:05 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127f, 0xffffffffffffffff) 15:08:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:08:05 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc0101282, 0xffffffffffffffff) [ 411.915804][T14878] skbuff: skb_over_panic: text:ffffffff87ca5016 len:232 put:72 head:ffff88801c48f800 data:ffff88801c48f800 tail:0xe8 end:0xc0 dev: [ 411.977859][T14878] ------------[ cut here ]------------ [ 412.002357][T14878] kernel BUG at net/core/skbuff.c:109! [ 412.040059][T14878] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 412.046280][T14878] CPU: 0 PID: 14878 Comm: syz-executor.2 Not tainted 5.11.0-rc4-syzkaller #0 [ 412.055167][T14878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.065517][T14878] RIP: 0010:skb_panic+0x16c/0x16e [ 412.070715][T14878] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 e0 bd 43 8a ff 74 24 10 ff 74 24 20 e8 7c d4 c4 ff <0f> 0b e8 c3 2b 7e f8 4c 8b 64 24 18 e8 69 e2 c0 f8 48 c7 c1 20 ca [ 412.090356][T14878] RSP: 0018:ffffc9000201ee80 EFLAGS: 00010286 [ 412.096494][T14878] RAX: 0000000000000086 RBX: ffff8880168668c0 RCX: 0000000000000000 [ 412.104539][T14878] RDX: 0000000000040000 RSI: ffffffff815b6b15 RDI: fffff52000403dc2 [ 412.112536][T14878] RBP: ffffffff8a43ca60 R08: 0000000000000086 R09: 0000000000000000 [ 412.120534][T14878] R10: ffffffff815afcee R11: 0000000000000000 R12: ffffffff87ca5016 [ 412.128560][T14878] R13: 0000000000000048 R14: ffffffff8a43bda0 R15: 00000000000000c0 [ 412.137435][T14878] FS: 00007f9ebed56700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 412.146649][T14878] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.153616][T14878] CR2: 00007ffd9581ec7c CR3: 0000000025ae6000 CR4: 00000000001506f0 [ 412.161892][T14878] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 412.169990][T14878] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.178002][T14878] Call Trace: [ 412.181323][T14878] ? pfkey_send_acquire+0x1856/0x2520 [ 412.186842][T14878] skb_put.cold+0x24/0x24 [ 412.191210][T14878] pfkey_send_acquire+0x1856/0x2520 [ 412.196861][T14878] km_query+0xc5/0x210 [ 412.201157][T14878] xfrm_state_find+0x2afd/0x4be0 [ 412.206143][T14878] ? find_held_lock+0x2d/0x110 [ 412.211446][T14878] ? xfrm_state_update+0xe10/0xe10 [ 412.216608][T14878] ? is_bpf_text_address+0xcb/0x160 [ 412.221966][T14878] ? mark_lock+0xf7/0x1720 [ 412.226414][T14878] ? create_prof_cpu_mask+0x20/0x20 [ 412.231744][T14878] ? lock_chain_count+0x20/0x20 [ 412.236720][T14878] ? mark_lock+0xf7/0x1720 [ 412.242417][T14878] ? xfrm_tmpl_resolve+0x290/0xd40 [ 412.247574][T14878] xfrm_tmpl_resolve+0x2f3/0xd40 [ 412.252575][T14878] ? __xfrm_dst_lookup+0x130/0x130 [ 412.257731][T14878] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.263962][T14878] xfrm_resolve_and_create_bundle+0x123/0x2590 [ 412.270635][T14878] ? xfrm_net_init+0xb50/0xb50 [ 412.276083][T14878] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 412.282668][T14878] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 412.289135][T14878] ? xfrm_sk_policy_lookup+0x515/0x6d0 [ 412.294988][T14878] ? xfrm_selector_match+0xf90/0xf90 [ 412.301723][T14878] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 412.308581][T14878] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 412.314354][T14878] ? xfrm_expand_policies+0x414/0x650 [ 412.319861][T14878] ? xfrm_lookup_with_ifid+0x213/0x2130 [ 412.325568][T14878] xfrm_lookup_with_ifid+0x235/0x2130 [ 412.330972][T14878] ? xfrm_expand_policies+0x650/0x650 [ 412.336388][T14878] ? ip_route_output_key_hash+0x1f6/0x2f0 [ 412.342244][T14878] ? lock_downgrade+0x6d0/0x6d0 [ 412.347149][T14878] xfrm_lookup_route+0x36/0x1e0 [ 412.352126][T14878] ip_route_output_flow+0x114/0x150 [ 412.357630][T14878] udp_sendmsg+0x1a21/0x2720 [ 412.362320][T14878] ? ip_frag_init+0x330/0x330 [ 412.367220][T14878] ? _raw_spin_unlock_irq+0x1f/0x40 [ 412.372739][T14878] ? udp_setsockopt+0xc0/0xc0 [ 412.377558][T14878] ? aa_sk_perm+0x316/0xaa0 [ 412.382194][T14878] ? aa_af_perm+0x230/0x230 [ 412.386824][T14878] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 412.393103][T14878] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 412.400184][T14878] inet_sendmsg+0x99/0xe0 [ 412.404553][T14878] ? inet_send_prepare+0x4d0/0x4d0 [ 412.409702][T14878] sock_sendmsg+0xcf/0x120 [ 412.414248][T14878] ____sys_sendmsg+0x331/0x810 [ 412.419045][T14878] ? kernel_sendmsg+0x50/0x50 [ 412.424202][T14878] ? do_recvmmsg+0x6c0/0x6c0 [ 412.428900][T14878] ? __lock_acquire+0x16c2/0x54f0 [ 412.433984][T14878] ___sys_sendmsg+0xf3/0x170 [ 412.438632][T14878] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.444048][T14878] ? find_held_lock+0x2d/0x110 [ 412.448858][T14878] ? __might_fault+0xd3/0x180 [ 412.453686][T14878] ? lock_downgrade+0x6d0/0x6d0 [ 412.459107][T14878] __sys_sendmmsg+0x195/0x470 [ 412.463849][T14878] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 412.469082][T14878] ? _copy_to_user+0xdc/0x150 [ 412.474078][T14878] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 412.480629][T14878] ? put_timespec64+0xcb/0x120 [ 412.485446][T14878] ? ns_to_timespec64+0xc0/0xc0 [ 412.490438][T14878] ? __do_sys_futex+0x2a2/0x470 [ 412.495481][T14878] ? __do_sys_futex+0x2ab/0x470 [ 412.500637][T14878] __x64_sys_sendmmsg+0x99/0x100 [ 412.505617][T14878] ? syscall_enter_from_user_mode+0x1d/0x50 [ 412.511548][T14878] do_syscall_64+0x2d/0x70 [ 412.516083][T14878] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.522013][T14878] RIP: 0033:0x45e219 [ 412.525926][T14878] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.545994][T14878] RSP: 002b:00007f9ebed55c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 412.554525][T14878] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 412.590478][T14878] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 412.598749][T14878] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 412.607387][T14878] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 412.615394][T14878] R13: 00000000016afb5f R14: 00007f9ebed569c0 R15: 000000000119c034 [ 412.623693][T14878] Modules linked in: [ 412.636112][ T7] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 412.651577][T14878] ---[ end trace 2e1b2ab7adecee10 ]--- [ 412.657217][T14878] RIP: 0010:skb_panic+0x16c/0x16e [ 412.662298][T14878] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 e0 bd 43 8a ff 74 24 10 ff 74 24 20 e8 7c d4 c4 ff <0f> 0b e8 c3 2b 7e f8 4c 8b 64 24 18 e8 69 e2 c0 f8 48 c7 c1 20 ca [ 412.682063][T14878] RSP: 0018:ffffc9000201ee80 EFLAGS: 00010286 [ 412.688956][T14878] RAX: 0000000000000086 RBX: ffff8880168668c0 RCX: 0000000000000000 [ 412.697062][T14878] RDX: 0000000000040000 RSI: ffffffff815b6b15 RDI: fffff52000403dc2 [ 412.705233][T14878] RBP: ffffffff8a43ca60 R08: 0000000000000086 R09: 0000000000000000 [ 412.713569][T14878] R10: ffffffff815afcee R11: 0000000000000000 R12: ffffffff87ca5016 [ 412.721634][T14878] R13: 0000000000000048 R14: ffffffff8a43bda0 R15: 00000000000000c0 [ 412.730478][T14878] FS: 00007f9ebed56700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 412.739604][T14878] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.746426][T14878] CR2: 00007fbfa30c05e0 CR3: 0000000025ae6000 CR4: 00000000001506f0 [ 412.755267][T14878] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 412.763264][T14878] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.772214][T14878] Kernel panic - not syncing: Fatal exception [ 412.778965][T14878] Kernel Offset: disabled [ 412.783385][T14878] Rebooting in 86400 seconds..