[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2021/02/25 02:10:33 fuzzer started 2021/02/25 02:10:34 dialing manager at 10.128.0.169:36491 2021/02/25 02:10:34 syscalls: 3571 2021/02/25 02:10:34 code coverage: enabled 2021/02/25 02:10:34 comparison tracing: enabled 2021/02/25 02:10:34 extra coverage: enabled 2021/02/25 02:10:34 setuid sandbox: enabled 2021/02/25 02:10:34 namespace sandbox: enabled 2021/02/25 02:10:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/25 02:10:34 fault injection: enabled 2021/02/25 02:10:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/25 02:10:34 net packet injection: enabled 2021/02/25 02:10:34 net device setup: enabled 2021/02/25 02:10:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/25 02:10:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/25 02:10:34 USB emulation: enabled 2021/02/25 02:10:34 hci packet injection: enabled 2021/02/25 02:10:34 wifi device emulation: enabled 2021/02/25 02:10:34 802.15.4 emulation: enabled 2021/02/25 02:10:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/25 02:10:34 fetching corpus: 50, signal 26937/30757 (executing program) 2021/02/25 02:10:34 fetching corpus: 100, signal 43822/49334 (executing program) 2021/02/25 02:10:34 fetching corpus: 150, signal 54287/61507 (executing program) 2021/02/25 02:10:34 fetching corpus: 200, signal 65111/73980 (executing program) 2021/02/25 02:10:34 fetching corpus: 250, signal 75652/86079 (executing program) 2021/02/25 02:10:34 fetching corpus: 300, signal 80993/93037 (executing program) 2021/02/25 02:10:35 fetching corpus: 350, signal 85004/98671 (executing program) 2021/02/25 02:10:35 fetching corpus: 400, signal 91250/106449 (executing program) 2021/02/25 02:10:35 fetching corpus: 450, signal 94778/111572 (executing program) 2021/02/25 02:10:35 fetching corpus: 500, signal 101132/119335 (executing program) 2021/02/25 02:10:35 fetching corpus: 550, signal 106880/126546 (executing program) 2021/02/25 02:10:35 fetching corpus: 600, signal 113029/134071 (executing program) 2021/02/25 02:10:35 fetching corpus: 650, signal 116352/138868 (executing program) 2021/02/25 02:10:35 fetching corpus: 700, signal 119786/143720 (executing program) 2021/02/25 02:10:35 fetching corpus: 750, signal 122643/148040 (executing program) 2021/02/25 02:10:35 fetching corpus: 800, signal 126824/153589 (executing program) 2021/02/25 02:10:35 fetching corpus: 850, signal 129304/157445 (executing program) 2021/02/25 02:10:35 fetching corpus: 900, signal 132129/161634 (executing program) 2021/02/25 02:10:35 fetching corpus: 950, signal 134987/165841 (executing program) 2021/02/25 02:10:35 fetching corpus: 1000, signal 136744/168966 (executing program) 2021/02/25 02:10:35 fetching corpus: 1050, signal 139772/173293 (executing program) 2021/02/25 02:10:36 fetching corpus: 1100, signal 142973/177740 (executing program) 2021/02/25 02:10:36 fetching corpus: 1150, signal 145367/181466 (executing program) 2021/02/25 02:10:36 fetching corpus: 1200, signal 147571/185014 (executing program) 2021/02/25 02:10:36 fetching corpus: 1250, signal 151047/189630 (executing program) 2021/02/25 02:10:36 fetching corpus: 1300, signal 153123/193017 (executing program) 2021/02/25 02:10:36 fetching corpus: 1350, signal 155638/196777 (executing program) 2021/02/25 02:10:36 fetching corpus: 1400, signal 157053/199555 (executing program) 2021/02/25 02:10:36 fetching corpus: 1449, signal 158870/202619 (executing program) 2021/02/25 02:10:36 fetching corpus: 1499, signal 160662/205665 (executing program) 2021/02/25 02:10:36 fetching corpus: 1548, signal 162798/209045 (executing program) 2021/02/25 02:10:36 fetching corpus: 1598, signal 166569/213865 (executing program) 2021/02/25 02:10:36 fetching corpus: 1648, signal 168234/216743 (executing program) 2021/02/25 02:10:36 fetching corpus: 1698, signal 170613/220257 (executing program) 2021/02/25 02:10:36 fetching corpus: 1747, signal 173130/223930 (executing program) 2021/02/25 02:10:37 fetching corpus: 1797, signal 175771/227644 (executing program) 2021/02/25 02:10:37 fetching corpus: 1847, signal 178828/231732 (executing program) 2021/02/25 02:10:37 fetching corpus: 1897, signal 181154/235101 (executing program) 2021/02/25 02:10:37 fetching corpus: 1947, signal 183048/238117 (executing program) 2021/02/25 02:10:37 fetching corpus: 1997, signal 185122/241269 (executing program) 2021/02/25 02:10:37 fetching corpus: 2047, signal 186591/243897 (executing program) 2021/02/25 02:10:38 fetching corpus: 2096, signal 188398/246804 (executing program) 2021/02/25 02:10:38 fetching corpus: 2146, signal 190449/249942 (executing program) 2021/02/25 02:10:38 fetching corpus: 2195, signal 191864/252479 (executing program) 2021/02/25 02:10:38 fetching corpus: 2245, signal 194535/256011 (executing program) 2021/02/25 02:10:38 fetching corpus: 2295, signal 196782/259252 (executing program) 2021/02/25 02:10:38 fetching corpus: 2345, signal 198158/261739 (executing program) 2021/02/25 02:10:38 fetching corpus: 2395, signal 199389/264075 (executing program) 2021/02/25 02:10:38 fetching corpus: 2445, signal 202490/267946 (executing program) 2021/02/25 02:10:38 fetching corpus: 2495, signal 203948/270464 (executing program) 2021/02/25 02:10:38 fetching corpus: 2545, signal 205694/273202 (executing program) 2021/02/25 02:10:38 fetching corpus: 2595, signal 207398/275894 (executing program) 2021/02/25 02:10:38 fetching corpus: 2645, signal 208537/278121 (executing program) 2021/02/25 02:10:38 fetching corpus: 2695, signal 210617/281099 (executing program) 2021/02/25 02:10:39 fetching corpus: 2745, signal 212371/283827 (executing program) 2021/02/25 02:10:39 fetching corpus: 2795, signal 214200/286566 (executing program) 2021/02/25 02:10:39 fetching corpus: 2845, signal 215521/288918 (executing program) 2021/02/25 02:10:39 fetching corpus: 2895, signal 216831/291243 (executing program) 2021/02/25 02:10:39 fetching corpus: 2945, signal 218151/293516 (executing program) 2021/02/25 02:10:39 fetching corpus: 2995, signal 219489/295874 (executing program) 2021/02/25 02:10:39 fetching corpus: 3045, signal 221138/298394 (executing program) 2021/02/25 02:10:39 fetching corpus: 3095, signal 222653/300832 (executing program) 2021/02/25 02:10:39 fetching corpus: 3145, signal 223892/303024 (executing program) 2021/02/25 02:10:39 fetching corpus: 3195, signal 225421/305474 (executing program) 2021/02/25 02:10:39 fetching corpus: 3245, signal 226880/307796 (executing program) 2021/02/25 02:10:39 fetching corpus: 3295, signal 228144/310012 (executing program) 2021/02/25 02:10:39 fetching corpus: 3345, signal 229666/312381 (executing program) 2021/02/25 02:10:39 fetching corpus: 3394, signal 230652/314348 (executing program) 2021/02/25 02:10:39 fetching corpus: 3444, signal 231802/316419 (executing program) 2021/02/25 02:10:40 fetching corpus: 3494, signal 232931/318487 (executing program) 2021/02/25 02:10:40 fetching corpus: 3544, signal 234305/320701 (executing program) 2021/02/25 02:10:40 fetching corpus: 3594, signal 235280/322643 (executing program) 2021/02/25 02:10:40 fetching corpus: 3644, signal 236637/324854 (executing program) 2021/02/25 02:10:40 fetching corpus: 3694, signal 237967/327049 (executing program) 2021/02/25 02:10:40 fetching corpus: 3744, signal 239451/329365 (executing program) 2021/02/25 02:10:40 fetching corpus: 3794, signal 240743/331482 (executing program) 2021/02/25 02:10:40 fetching corpus: 3844, signal 242074/333688 (executing program) 2021/02/25 02:10:40 fetching corpus: 3893, signal 243498/335952 (executing program) 2021/02/25 02:10:40 fetching corpus: 3943, signal 245045/338227 (executing program) 2021/02/25 02:10:40 fetching corpus: 3993, signal 246145/340180 (executing program) 2021/02/25 02:10:40 fetching corpus: 4043, signal 247880/342641 (executing program) 2021/02/25 02:10:40 fetching corpus: 4093, signal 249179/344706 (executing program) 2021/02/25 02:10:40 fetching corpus: 4143, signal 250586/346916 (executing program) 2021/02/25 02:10:41 fetching corpus: 4193, signal 251811/348862 (executing program) 2021/02/25 02:10:41 fetching corpus: 4243, signal 253122/350955 (executing program) 2021/02/25 02:10:41 fetching corpus: 4293, signal 254570/353130 (executing program) 2021/02/25 02:10:41 fetching corpus: 4343, signal 255534/354929 (executing program) 2021/02/25 02:10:41 fetching corpus: 4393, signal 256825/356961 (executing program) 2021/02/25 02:10:41 fetching corpus: 4441, signal 257856/358805 (executing program) 2021/02/25 02:10:41 fetching corpus: 4491, signal 259298/360941 (executing program) 2021/02/25 02:10:41 fetching corpus: 4540, signal 260052/362552 (executing program) 2021/02/25 02:10:41 fetching corpus: 4590, signal 260803/364162 (executing program) 2021/02/25 02:10:41 fetching corpus: 4640, signal 261771/365954 (executing program) 2021/02/25 02:10:41 fetching corpus: 4690, signal 263125/367967 (executing program) 2021/02/25 02:10:41 fetching corpus: 4740, signal 264430/369969 (executing program) 2021/02/25 02:10:41 fetching corpus: 4790, signal 265114/371510 (executing program) 2021/02/25 02:10:41 fetching corpus: 4840, signal 265889/373138 (executing program) 2021/02/25 02:10:42 fetching corpus: 4890, signal 266957/374972 (executing program) 2021/02/25 02:10:42 fetching corpus: 4940, signal 267606/376517 (executing program) 2021/02/25 02:10:42 fetching corpus: 4990, signal 268570/378217 (executing program) 2021/02/25 02:10:42 fetching corpus: 5040, signal 269331/379768 (executing program) 2021/02/25 02:10:42 fetching corpus: 5090, signal 270264/381461 (executing program) 2021/02/25 02:10:42 fetching corpus: 5140, signal 271131/383081 (executing program) 2021/02/25 02:10:42 fetching corpus: 5190, signal 272136/384809 (executing program) 2021/02/25 02:10:42 fetching corpus: 5240, signal 273028/386483 (executing program) 2021/02/25 02:10:42 fetching corpus: 5290, signal 273951/388126 (executing program) 2021/02/25 02:10:42 fetching corpus: 5340, signal 274724/389690 (executing program) 2021/02/25 02:10:42 fetching corpus: 5390, signal 275797/391425 (executing program) 2021/02/25 02:10:42 fetching corpus: 5439, signal 277021/393257 (executing program) 2021/02/25 02:10:42 fetching corpus: 5489, signal 278085/394935 (executing program) 2021/02/25 02:10:42 fetching corpus: 5539, signal 278636/396330 (executing program) 2021/02/25 02:10:42 fetching corpus: 5589, signal 279510/397869 (executing program) 2021/02/25 02:10:43 fetching corpus: 5639, signal 280318/399445 (executing program) 2021/02/25 02:10:43 fetching corpus: 5689, signal 281175/400996 (executing program) 2021/02/25 02:10:43 fetching corpus: 5739, signal 282081/402575 (executing program) 2021/02/25 02:10:43 fetching corpus: 5789, signal 283105/404245 (executing program) 2021/02/25 02:10:43 fetching corpus: 5839, signal 283819/405720 (executing program) 2021/02/25 02:10:43 fetching corpus: 5889, signal 284607/407228 (executing program) 2021/02/25 02:10:43 fetching corpus: 5939, signal 285335/408718 (executing program) 2021/02/25 02:10:43 fetching corpus: 5989, signal 286173/410245 (executing program) 2021/02/25 02:10:43 fetching corpus: 6039, signal 287231/411881 (executing program) 2021/02/25 02:10:43 fetching corpus: 6089, signal 288107/413389 (executing program) 2021/02/25 02:10:43 fetching corpus: 6139, signal 289000/414891 (executing program) 2021/02/25 02:10:43 fetching corpus: 6189, signal 289753/416329 (executing program) 2021/02/25 02:10:43 fetching corpus: 6239, signal 290677/417868 (executing program) 2021/02/25 02:10:43 fetching corpus: 6289, signal 291534/419391 (executing program) 2021/02/25 02:10:43 fetching corpus: 6339, signal 292393/420895 (executing program) 2021/02/25 02:10:44 fetching corpus: 6387, signal 293150/422304 (executing program) 2021/02/25 02:10:44 fetching corpus: 6437, signal 293963/423749 (executing program) 2021/02/25 02:10:44 fetching corpus: 6487, signal 294679/425125 (executing program) 2021/02/25 02:10:44 fetching corpus: 6537, signal 295852/426746 (executing program) 2021/02/25 02:10:44 fetching corpus: 6586, signal 296588/428156 (executing program) 2021/02/25 02:10:44 fetching corpus: 6636, signal 297340/429585 (executing program) 2021/02/25 02:10:44 fetching corpus: 6686, signal 297998/430912 (executing program) 2021/02/25 02:10:44 fetching corpus: 6736, signal 298749/432284 (executing program) 2021/02/25 02:10:44 fetching corpus: 6786, signal 299830/433856 (executing program) 2021/02/25 02:10:44 fetching corpus: 6836, signal 300480/435159 (executing program) 2021/02/25 02:10:44 fetching corpus: 6886, signal 301245/436530 (executing program) 2021/02/25 02:10:44 fetching corpus: 6936, signal 302205/438010 (executing program) 2021/02/25 02:10:45 fetching corpus: 6986, signal 303173/439509 (executing program) 2021/02/25 02:10:45 fetching corpus: 7036, signal 304138/440980 (executing program) 2021/02/25 02:10:45 fetching corpus: 7086, signal 304863/442287 (executing program) 2021/02/25 02:10:45 fetching corpus: 7135, signal 305682/443646 (executing program) 2021/02/25 02:10:45 fetching corpus: 7185, signal 306668/445077 (executing program) 2021/02/25 02:10:45 fetching corpus: 7235, signal 307496/446445 (executing program) 2021/02/25 02:10:45 fetching corpus: 7285, signal 308357/447837 (executing program) 2021/02/25 02:10:45 fetching corpus: 7335, signal 309119/449109 (executing program) 2021/02/25 02:10:45 fetching corpus: 7385, signal 309568/450272 (executing program) 2021/02/25 02:10:45 fetching corpus: 7435, signal 310258/451526 (executing program) 2021/02/25 02:10:46 fetching corpus: 7485, signal 311062/452833 (executing program) 2021/02/25 02:10:46 fetching corpus: 7535, signal 311643/454068 (executing program) 2021/02/25 02:10:46 fetching corpus: 7585, signal 312561/455434 (executing program) 2021/02/25 02:10:46 fetching corpus: 7635, signal 313092/456525 (executing program) 2021/02/25 02:10:46 fetching corpus: 7685, signal 313745/457749 (executing program) 2021/02/25 02:10:46 fetching corpus: 7735, signal 314289/458951 (executing program) 2021/02/25 02:10:46 fetching corpus: 7785, signal 315007/460195 (executing program) 2021/02/25 02:10:46 fetching corpus: 7835, signal 315759/461506 (executing program) 2021/02/25 02:10:46 fetching corpus: 7885, signal 316388/462705 (executing program) 2021/02/25 02:10:46 fetching corpus: 7935, signal 316992/463866 (executing program) 2021/02/25 02:10:46 fetching corpus: 7985, signal 317751/465124 (executing program) 2021/02/25 02:10:47 fetching corpus: 8035, signal 318426/466355 (executing program) 2021/02/25 02:10:47 fetching corpus: 8085, signal 319110/467553 (executing program) 2021/02/25 02:10:47 fetching corpus: 8135, signal 319652/468683 (executing program) 2021/02/25 02:10:47 fetching corpus: 8185, signal 320222/469804 (executing program) 2021/02/25 02:10:47 fetching corpus: 8235, signal 320835/470964 (executing program) 2021/02/25 02:10:47 fetching corpus: 8285, signal 321219/471997 (executing program) 2021/02/25 02:10:47 fetching corpus: 8335, signal 321704/473147 (executing program) 2021/02/25 02:10:47 fetching corpus: 8385, signal 322412/474358 (executing program) 2021/02/25 02:10:47 fetching corpus: 8435, signal 322883/475452 (executing program) 2021/02/25 02:10:47 fetching corpus: 8485, signal 323414/476579 (executing program) 2021/02/25 02:10:47 fetching corpus: 8535, signal 323783/477633 (executing program) 2021/02/25 02:10:47 fetching corpus: 8585, signal 325162/479068 (executing program) 2021/02/25 02:10:47 fetching corpus: 8635, signal 326074/480325 (executing program) 2021/02/25 02:10:48 fetching corpus: 8685, signal 326616/481444 (executing program) 2021/02/25 02:10:48 fetching corpus: 8735, signal 327287/482588 (executing program) 2021/02/25 02:10:48 fetching corpus: 8785, signal 327641/483629 (executing program) 2021/02/25 02:10:48 fetching corpus: 8835, signal 328612/484905 (executing program) 2021/02/25 02:10:48 fetching corpus: 8885, signal 329232/486038 (executing program) 2021/02/25 02:10:48 fetching corpus: 8935, signal 329909/487171 (executing program) 2021/02/25 02:10:48 fetching corpus: 8985, signal 330607/488343 (executing program) 2021/02/25 02:10:48 fetching corpus: 9035, signal 331086/489359 (executing program) 2021/02/25 02:10:48 fetching corpus: 9085, signal 331608/490428 (executing program) 2021/02/25 02:10:48 fetching corpus: 9135, signal 332200/491506 (executing program) 2021/02/25 02:10:48 fetching corpus: 9185, signal 332854/492673 (executing program) 2021/02/25 02:10:48 fetching corpus: 9235, signal 333456/493751 (executing program) 2021/02/25 02:10:48 fetching corpus: 9285, signal 334349/494921 (executing program) 2021/02/25 02:10:48 fetching corpus: 9335, signal 334828/495937 (executing program) 2021/02/25 02:10:49 fetching corpus: 9385, signal 335550/497023 (executing program) 2021/02/25 02:10:49 fetching corpus: 9435, signal 336224/498126 (executing program) 2021/02/25 02:10:49 fetching corpus: 9485, signal 336875/499236 (executing program) 2021/02/25 02:10:49 fetching corpus: 9535, signal 337425/500251 (executing program) 2021/02/25 02:10:49 fetching corpus: 9585, signal 337927/501315 (executing program) 2021/02/25 02:10:49 fetching corpus: 9635, signal 338439/502342 (executing program) 2021/02/25 02:10:49 fetching corpus: 9685, signal 339157/503379 (executing program) 2021/02/25 02:10:49 fetching corpus: 9735, signal 339678/504460 (executing program) 2021/02/25 02:10:49 fetching corpus: 9785, signal 340251/505454 (executing program) 2021/02/25 02:10:49 fetching corpus: 9835, signal 340872/506466 (executing program) 2021/02/25 02:10:49 fetching corpus: 9885, signal 341474/507514 (executing program) 2021/02/25 02:10:49 fetching corpus: 9935, signal 342153/508502 (executing program) 2021/02/25 02:10:49 fetching corpus: 9985, signal 342698/509505 (executing program) 2021/02/25 02:10:49 fetching corpus: 10034, signal 343157/510446 (executing program) 2021/02/25 02:10:49 fetching corpus: 10084, signal 343693/511446 (executing program) 2021/02/25 02:10:50 fetching corpus: 10134, signal 344088/512378 (executing program) 2021/02/25 02:10:50 fetching corpus: 10184, signal 344703/513413 (executing program) 2021/02/25 02:10:50 fetching corpus: 10234, signal 345239/514364 (executing program) 2021/02/25 02:10:50 fetching corpus: 10283, signal 345914/515396 (executing program) 2021/02/25 02:10:50 fetching corpus: 10333, signal 346624/516420 (executing program) 2021/02/25 02:10:50 fetching corpus: 10383, signal 347257/517459 (executing program) 2021/02/25 02:10:50 fetching corpus: 10433, signal 347765/518433 (executing program) 2021/02/25 02:10:50 fetching corpus: 10482, signal 348571/519458 (executing program) 2021/02/25 02:10:50 fetching corpus: 10532, signal 349015/520419 (executing program) 2021/02/25 02:10:50 fetching corpus: 10582, signal 349544/521413 (executing program) 2021/02/25 02:10:50 fetching corpus: 10632, signal 350059/522332 (executing program) 2021/02/25 02:10:51 fetching corpus: 10682, signal 350652/523257 (executing program) 2021/02/25 02:10:51 fetching corpus: 10732, signal 351188/524198 (executing program) 2021/02/25 02:10:51 fetching corpus: 10782, signal 351478/525046 (executing program) 2021/02/25 02:10:51 fetching corpus: 10832, signal 351834/525969 (executing program) 2021/02/25 02:10:51 fetching corpus: 10881, signal 352342/526902 (executing program) 2021/02/25 02:10:51 fetching corpus: 10931, signal 352849/527831 (executing program) 2021/02/25 02:10:51 fetching corpus: 10981, signal 353325/528748 (executing program) 2021/02/25 02:10:51 fetching corpus: 11031, signal 353831/529640 (executing program) 2021/02/25 02:10:51 fetching corpus: 11081, signal 354529/530612 (executing program) 2021/02/25 02:10:51 fetching corpus: 11131, signal 354941/531481 (executing program) 2021/02/25 02:10:51 fetching corpus: 11181, signal 355393/532362 (executing program) 2021/02/25 02:10:51 fetching corpus: 11230, signal 355790/533224 (executing program) 2021/02/25 02:10:51 fetching corpus: 11280, signal 356449/534132 (executing program) 2021/02/25 02:10:51 fetching corpus: 11330, signal 356909/534963 (executing program) 2021/02/25 02:10:51 fetching corpus: 11380, signal 357454/535888 (executing program) 2021/02/25 02:10:52 fetching corpus: 11430, signal 358151/536818 (executing program) 2021/02/25 02:10:52 fetching corpus: 11480, signal 358592/537728 (executing program) 2021/02/25 02:10:52 fetching corpus: 11530, signal 359236/538660 (executing program) 2021/02/25 02:10:52 fetching corpus: 11580, signal 359654/539488 (executing program) 2021/02/25 02:10:52 fetching corpus: 11630, signal 360105/540376 (executing program) 2021/02/25 02:10:52 fetching corpus: 11680, signal 360573/541238 (executing program) 2021/02/25 02:10:52 fetching corpus: 11730, signal 361104/542128 (executing program) 2021/02/25 02:10:52 fetching corpus: 11780, signal 361451/542987 (executing program) 2021/02/25 02:10:52 fetching corpus: 11829, signal 361915/543825 (executing program) 2021/02/25 02:10:52 fetching corpus: 11878, signal 362366/544643 (executing program) 2021/02/25 02:10:52 fetching corpus: 11928, signal 362818/545496 (executing program) 2021/02/25 02:10:52 fetching corpus: 11977, signal 363503/546388 (executing program) 2021/02/25 02:10:53 fetching corpus: 12027, signal 364150/547244 (executing program) 2021/02/25 02:10:53 fetching corpus: 12076, signal 364869/548085 (executing program) 2021/02/25 02:10:53 fetching corpus: 12125, signal 365359/548938 (executing program) 2021/02/25 02:10:53 fetching corpus: 12174, signal 365856/549765 (executing program) 2021/02/25 02:10:53 fetching corpus: 12224, signal 366308/550587 (executing program) 2021/02/25 02:10:53 fetching corpus: 12274, signal 366726/551388 (executing program) 2021/02/25 02:10:53 fetching corpus: 12324, signal 367195/552175 (executing program) 2021/02/25 02:10:53 fetching corpus: 12374, signal 367725/553019 (executing program) 2021/02/25 02:10:53 fetching corpus: 12424, signal 368238/553914 (executing program) 2021/02/25 02:10:53 fetching corpus: 12474, signal 368840/554751 (executing program) 2021/02/25 02:10:53 fetching corpus: 12524, signal 369550/555562 (executing program) 2021/02/25 02:10:53 fetching corpus: 12574, signal 369959/556318 (executing program) 2021/02/25 02:10:53 fetching corpus: 12624, signal 370321/557094 (executing program) 2021/02/25 02:10:53 fetching corpus: 12674, signal 370760/557882 (executing program) 2021/02/25 02:10:53 fetching corpus: 12724, signal 371135/558686 (executing program) 2021/02/25 02:10:53 fetching corpus: 12774, signal 371605/559504 (executing program) syzkaller login: [ 71.174955][ T3216] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.181498][ T3216] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/25 02:10:54 fetching corpus: 12824, signal 372321/560329 (executing program) 2021/02/25 02:10:54 fetching corpus: 12874, signal 372876/561120 (executing program) 2021/02/25 02:10:54 fetching corpus: 12924, signal 373340/561915 (executing program) 2021/02/25 02:10:54 fetching corpus: 12974, signal 373670/562666 (executing program) 2021/02/25 02:10:54 fetching corpus: 13024, signal 374161/563444 (executing program) 2021/02/25 02:10:54 fetching corpus: 13074, signal 375133/564259 (executing program) 2021/02/25 02:10:54 fetching corpus: 13124, signal 375566/565037 (executing program) 2021/02/25 02:10:54 fetching corpus: 13174, signal 376078/565818 (executing program) 2021/02/25 02:10:54 fetching corpus: 13224, signal 376478/566605 (executing program) 2021/02/25 02:10:54 fetching corpus: 13274, signal 376962/567396 (executing program) 2021/02/25 02:10:54 fetching corpus: 13324, signal 377323/568135 (executing program) 2021/02/25 02:10:54 fetching corpus: 13374, signal 377839/568885 (executing program) 2021/02/25 02:10:54 fetching corpus: 13424, signal 378361/569614 (executing program) 2021/02/25 02:10:55 fetching corpus: 13474, signal 378788/570346 (executing program) 2021/02/25 02:10:55 fetching corpus: 13523, signal 379267/571099 (executing program) 2021/02/25 02:10:55 fetching corpus: 13573, signal 379604/571863 (executing program) 2021/02/25 02:10:55 fetching corpus: 13623, signal 379917/572579 (executing program) 2021/02/25 02:10:55 fetching corpus: 13672, signal 380794/573320 (executing program) 2021/02/25 02:10:55 fetching corpus: 13722, signal 381244/574040 (executing program) 2021/02/25 02:10:55 fetching corpus: 13772, signal 382114/574812 (executing program) 2021/02/25 02:10:55 fetching corpus: 13822, signal 382607/575544 (executing program) 2021/02/25 02:10:55 fetching corpus: 13872, signal 383090/576262 (executing program) 2021/02/25 02:10:55 fetching corpus: 13922, signal 383495/577002 (executing program) 2021/02/25 02:10:55 fetching corpus: 13972, signal 384037/577713 (executing program) 2021/02/25 02:10:56 fetching corpus: 14022, signal 384595/578399 (executing program) 2021/02/25 02:10:56 fetching corpus: 14071, signal 385034/579120 (executing program) 2021/02/25 02:10:56 fetching corpus: 14119, signal 385520/579817 (executing program) 2021/02/25 02:10:56 fetching corpus: 14169, signal 385850/580478 (executing program) 2021/02/25 02:10:56 fetching corpus: 14217, signal 386285/581157 (executing program) 2021/02/25 02:10:56 fetching corpus: 14267, signal 386650/581853 (executing program) 2021/02/25 02:10:56 fetching corpus: 14317, signal 387069/582519 (executing program) 2021/02/25 02:10:56 fetching corpus: 14367, signal 387524/583225 (executing program) 2021/02/25 02:10:56 fetching corpus: 14417, signal 387841/583872 (executing program) 2021/02/25 02:10:56 fetching corpus: 14467, signal 388426/584523 (executing program) 2021/02/25 02:10:56 fetching corpus: 14517, signal 388828/585209 (executing program) 2021/02/25 02:10:56 fetching corpus: 14567, signal 389254/585648 (executing program) 2021/02/25 02:10:56 fetching corpus: 14617, signal 389836/585648 (executing program) 2021/02/25 02:10:56 fetching corpus: 14667, signal 390288/585648 (executing program) 2021/02/25 02:10:56 fetching corpus: 14716, signal 390645/585648 (executing program) 2021/02/25 02:10:56 fetching corpus: 14766, signal 391032/585648 (executing program) 2021/02/25 02:10:57 fetching corpus: 14815, signal 391446/585688 (executing program) 2021/02/25 02:10:57 fetching corpus: 14865, signal 392103/585688 (executing program) 2021/02/25 02:10:57 fetching corpus: 14915, signal 392556/585689 (executing program) 2021/02/25 02:10:57 fetching corpus: 14965, signal 392843/585689 (executing program) 2021/02/25 02:10:57 fetching corpus: 15015, signal 393282/585689 (executing program) 2021/02/25 02:10:57 fetching corpus: 15065, signal 393788/585689 (executing program) 2021/02/25 02:10:57 fetching corpus: 15114, signal 394235/585689 (executing program) 2021/02/25 02:10:57 fetching corpus: 15164, signal 394679/585690 (executing program) 2021/02/25 02:10:57 fetching corpus: 15214, signal 394998/585694 (executing program) 2021/02/25 02:10:57 fetching corpus: 15264, signal 395353/585694 (executing program) 2021/02/25 02:10:57 fetching corpus: 15314, signal 395844/585694 (executing program) 2021/02/25 02:10:57 fetching corpus: 15364, signal 396213/585694 (executing program) 2021/02/25 02:10:57 fetching corpus: 15414, signal 396573/585694 (executing program) 2021/02/25 02:10:58 fetching corpus: 15464, signal 396941/585694 (executing program) 2021/02/25 02:10:58 fetching corpus: 15514, signal 397313/585694 (executing program) 2021/02/25 02:10:58 fetching corpus: 15564, signal 397775/585694 (executing program) 2021/02/25 02:10:58 fetching corpus: 15614, signal 398096/585694 (executing program) 2021/02/25 02:10:58 fetching corpus: 15664, signal 398395/585694 (executing program) 2021/02/25 02:10:58 fetching corpus: 15714, signal 398751/585695 (executing program) 2021/02/25 02:10:58 fetching corpus: 15764, signal 399138/585695 (executing program) 2021/02/25 02:10:58 fetching corpus: 15814, signal 399533/585695 (executing program) 2021/02/25 02:10:58 fetching corpus: 15863, signal 400004/585695 (executing program) 2021/02/25 02:10:58 fetching corpus: 15913, signal 400452/585695 (executing program) 2021/02/25 02:10:58 fetching corpus: 15963, signal 400781/585695 (executing program) 2021/02/25 02:10:58 fetching corpus: 16013, signal 401230/585713 (executing program) 2021/02/25 02:10:58 fetching corpus: 16063, signal 401607/585713 (executing program) 2021/02/25 02:10:59 fetching corpus: 16113, signal 401905/585718 (executing program) 2021/02/25 02:10:59 fetching corpus: 16163, signal 402170/585718 (executing program) 2021/02/25 02:10:59 fetching corpus: 16213, signal 402734/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16263, signal 403006/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16313, signal 403310/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16363, signal 403735/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16413, signal 404042/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16463, signal 404387/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16513, signal 404954/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16563, signal 405341/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16613, signal 405742/585722 (executing program) 2021/02/25 02:10:59 fetching corpus: 16663, signal 406182/585723 (executing program) 2021/02/25 02:10:59 fetching corpus: 16713, signal 406515/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 16762, signal 406867/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 16812, signal 407287/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 16862, signal 407539/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 16912, signal 407984/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 16962, signal 408310/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 17012, signal 408615/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 17061, signal 409128/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 17111, signal 409623/585723 (executing program) 2021/02/25 02:11:00 fetching corpus: 17160, signal 409926/585736 (executing program) 2021/02/25 02:11:00 fetching corpus: 17210, signal 410232/585738 (executing program) 2021/02/25 02:11:00 fetching corpus: 17260, signal 410548/585738 (executing program) 2021/02/25 02:11:00 fetching corpus: 17310, signal 410926/585738 (executing program) 2021/02/25 02:11:00 fetching corpus: 17359, signal 411209/585738 (executing program) 2021/02/25 02:11:00 fetching corpus: 17409, signal 411604/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17459, signal 411918/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17509, signal 412336/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17559, signal 412653/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17609, signal 413071/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17659, signal 413418/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17709, signal 413939/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17759, signal 414341/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17808, signal 414590/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17858, signal 414885/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17908, signal 415226/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 17958, signal 415513/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 18008, signal 415887/585738 (executing program) 2021/02/25 02:11:01 fetching corpus: 18058, signal 416215/585738 (executing program) 2021/02/25 02:11:02 fetching corpus: 18107, signal 416525/585738 (executing program) 2021/02/25 02:11:02 fetching corpus: 18156, signal 416864/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18206, signal 417164/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18256, signal 417629/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18306, signal 417964/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18356, signal 418407/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18406, signal 418916/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18456, signal 419266/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18506, signal 419686/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18556, signal 419980/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18606, signal 420218/585739 (executing program) 2021/02/25 02:11:02 fetching corpus: 18656, signal 420564/585739 (executing program) 2021/02/25 02:11:03 fetching corpus: 18706, signal 420878/585739 (executing program) 2021/02/25 02:11:03 fetching corpus: 18756, signal 421098/585739 (executing program) 2021/02/25 02:11:03 fetching corpus: 18805, signal 421411/585739 (executing program) 2021/02/25 02:11:03 fetching corpus: 18855, signal 421700/585741 (executing program) 2021/02/25 02:11:03 fetching corpus: 18905, signal 422047/585741 (executing program) 2021/02/25 02:11:03 fetching corpus: 18955, signal 422379/585741 (executing program) 2021/02/25 02:11:03 fetching corpus: 19005, signal 422753/585741 (executing program) 2021/02/25 02:11:03 fetching corpus: 19055, signal 423049/585745 (executing program) 2021/02/25 02:11:03 fetching corpus: 19105, signal 423361/585745 (executing program) 2021/02/25 02:11:03 fetching corpus: 19154, signal 423667/585745 (executing program) 2021/02/25 02:11:03 fetching corpus: 19204, signal 424011/585748 (executing program) 2021/02/25 02:11:03 fetching corpus: 19254, signal 424374/585748 (executing program) 2021/02/25 02:11:03 fetching corpus: 19304, signal 424681/585757 (executing program) 2021/02/25 02:11:03 fetching corpus: 19354, signal 425003/585757 (executing program) 2021/02/25 02:11:04 fetching corpus: 19404, signal 425405/585757 (executing program) 2021/02/25 02:11:04 fetching corpus: 19454, signal 425704/585757 (executing program) 2021/02/25 02:11:04 fetching corpus: 19504, signal 426000/585757 (executing program) 2021/02/25 02:11:04 fetching corpus: 19554, signal 426319/585757 (executing program) 2021/02/25 02:11:04 fetching corpus: 19604, signal 426783/585760 (executing program) 2021/02/25 02:11:04 fetching corpus: 19654, signal 427257/585760 (executing program) 2021/02/25 02:11:04 fetching corpus: 19704, signal 427691/585760 (executing program) 2021/02/25 02:11:04 fetching corpus: 19753, signal 427989/585761 (executing program) 2021/02/25 02:11:04 fetching corpus: 19803, signal 428471/585761 (executing program) 2021/02/25 02:11:05 fetching corpus: 19853, signal 428778/585769 (executing program) 2021/02/25 02:11:05 fetching corpus: 19903, signal 429110/585769 (executing program) 2021/02/25 02:11:05 fetching corpus: 19953, signal 429443/585769 (executing program) 2021/02/25 02:11:05 fetching corpus: 20003, signal 429730/585769 (executing program) 2021/02/25 02:11:05 fetching corpus: 20053, signal 429989/585774 (executing program) 2021/02/25 02:11:05 fetching corpus: 20103, signal 430409/585774 (executing program) 2021/02/25 02:11:05 fetching corpus: 20153, signal 430752/585774 (executing program) 2021/02/25 02:11:05 fetching corpus: 20203, signal 431121/585778 (executing program) 2021/02/25 02:11:05 fetching corpus: 20253, signal 431374/585778 (executing program) 2021/02/25 02:11:05 fetching corpus: 20303, signal 431714/585780 (executing program) 2021/02/25 02:11:05 fetching corpus: 20353, signal 432050/585780 (executing program) 2021/02/25 02:11:05 fetching corpus: 20403, signal 432481/585780 (executing program) 2021/02/25 02:11:06 fetching corpus: 20453, signal 432809/585780 (executing program) 2021/02/25 02:11:06 fetching corpus: 20503, signal 433114/585780 (executing program) 2021/02/25 02:11:06 fetching corpus: 20553, signal 433384/585780 (executing program) 2021/02/25 02:11:06 fetching corpus: 20603, signal 433691/585780 (executing program) 2021/02/25 02:11:06 fetching corpus: 20653, signal 434213/585780 (executing program) 2021/02/25 02:11:06 fetching corpus: 20703, signal 434582/585781 (executing program) 2021/02/25 02:11:06 fetching corpus: 20752, signal 434987/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 20801, signal 435343/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 20851, signal 435705/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 20901, signal 435972/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 20951, signal 436326/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 21000, signal 436561/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 21050, signal 436784/585783 (executing program) 2021/02/25 02:11:06 fetching corpus: 21100, signal 437003/585785 (executing program) 2021/02/25 02:11:06 fetching corpus: 21150, signal 437214/585785 (executing program) 2021/02/25 02:11:06 fetching corpus: 21200, signal 437450/585785 (executing program) 2021/02/25 02:11:07 fetching corpus: 21250, signal 437728/585785 (executing program) 2021/02/25 02:11:07 fetching corpus: 21299, signal 438015/585785 (executing program) 2021/02/25 02:11:07 fetching corpus: 21349, signal 438267/585785 (executing program) 2021/02/25 02:11:07 fetching corpus: 21399, signal 438567/585785 (executing program) 2021/02/25 02:11:07 fetching corpus: 21449, signal 438817/585785 (executing program) 2021/02/25 02:11:07 fetching corpus: 21499, signal 439131/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21549, signal 439395/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21599, signal 439638/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21649, signal 439960/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21699, signal 440302/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21749, signal 440614/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21799, signal 440977/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21849, signal 441165/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21898, signal 441609/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21948, signal 441860/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 21998, signal 442107/585792 (executing program) 2021/02/25 02:11:07 fetching corpus: 22047, signal 442416/585792 (executing program) 2021/02/25 02:11:08 fetching corpus: 22096, signal 442768/585792 (executing program) 2021/02/25 02:11:08 fetching corpus: 22146, signal 443068/585792 (executing program) 2021/02/25 02:11:08 fetching corpus: 22196, signal 443276/585792 (executing program) 2021/02/25 02:11:08 fetching corpus: 22246, signal 443574/585793 (executing program) 2021/02/25 02:11:08 fetching corpus: 22296, signal 443839/585796 (executing program) 2021/02/25 02:11:08 fetching corpus: 22346, signal 444104/585796 (executing program) 2021/02/25 02:11:08 fetching corpus: 22396, signal 444358/585801 (executing program) 2021/02/25 02:11:08 fetching corpus: 22446, signal 444767/585801 (executing program) 2021/02/25 02:11:08 fetching corpus: 22496, signal 445042/585801 (executing program) 2021/02/25 02:11:08 fetching corpus: 22546, signal 445260/585801 (executing program) 2021/02/25 02:11:08 fetching corpus: 22595, signal 445735/585801 (executing program) 2021/02/25 02:11:08 fetching corpus: 22645, signal 445961/585801 (executing program) 2021/02/25 02:11:08 fetching corpus: 22695, signal 446312/585801 (executing program) 2021/02/25 02:11:09 fetching corpus: 22745, signal 446639/585802 (executing program) 2021/02/25 02:11:09 fetching corpus: 22795, signal 447021/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 22845, signal 447366/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 22895, signal 447693/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 22945, signal 448074/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 22995, signal 448319/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 23045, signal 448584/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 23094, signal 448954/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 23144, signal 449184/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 23194, signal 449441/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 23244, signal 449750/585814 (executing program) 2021/02/25 02:11:09 fetching corpus: 23294, signal 450054/585816 (executing program) 2021/02/25 02:11:09 fetching corpus: 23344, signal 450382/585825 (executing program) 2021/02/25 02:11:09 fetching corpus: 23393, signal 450679/585828 (executing program) 2021/02/25 02:11:09 fetching corpus: 23443, signal 451299/585828 (executing program) 2021/02/25 02:11:09 fetching corpus: 23493, signal 451556/585828 (executing program) 2021/02/25 02:11:10 fetching corpus: 23543, signal 451760/585828 (executing program) 2021/02/25 02:11:10 fetching corpus: 23593, signal 452003/585828 (executing program) 2021/02/25 02:11:10 fetching corpus: 23643, signal 452245/585828 (executing program) 2021/02/25 02:11:10 fetching corpus: 23693, signal 452473/585828 (executing program) 2021/02/25 02:11:10 fetching corpus: 23743, signal 452764/585840 (executing program) 2021/02/25 02:11:10 fetching corpus: 23793, signal 453012/585840 (executing program) 2021/02/25 02:11:10 fetching corpus: 23843, signal 453247/585840 (executing program) 2021/02/25 02:11:10 fetching corpus: 23892, signal 453649/585841 (executing program) 2021/02/25 02:11:10 fetching corpus: 23942, signal 453927/585841 (executing program) 2021/02/25 02:11:10 fetching corpus: 23992, signal 454276/585841 (executing program) 2021/02/25 02:11:10 fetching corpus: 24042, signal 454500/585843 (executing program) 2021/02/25 02:11:10 fetching corpus: 24092, signal 454742/585843 (executing program) 2021/02/25 02:11:10 fetching corpus: 24141, signal 454983/585843 (executing program) 2021/02/25 02:11:10 fetching corpus: 24191, signal 455203/585843 (executing program) 2021/02/25 02:11:10 fetching corpus: 24241, signal 455517/585843 (executing program) 2021/02/25 02:11:10 fetching corpus: 24291, signal 455758/585843 (executing program) 2021/02/25 02:11:11 fetching corpus: 24341, signal 456060/585843 (executing program) 2021/02/25 02:11:11 fetching corpus: 24391, signal 456273/585843 (executing program) 2021/02/25 02:11:11 fetching corpus: 24441, signal 456489/585843 (executing program) 2021/02/25 02:11:11 fetching corpus: 24490, signal 456827/585852 (executing program) 2021/02/25 02:11:11 fetching corpus: 24540, signal 457305/585852 (executing program) 2021/02/25 02:11:11 fetching corpus: 24589, signal 457608/585856 (executing program) 2021/02/25 02:11:11 fetching corpus: 24639, signal 457852/585859 (executing program) 2021/02/25 02:11:11 fetching corpus: 24689, signal 458138/585859 (executing program) 2021/02/25 02:11:11 fetching corpus: 24739, signal 458361/585863 (executing program) 2021/02/25 02:11:11 fetching corpus: 24789, signal 458574/585863 (executing program) 2021/02/25 02:11:11 fetching corpus: 24839, signal 458840/585863 (executing program) 2021/02/25 02:11:11 fetching corpus: 24889, signal 459057/585863 (executing program) 2021/02/25 02:11:11 fetching corpus: 24939, signal 459345/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 24988, signal 459539/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25038, signal 459822/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25088, signal 460110/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25138, signal 460310/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25187, signal 460642/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25237, signal 460896/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25286, signal 461122/585863 (executing program) 2021/02/25 02:11:12 fetching corpus: 25335, signal 461380/585864 (executing program) 2021/02/25 02:11:12 fetching corpus: 25385, signal 461737/585864 (executing program) 2021/02/25 02:11:12 fetching corpus: 25435, signal 462021/585864 (executing program) 2021/02/25 02:11:12 fetching corpus: 25484, signal 462218/585864 (executing program) 2021/02/25 02:11:12 fetching corpus: 25534, signal 462444/585867 (executing program) 2021/02/25 02:11:12 fetching corpus: 25584, signal 462676/585867 (executing program) 2021/02/25 02:11:12 fetching corpus: 25634, signal 462970/585870 (executing program) 2021/02/25 02:11:12 fetching corpus: 25684, signal 463179/585870 (executing program) 2021/02/25 02:11:13 fetching corpus: 25734, signal 463431/585870 (executing program) 2021/02/25 02:11:13 fetching corpus: 25784, signal 463662/585870 (executing program) 2021/02/25 02:11:13 fetching corpus: 25834, signal 463890/585870 (executing program) 2021/02/25 02:11:13 fetching corpus: 25884, signal 464141/585870 (executing program) 2021/02/25 02:11:13 fetching corpus: 25933, signal 464450/585870 (executing program) 2021/02/25 02:11:13 fetching corpus: 25983, signal 464706/585876 (executing program) 2021/02/25 02:11:13 fetching corpus: 26033, signal 464968/585877 (executing program) 2021/02/25 02:11:13 fetching corpus: 26083, signal 465220/585877 (executing program) 2021/02/25 02:11:13 fetching corpus: 26133, signal 465520/585877 (executing program) 2021/02/25 02:11:13 fetching corpus: 26183, signal 465811/585877 (executing program) 2021/02/25 02:11:13 fetching corpus: 26233, signal 466097/585877 (executing program) 2021/02/25 02:11:13 fetching corpus: 26283, signal 466405/585877 (executing program) 2021/02/25 02:11:13 fetching corpus: 26332, signal 466657/585877 (executing program) 2021/02/25 02:11:14 fetching corpus: 26382, signal 467088/585877 (executing program) 2021/02/25 02:11:14 fetching corpus: 26432, signal 467348/585881 (executing program) 2021/02/25 02:11:14 fetching corpus: 26482, signal 467678/585881 (executing program) 2021/02/25 02:11:14 fetching corpus: 26532, signal 467908/585881 (executing program) 2021/02/25 02:11:14 fetching corpus: 26582, signal 468271/585881 (executing program) 2021/02/25 02:11:14 fetching corpus: 26631, signal 468542/585883 (executing program) 2021/02/25 02:11:14 fetching corpus: 26681, signal 468764/585894 (executing program) 2021/02/25 02:11:14 fetching corpus: 26731, signal 469048/585894 (executing program) 2021/02/25 02:11:14 fetching corpus: 26780, signal 469284/585894 (executing program) 2021/02/25 02:11:14 fetching corpus: 26830, signal 469530/585894 (executing program) 2021/02/25 02:11:14 fetching corpus: 26880, signal 469750/585894 (executing program) 2021/02/25 02:11:14 fetching corpus: 26930, signal 470015/585894 (executing program) 2021/02/25 02:11:15 fetching corpus: 26979, signal 470289/585894 (executing program) 2021/02/25 02:11:15 fetching corpus: 27029, signal 470572/585903 (executing program) 2021/02/25 02:11:15 fetching corpus: 27079, signal 470977/585903 (executing program) 2021/02/25 02:11:15 fetching corpus: 27129, signal 471227/585905 (executing program) 2021/02/25 02:11:15 fetching corpus: 27179, signal 471465/585905 (executing program) 2021/02/25 02:11:15 fetching corpus: 27228, signal 471934/585905 (executing program) 2021/02/25 02:11:15 fetching corpus: 27278, signal 472174/585905 (executing program) 2021/02/25 02:11:15 fetching corpus: 27328, signal 472426/585908 (executing program) 2021/02/25 02:11:15 fetching corpus: 27378, signal 472721/585908 (executing program) 2021/02/25 02:11:15 fetching corpus: 27428, signal 472967/585908 (executing program) 2021/02/25 02:11:15 fetching corpus: 27478, signal 473221/585908 (executing program) 2021/02/25 02:11:15 fetching corpus: 27528, signal 473448/585911 (executing program) 2021/02/25 02:11:15 fetching corpus: 27578, signal 473691/585911 (executing program) 2021/02/25 02:11:15 fetching corpus: 27628, signal 473957/585911 (executing program) 2021/02/25 02:11:15 fetching corpus: 27677, signal 474192/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 27727, signal 474398/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 27777, signal 474647/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 27827, signal 474840/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 27877, signal 475092/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 27927, signal 475321/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 27976, signal 475539/585911 (executing program) 2021/02/25 02:11:16 fetching corpus: 28026, signal 475772/585913 (executing program) 2021/02/25 02:11:16 fetching corpus: 28076, signal 476004/585913 (executing program) 2021/02/25 02:11:16 fetching corpus: 28126, signal 476263/585913 (executing program) 2021/02/25 02:11:16 fetching corpus: 28176, signal 476608/585917 (executing program) 2021/02/25 02:11:16 fetching corpus: 28226, signal 476931/585917 (executing program) 2021/02/25 02:11:16 fetching corpus: 28276, signal 477227/585917 (executing program) 2021/02/25 02:11:16 fetching corpus: 28326, signal 477588/585917 (executing program) 2021/02/25 02:11:16 fetching corpus: 28376, signal 477868/585917 (executing program) 2021/02/25 02:11:16 fetching corpus: 28426, signal 478090/585919 (executing program) 2021/02/25 02:11:17 fetching corpus: 28476, signal 478382/585933 (executing program) 2021/02/25 02:11:17 fetching corpus: 28526, signal 478619/585933 (executing program) 2021/02/25 02:11:17 fetching corpus: 28576, signal 478878/585933 (executing program) 2021/02/25 02:11:17 fetching corpus: 28626, signal 479084/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28676, signal 479274/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28726, signal 479622/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28775, signal 479831/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28825, signal 480038/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28874, signal 480255/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28923, signal 480491/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 28972, signal 480672/585935 (executing program) 2021/02/25 02:11:17 fetching corpus: 29022, signal 480861/585936 (executing program) 2021/02/25 02:11:17 fetching corpus: 29072, signal 481142/585936 (executing program) 2021/02/25 02:11:17 fetching corpus: 29122, signal 481408/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29172, signal 481888/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29222, signal 482190/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29272, signal 482397/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29321, signal 482673/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29370, signal 482888/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29420, signal 483114/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29470, signal 483341/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29520, signal 483583/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29569, signal 483863/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29618, signal 484131/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29668, signal 484338/585936 (executing program) 2021/02/25 02:11:18 fetching corpus: 29718, signal 484562/585939 (executing program) 2021/02/25 02:11:18 fetching corpus: 29768, signal 484731/585939 (executing program) 2021/02/25 02:11:18 fetching corpus: 29818, signal 484915/585939 (executing program) 2021/02/25 02:11:18 fetching corpus: 29867, signal 485192/585939 (executing program) 2021/02/25 02:11:18 fetching corpus: 29915, signal 485421/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 29965, signal 485655/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30015, signal 485823/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30064, signal 486142/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30114, signal 486348/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30164, signal 486516/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30212, signal 486784/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30262, signal 486996/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30312, signal 487526/585939 (executing program) 2021/02/25 02:11:19 fetching corpus: 30361, signal 487715/585946 (executing program) 2021/02/25 02:11:19 fetching corpus: 30410, signal 488005/585946 (executing program) 2021/02/25 02:11:19 fetching corpus: 30460, signal 488295/585966 (executing program) 2021/02/25 02:11:19 fetching corpus: 30510, signal 488502/585966 (executing program) 2021/02/25 02:11:19 fetching corpus: 30560, signal 488763/585966 (executing program) 2021/02/25 02:11:19 fetching corpus: 30610, signal 488945/585966 (executing program) 2021/02/25 02:11:19 fetching corpus: 30660, signal 489149/585966 (executing program) 2021/02/25 02:11:19 fetching corpus: 30710, signal 489351/585966 (executing program) 2021/02/25 02:11:20 fetching corpus: 30760, signal 489556/585966 (executing program) 2021/02/25 02:11:20 fetching corpus: 30809, signal 489738/585966 (executing program) 2021/02/25 02:11:20 fetching corpus: 30859, signal 489970/585968 (executing program) 2021/02/25 02:11:20 fetching corpus: 30909, signal 490491/585968 (executing program) 2021/02/25 02:11:20 fetching corpus: 30959, signal 490712/585969 (executing program) 2021/02/25 02:11:20 fetching corpus: 31009, signal 491010/585969 (executing program) 2021/02/25 02:11:20 fetching corpus: 31059, signal 491190/585975 (executing program) 2021/02/25 02:11:20 fetching corpus: 31109, signal 491521/585979 (executing program) 2021/02/25 02:11:20 fetching corpus: 31159, signal 491747/585979 (executing program) 2021/02/25 02:11:20 fetching corpus: 31209, signal 492122/585979 (executing program) 2021/02/25 02:11:20 fetching corpus: 31258, signal 492335/585979 (executing program) 2021/02/25 02:11:20 fetching corpus: 31307, signal 492489/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31357, signal 492747/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31407, signal 493040/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31457, signal 493281/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31506, signal 493542/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31556, signal 493776/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31605, signal 493944/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31654, signal 494112/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31704, signal 494585/585979 (executing program) 2021/02/25 02:11:21 fetching corpus: 31753, signal 494815/585980 (executing program) 2021/02/25 02:11:21 fetching corpus: 31803, signal 495089/585980 (executing program) 2021/02/25 02:11:21 fetching corpus: 31853, signal 495317/585980 (executing program) 2021/02/25 02:11:21 fetching corpus: 31903, signal 495569/585980 (executing program) 2021/02/25 02:11:21 fetching corpus: 31953, signal 495869/585983 (executing program) 2021/02/25 02:11:21 fetching corpus: 32003, signal 496179/585983 (executing program) 2021/02/25 02:11:21 fetching corpus: 32053, signal 496410/585983 (executing program) 2021/02/25 02:11:21 fetching corpus: 32103, signal 496569/585983 (executing program) 2021/02/25 02:11:22 fetching corpus: 32153, signal 496778/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32203, signal 497077/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32253, signal 497315/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32302, signal 497476/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32352, signal 497704/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32402, signal 498048/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32452, signal 498303/585985 (executing program) 2021/02/25 02:11:22 fetching corpus: 32502, signal 498483/585989 (executing program) 2021/02/25 02:11:22 fetching corpus: 32552, signal 498791/586001 (executing program) 2021/02/25 02:11:22 fetching corpus: 32602, signal 499071/586001 (executing program) 2021/02/25 02:11:22 fetching corpus: 32652, signal 499273/586023 (executing program) 2021/02/25 02:11:22 fetching corpus: 32702, signal 499541/586023 (executing program) 2021/02/25 02:11:22 fetching corpus: 32752, signal 499716/586023 (executing program) 2021/02/25 02:11:22 fetching corpus: 32802, signal 499943/586023 (executing program) 2021/02/25 02:11:22 fetching corpus: 32851, signal 500164/586023 (executing program) 2021/02/25 02:11:22 fetching corpus: 32901, signal 500397/586023 (executing program) 2021/02/25 02:11:23 fetching corpus: 32951, signal 500623/586028 (executing program) 2021/02/25 02:11:23 fetching corpus: 33001, signal 500969/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33050, signal 501160/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33099, signal 501375/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33149, signal 501617/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33199, signal 501815/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33249, signal 502048/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33299, signal 502231/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33349, signal 502497/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33399, signal 502764/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33449, signal 502995/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33499, signal 503221/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33549, signal 503497/586030 (executing program) 2021/02/25 02:11:23 fetching corpus: 33598, signal 503786/586030 (executing program) 2021/02/25 02:11:24 fetching corpus: 33647, signal 504061/586030 (executing program) 2021/02/25 02:11:24 fetching corpus: 33696, signal 504401/586030 (executing program) 2021/02/25 02:11:24 fetching corpus: 33746, signal 504685/586030 (executing program) 2021/02/25 02:11:24 fetching corpus: 33796, signal 504871/586030 (executing program) 2021/02/25 02:11:24 fetching corpus: 33844, signal 505178/586032 (executing program) 2021/02/25 02:11:24 fetching corpus: 33894, signal 505348/586036 (executing program) 2021/02/25 02:11:24 fetching corpus: 33944, signal 505648/586036 (executing program) 2021/02/25 02:11:24 fetching corpus: 33994, signal 505894/586036 (executing program) 2021/02/25 02:11:24 fetching corpus: 34043, signal 506140/586038 (executing program) 2021/02/25 02:11:24 fetching corpus: 34093, signal 506366/586038 (executing program) 2021/02/25 02:11:24 fetching corpus: 34142, signal 506540/586038 (executing program) 2021/02/25 02:11:24 fetching corpus: 34192, signal 506732/586038 (executing program) 2021/02/25 02:11:24 fetching corpus: 34241, signal 506921/586038 (executing program) 2021/02/25 02:11:24 fetching corpus: 34291, signal 507094/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34341, signal 507305/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34391, signal 507565/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34441, signal 507751/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34491, signal 507894/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34541, signal 508078/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34590, signal 508305/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34638, signal 508583/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34688, signal 508796/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34737, signal 509094/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34787, signal 509292/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34837, signal 509671/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34887, signal 509885/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34936, signal 510090/586040 (executing program) 2021/02/25 02:11:25 fetching corpus: 34986, signal 510332/586040 (executing program) 2021/02/25 02:11:26 fetching corpus: 35036, signal 510592/586040 (executing program) 2021/02/25 02:11:26 fetching corpus: 35086, signal 510865/586040 (executing program) 2021/02/25 02:11:26 fetching corpus: 35136, signal 511050/586040 (executing program) 2021/02/25 02:11:26 fetching corpus: 35186, signal 511299/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35236, signal 511444/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35285, signal 511638/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35335, signal 511898/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35385, signal 512102/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35435, signal 512275/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35485, signal 512471/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35535, signal 512639/586041 (executing program) 2021/02/25 02:11:26 fetching corpus: 35585, signal 512801/586042 (executing program) 2021/02/25 02:11:26 fetching corpus: 35635, signal 513008/586042 (executing program) 2021/02/25 02:11:26 fetching corpus: 35685, signal 513334/586042 (executing program) 2021/02/25 02:11:26 fetching corpus: 35735, signal 513546/586042 (executing program) 2021/02/25 02:11:26 fetching corpus: 35785, signal 513876/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 35834, signal 514048/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 35884, signal 514245/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 35934, signal 514431/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 35984, signal 514773/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 36034, signal 514955/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 36084, signal 515126/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 36134, signal 515316/586042 (executing program) 2021/02/25 02:11:27 fetching corpus: 36183, signal 515510/586046 (executing program) 2021/02/25 02:11:27 fetching corpus: 36233, signal 515695/586046 (executing program) 2021/02/25 02:11:27 fetching corpus: 36282, signal 515845/586051 (executing program) 2021/02/25 02:11:27 fetching corpus: 36332, signal 516066/586051 (executing program) 2021/02/25 02:11:27 fetching corpus: 36381, signal 516271/586051 (executing program) 2021/02/25 02:11:28 fetching corpus: 36431, signal 516514/586051 (executing program) 2021/02/25 02:11:28 fetching corpus: 36481, signal 516676/586051 (executing program) 2021/02/25 02:11:28 fetching corpus: 36531, signal 516908/586051 (executing program) 2021/02/25 02:11:28 fetching corpus: 36581, signal 517124/586051 (executing program) 2021/02/25 02:11:28 fetching corpus: 36630, signal 517291/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36680, signal 517463/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36730, signal 517658/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36780, signal 517863/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36830, signal 518025/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36880, signal 518258/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36929, signal 518493/586058 (executing program) 2021/02/25 02:11:28 fetching corpus: 36979, signal 518970/586059 (executing program) 2021/02/25 02:11:28 fetching corpus: 37029, signal 519240/586062 (executing program) 2021/02/25 02:11:28 fetching corpus: 37079, signal 519472/586062 (executing program) 2021/02/25 02:11:28 fetching corpus: 37129, signal 519706/586064 (executing program) 2021/02/25 02:11:29 fetching corpus: 37178, signal 519882/586064 (executing program) 2021/02/25 02:11:29 fetching corpus: 37228, signal 520099/586064 (executing program) 2021/02/25 02:11:29 fetching corpus: 37278, signal 520318/586064 (executing program) 2021/02/25 02:11:29 fetching corpus: 37328, signal 520501/586064 (executing program) 2021/02/25 02:11:29 fetching corpus: 37378, signal 520683/586067 (executing program) 2021/02/25 02:11:29 fetching corpus: 37428, signal 520969/586067 (executing program) 2021/02/25 02:11:29 fetching corpus: 37478, signal 521170/586067 (executing program) 2021/02/25 02:11:29 fetching corpus: 37528, signal 521394/586067 (executing program) 2021/02/25 02:11:29 fetching corpus: 37578, signal 521674/586067 (executing program) 2021/02/25 02:11:29 fetching corpus: 37628, signal 521848/586068 (executing program) 2021/02/25 02:11:29 fetching corpus: 37678, signal 522063/586068 (executing program) 2021/02/25 02:11:29 fetching corpus: 37728, signal 522218/586068 (executing program) 2021/02/25 02:11:29 fetching corpus: 37778, signal 522433/586068 (executing program) 2021/02/25 02:11:29 fetching corpus: 37828, signal 522576/586068 (executing program) 2021/02/25 02:11:29 fetching corpus: 37878, signal 522831/586068 (executing program) 2021/02/25 02:11:29 fetching corpus: 37928, signal 523032/586068 (executing program) 2021/02/25 02:11:30 fetching corpus: 37978, signal 523230/586068 (executing program) 2021/02/25 02:11:30 fetching corpus: 38027, signal 523415/586068 (executing program) 2021/02/25 02:11:30 fetching corpus: 38077, signal 523578/586068 (executing program) 2021/02/25 02:11:30 fetching corpus: 38126, signal 523765/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38176, signal 523962/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38226, signal 524139/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38276, signal 524348/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38326, signal 524556/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38376, signal 524759/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38426, signal 524964/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38476, signal 525184/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38525, signal 525387/586069 (executing program) 2021/02/25 02:11:30 fetching corpus: 38575, signal 525584/586074 (executing program) 2021/02/25 02:11:30 fetching corpus: 38625, signal 525748/586074 (executing program) 2021/02/25 02:11:30 fetching corpus: 38675, signal 525963/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 38725, signal 526156/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 38775, signal 526372/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 38825, signal 526569/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 38875, signal 526812/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 38925, signal 527023/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 38975, signal 527218/586074 (executing program) 2021/02/25 02:11:31 fetching corpus: 39025, signal 527517/586077 (executing program) 2021/02/25 02:11:31 fetching corpus: 39075, signal 527735/586084 (executing program) 2021/02/25 02:11:31 fetching corpus: 39125, signal 527911/586084 (executing program) 2021/02/25 02:11:31 fetching corpus: 39175, signal 528116/586084 (executing program) 2021/02/25 02:11:31 fetching corpus: 39225, signal 528297/586084 (executing program) 2021/02/25 02:11:31 fetching corpus: 39274, signal 528428/586084 (executing program) 2021/02/25 02:11:31 fetching corpus: 39324, signal 528582/586084 (executing program) 2021/02/25 02:11:32 fetching corpus: 39374, signal 528745/586084 (executing program) 2021/02/25 02:11:32 fetching corpus: 39424, signal 528934/586086 (executing program) 2021/02/25 02:11:32 fetching corpus: 39473, signal 529125/586086 (executing program) 2021/02/25 02:11:32 fetching corpus: 39523, signal 529313/586092 (executing program) 2021/02/25 02:11:32 fetching corpus: 39573, signal 529476/586092 (executing program) 2021/02/25 02:11:32 fetching corpus: 39623, signal 529674/586092 (executing program) 2021/02/25 02:11:32 fetching corpus: 39673, signal 529914/586094 (executing program) 2021/02/25 02:11:32 fetching corpus: 39723, signal 530133/586097 (executing program) 2021/02/25 02:11:32 fetching corpus: 39773, signal 530309/586097 (executing program) 2021/02/25 02:11:32 fetching corpus: 39822, signal 530502/586097 (executing program) 2021/02/25 02:11:32 fetching corpus: 39872, signal 530715/586097 (executing program) 2021/02/25 02:11:32 fetching corpus: 39922, signal 530906/586097 (executing program) 2021/02/25 02:11:32 fetching corpus: 39972, signal 531100/586097 (executing program) 2021/02/25 02:11:32 fetching corpus: 40022, signal 531297/586097 (executing program) 2021/02/25 02:11:33 fetching corpus: 40072, signal 531458/586101 (executing program) 2021/02/25 02:11:33 fetching corpus: 40122, signal 531973/586105 (executing program) 2021/02/25 02:11:33 fetching corpus: 40171, signal 532123/586105 (executing program) 2021/02/25 02:11:33 fetching corpus: 40221, signal 532322/586105 (executing program) 2021/02/25 02:11:33 fetching corpus: 40270, signal 532591/586105 (executing program) 2021/02/25 02:11:33 fetching corpus: 40318, signal 532795/586105 (executing program) 2021/02/25 02:11:33 fetching corpus: 40367, signal 532972/586107 (executing program) 2021/02/25 02:11:33 fetching corpus: 40417, signal 533105/586107 (executing program) 2021/02/25 02:11:33 fetching corpus: 40466, signal 533271/586107 (executing program) 2021/02/25 02:11:33 fetching corpus: 40515, signal 533509/586107 (executing program) 2021/02/25 02:11:33 fetching corpus: 40565, signal 533676/586107 (executing program) 2021/02/25 02:11:33 fetching corpus: 40615, signal 533928/586107 (executing program) 2021/02/25 02:11:33 fetching corpus: 40665, signal 534193/586110 (executing program) 2021/02/25 02:11:33 fetching corpus: 40715, signal 534445/586110 (executing program) 2021/02/25 02:11:33 fetching corpus: 40765, signal 534649/586110 (executing program) 2021/02/25 02:11:34 fetching corpus: 40814, signal 534845/586110 (executing program) 2021/02/25 02:11:34 fetching corpus: 40864, signal 535085/586110 (executing program) 2021/02/25 02:11:34 fetching corpus: 40914, signal 535288/586110 (executing program) 2021/02/25 02:11:34 fetching corpus: 40964, signal 535499/586110 (executing program) 2021/02/25 02:11:34 fetching corpus: 41014, signal 535660/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41063, signal 535977/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41113, signal 536229/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41163, signal 536485/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41213, signal 536716/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41262, signal 536865/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41311, signal 537041/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41360, signal 537203/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41409, signal 537354/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41459, signal 537546/586116 (executing program) 2021/02/25 02:11:34 fetching corpus: 41509, signal 537831/586116 (executing program) 2021/02/25 02:11:35 fetching corpus: 41558, signal 538073/586117 (executing program) 2021/02/25 02:11:35 fetching corpus: 41608, signal 538266/586117 (executing program) 2021/02/25 02:11:35 fetching corpus: 41657, signal 538456/586117 (executing program) 2021/02/25 02:11:35 fetching corpus: 41707, signal 538669/586117 (executing program) 2021/02/25 02:11:35 fetching corpus: 41756, signal 538885/586117 (executing program) 2021/02/25 02:11:35 fetching corpus: 41804, signal 539075/586121 (executing program) 2021/02/25 02:11:35 fetching corpus: 41854, signal 539223/586121 (executing program) 2021/02/25 02:11:35 fetching corpus: 41903, signal 539398/586121 (executing program) 2021/02/25 02:11:35 fetching corpus: 41953, signal 539596/586121 (executing program) 2021/02/25 02:11:35 fetching corpus: 42002, signal 539910/586121 (executing program) 2021/02/25 02:11:35 fetching corpus: 42052, signal 540073/586121 (executing program) 2021/02/25 02:11:36 fetching corpus: 42102, signal 540714/586123 (executing program) 2021/02/25 02:11:36 fetching corpus: 42152, signal 540876/586123 (executing program) 2021/02/25 02:11:36 fetching corpus: 42200, signal 541061/586123 (executing program) 2021/02/25 02:11:36 fetching corpus: 42249, signal 541207/586126 (executing program) 2021/02/25 02:11:36 fetching corpus: 42299, signal 541457/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42349, signal 541638/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42397, signal 541823/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42447, signal 542003/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42497, signal 542160/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42547, signal 542352/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42597, signal 542491/586131 (executing program) 2021/02/25 02:11:36 fetching corpus: 42647, signal 542604/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42697, signal 542800/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42747, signal 543038/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42797, signal 543201/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42847, signal 543439/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42897, signal 543629/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42947, signal 543808/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 42997, signal 543962/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 43047, signal 544158/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 43096, signal 544322/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 43146, signal 544461/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 43196, signal 544656/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 43246, signal 544787/586131 (executing program) 2021/02/25 02:11:37 fetching corpus: 43296, signal 544989/586132 (executing program) 2021/02/25 02:11:37 fetching corpus: 43346, signal 545204/586132 (executing program) 2021/02/25 02:11:37 fetching corpus: 43396, signal 545414/586132 (executing program) 2021/02/25 02:11:37 fetching corpus: 43446, signal 545573/586132 (executing program) 2021/02/25 02:11:38 fetching corpus: 43495, signal 545732/586132 (executing program) 2021/02/25 02:11:38 fetching corpus: 43545, signal 545927/586132 (executing program) 2021/02/25 02:11:38 fetching corpus: 43595, signal 546127/586132 (executing program) 2021/02/25 02:11:38 fetching corpus: 43645, signal 546275/586139 (executing program) 2021/02/25 02:11:38 fetching corpus: 43695, signal 547173/586139 (executing program) 2021/02/25 02:11:38 fetching corpus: 43745, signal 547356/586139 (executing program) 2021/02/25 02:11:38 fetching corpus: 43794, signal 547504/586142 (executing program) 2021/02/25 02:11:38 fetching corpus: 43844, signal 547699/586142 (executing program) 2021/02/25 02:11:38 fetching corpus: 43894, signal 547922/586142 (executing program) 2021/02/25 02:11:38 fetching corpus: 43944, signal 548115/586142 (executing program) 2021/02/25 02:11:38 fetching corpus: 43994, signal 548257/586142 (executing program) 2021/02/25 02:11:38 fetching corpus: 44042, signal 548413/586142 (executing program) 2021/02/25 02:11:38 fetching corpus: 44091, signal 548571/586150 (executing program) 2021/02/25 02:11:38 fetching corpus: 44141, signal 548814/586150 (executing program) 2021/02/25 02:11:39 fetching corpus: 44191, signal 548990/586150 (executing program) 2021/02/25 02:11:39 fetching corpus: 44241, signal 549141/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44290, signal 549335/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44340, signal 549550/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44390, signal 549714/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44440, signal 549900/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44489, signal 550055/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44539, signal 550240/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44588, signal 550459/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44638, signal 550657/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44688, signal 550811/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44738, signal 550934/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44788, signal 551161/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44838, signal 551324/586157 (executing program) 2021/02/25 02:11:39 fetching corpus: 44888, signal 551496/586157 (executing program) 2021/02/25 02:11:40 fetching corpus: 44937, signal 551684/586157 (executing program) 2021/02/25 02:11:40 fetching corpus: 44987, signal 551894/586161 (executing program) 2021/02/25 02:11:40 fetching corpus: 45037, signal 552031/586164 (executing program) 2021/02/25 02:11:40 fetching corpus: 45087, signal 552221/586164 (executing program) 2021/02/25 02:11:40 fetching corpus: 45135, signal 552363/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45185, signal 552506/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45234, signal 552658/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45284, signal 552830/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45334, signal 553032/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45384, signal 553185/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45434, signal 553370/586165 (executing program) 2021/02/25 02:11:40 fetching corpus: 45484, signal 553493/586165 (executing program) 2021/02/25 02:11:41 fetching corpus: 45534, signal 553654/586165 (executing program) 2021/02/25 02:11:41 fetching corpus: 45584, signal 553807/586166 (executing program) 2021/02/25 02:11:41 fetching corpus: 45634, signal 553975/586166 (executing program) 2021/02/25 02:11:41 fetching corpus: 45684, signal 554174/586166 (executing program) 2021/02/25 02:11:41 fetching corpus: 45734, signal 554333/586166 (executing program) 2021/02/25 02:11:41 fetching corpus: 45784, signal 554453/586166 (executing program) 2021/02/25 02:11:41 fetching corpus: 45834, signal 554639/586166 (executing program) 2021/02/25 02:11:41 fetching corpus: 45884, signal 554820/586170 (executing program) 2021/02/25 02:11:41 fetching corpus: 45934, signal 555057/586170 (executing program) 2021/02/25 02:11:41 fetching corpus: 45983, signal 555242/586170 (executing program) 2021/02/25 02:11:41 fetching corpus: 46031, signal 555439/586170 (executing program) 2021/02/25 02:11:41 fetching corpus: 46081, signal 555634/586170 (executing program) 2021/02/25 02:11:41 fetching corpus: 46131, signal 555879/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46181, signal 556083/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46231, signal 556201/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46281, signal 556358/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46330, signal 556504/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46380, signal 556751/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46430, signal 556937/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46480, signal 557118/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46530, signal 557276/586205 (executing program) 2021/02/25 02:11:42 fetching corpus: 46580, signal 557394/586206 (executing program) 2021/02/25 02:11:42 fetching corpus: 46629, signal 557666/586206 (executing program) 2021/02/25 02:11:42 fetching corpus: 46679, signal 557844/586206 (executing program) 2021/02/25 02:11:42 fetching corpus: 46729, signal 557935/586206 (executing program) 2021/02/25 02:11:42 fetching corpus: 46779, signal 558076/586206 (executing program) 2021/02/25 02:11:42 fetching corpus: 46829, signal 558230/586209 (executing program) 2021/02/25 02:11:42 fetching corpus: 46879, signal 558435/586217 (executing program) 2021/02/25 02:11:42 fetching corpus: 46929, signal 558616/586217 (executing program) 2021/02/25 02:11:42 fetching corpus: 46979, signal 558766/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47029, signal 558951/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47079, signal 559133/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47129, signal 559293/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47179, signal 559413/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47229, signal 559588/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47279, signal 559720/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47329, signal 559922/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47378, signal 560134/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47428, signal 560334/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47477, signal 560514/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47527, signal 560704/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47577, signal 560920/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47627, signal 561070/586217 (executing program) 2021/02/25 02:11:43 fetching corpus: 47675, signal 561278/586220 (executing program) 2021/02/25 02:11:43 fetching corpus: 47723, signal 561447/586225 (executing program) 2021/02/25 02:11:43 fetching corpus: 47773, signal 561609/586225 (executing program) 2021/02/25 02:11:44 fetching corpus: 47823, signal 561749/586225 (executing program) 2021/02/25 02:11:44 fetching corpus: 47873, signal 561921/586225 (executing program) 2021/02/25 02:11:44 fetching corpus: 47922, signal 562051/586225 (executing program) 2021/02/25 02:11:44 fetching corpus: 47971, signal 562182/586225 (executing program) 2021/02/25 02:11:44 fetching corpus: 48021, signal 562337/586228 (executing program) 2021/02/25 02:11:44 fetching corpus: 48071, signal 562493/586228 (executing program) 2021/02/25 02:11:44 fetching corpus: 48121, signal 562664/586228 (executing program) 2021/02/25 02:11:44 fetching corpus: 48170, signal 562846/586233 (executing program) 2021/02/25 02:11:44 fetching corpus: 48219, signal 563134/586233 (executing program) 2021/02/25 02:11:44 fetching corpus: 48266, signal 563288/586233 (executing program) 2021/02/25 02:11:44 fetching corpus: 48316, signal 563501/586233 (executing program) 2021/02/25 02:11:44 fetching corpus: 48366, signal 563659/586233 (executing program) 2021/02/25 02:11:44 fetching corpus: 48416, signal 563857/586233 (executing program) 2021/02/25 02:11:45 fetching corpus: 48466, signal 564042/586233 (executing program) 2021/02/25 02:11:45 fetching corpus: 48515, signal 564222/586236 (executing program) 2021/02/25 02:11:45 fetching corpus: 48565, signal 564417/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48615, signal 564721/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48665, signal 564851/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48715, signal 565023/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48765, signal 565160/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48815, signal 565319/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48865, signal 565555/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48915, signal 565743/586268 (executing program) 2021/02/25 02:11:45 fetching corpus: 48965, signal 565893/586274 (executing program) 2021/02/25 02:11:45 fetching corpus: 49014, signal 566029/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49064, signal 566176/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49113, signal 566348/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49163, signal 566496/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49213, signal 566783/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49263, signal 566970/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49311, signal 567132/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49360, signal 567264/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49409, signal 567371/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49459, signal 567632/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49509, signal 567769/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49559, signal 567952/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49609, signal 568075/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49659, signal 568231/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49709, signal 568392/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49759, signal 568538/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49809, signal 568732/586274 (executing program) 2021/02/25 02:11:46 fetching corpus: 49858, signal 569116/586274 (executing program) 2021/02/25 02:11:47 fetching corpus: 49908, signal 569270/586274 (executing program) 2021/02/25 02:11:47 fetching corpus: 49958, signal 569491/586274 (executing program) 2021/02/25 02:11:47 fetching corpus: 50007, signal 569630/586274 (executing program) 2021/02/25 02:11:47 fetching corpus: 50057, signal 569750/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50107, signal 569889/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50157, signal 570028/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50206, signal 570165/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50256, signal 570357/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50306, signal 570488/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50356, signal 570660/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50406, signal 570820/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50456, signal 570956/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50506, signal 571110/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50556, signal 571315/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50606, signal 571453/586275 (executing program) 2021/02/25 02:11:47 fetching corpus: 50656, signal 571602/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 50706, signal 571925/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 50756, signal 572091/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 50806, signal 572259/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 50856, signal 572374/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 50906, signal 572540/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 50956, signal 572709/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51006, signal 572869/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51056, signal 573021/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51106, signal 573204/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51156, signal 573379/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51206, signal 573518/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51256, signal 573675/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51306, signal 573814/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51355, signal 573949/586275 (executing program) 2021/02/25 02:11:48 fetching corpus: 51405, signal 574073/586275 (executing program) 2021/02/25 02:11:49 fetching corpus: 51455, signal 574251/586275 (executing program) 2021/02/25 02:11:49 fetching corpus: 51505, signal 574421/586275 (executing program) 2021/02/25 02:11:49 fetching corpus: 51555, signal 574589/586275 (executing program) 2021/02/25 02:11:49 fetching corpus: 51605, signal 574742/586275 (executing program) 2021/02/25 02:11:49 fetching corpus: 51653, signal 574940/586275 (executing program) 2021/02/25 02:11:49 fetching corpus: 51703, signal 575088/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 51753, signal 575284/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 51802, signal 575674/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 51852, signal 575802/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 51902, signal 575986/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 51952, signal 576188/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52002, signal 576293/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52051, signal 576442/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52100, signal 576586/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52150, signal 576795/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52199, signal 576965/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52249, signal 577131/586276 (executing program) 2021/02/25 02:11:49 fetching corpus: 52299, signal 577271/586276 (executing program) 2021/02/25 02:11:50 fetching corpus: 52349, signal 577428/586276 (executing program) 2021/02/25 02:11:50 fetching corpus: 52399, signal 577618/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52449, signal 577760/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52498, signal 577962/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52548, signal 578126/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52598, signal 578323/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52648, signal 578681/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52698, signal 578818/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52748, signal 578977/586282 (executing program) 2021/02/25 02:11:50 fetching corpus: 52798, signal 579107/586282 (executing program) 2021/02/25 02:11:51 fetching corpus: 52848, signal 579267/586282 (executing program) 2021/02/25 02:11:51 fetching corpus: 52898, signal 579393/586292 (executing program) 2021/02/25 02:11:51 fetching corpus: 52948, signal 579558/586292 (executing program) 2021/02/25 02:11:51 fetching corpus: 52997, signal 579743/586292 (executing program) 2021/02/25 02:11:51 fetching corpus: 53045, signal 579887/586292 (executing program) 2021/02/25 02:11:51 fetching corpus: 53095, signal 580049/586300 (executing program) 2021/02/25 02:11:51 fetching corpus: 53145, signal 580205/586300 (executing program) 2021/02/25 02:11:51 fetching corpus: 53195, signal 580356/586300 (executing program) 2021/02/25 02:11:51 fetching corpus: 53244, signal 580535/586313 (executing program) 2021/02/25 02:11:51 fetching corpus: 53293, signal 580677/586313 (executing program) 2021/02/25 02:11:51 fetching corpus: 53343, signal 580814/586313 (executing program) 2021/02/25 02:11:51 fetching corpus: 53392, signal 580958/586313 (executing program) 2021/02/25 02:11:52 fetching corpus: 53442, signal 581080/586313 (executing program) 2021/02/25 02:11:52 fetching corpus: 53445, signal 581087/586313 (executing program) 2021/02/25 02:11:52 fetching corpus: 53445, signal 581087/586313 (executing program) 2021/02/25 02:11:53 starting 6 fuzzer processes 02:11:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x8, 0x200, 0x7000000, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 02:11:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 02:11:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x5, 0x8, 0x55, 0x0, 0x2, 0x70460, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x50000, 0x8001, 0x0, 0x0, 0x7f, 0x9, 0x6}, r1, 0x7, 0xffffffffffffffff, 0x2) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffde) 02:11:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:11:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x5, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 02:11:55 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) [ 132.614600][ T3216] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.620951][ T3216] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.789391][ T8353] IPVS: ftp: loaded support on port[0] = 21 [ 132.949365][ T8355] IPVS: ftp: loaded support on port[0] = 21 [ 133.087928][ T8353] chnl_net:caif_netlink_parms(): no params data found [ 133.190591][ T8357] IPVS: ftp: loaded support on port[0] = 21 [ 133.249554][ T8353] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.257198][ T8353] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.267942][ T8353] device bridge_slave_0 entered promiscuous mode [ 133.278268][ T8353] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.286594][ T8353] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.296299][ T8353] device bridge_slave_1 entered promiscuous mode [ 133.334885][ T8353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.349640][ T8353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.390446][ T8353] team0: Port device team_slave_0 added [ 133.400620][ T8353] team0: Port device team_slave_1 added [ 133.440962][ T8353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.452724][ T8353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.491099][ T8353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.513378][ T8353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.520445][ T8353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.548658][ T8353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.646556][ T8359] IPVS: ftp: loaded support on port[0] = 21 [ 133.722126][ T8353] device hsr_slave_0 entered promiscuous mode [ 133.736765][ T8353] device hsr_slave_1 entered promiscuous mode [ 133.777606][ T8355] chnl_net:caif_netlink_parms(): no params data found [ 133.779854][ T8361] IPVS: ftp: loaded support on port[0] = 21 [ 134.010316][ T8357] chnl_net:caif_netlink_parms(): no params data found [ 134.174765][ T8355] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.181895][ T8355] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.192401][ T8355] device bridge_slave_0 entered promiscuous mode [ 134.203008][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.210770][ T8355] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.231100][ T8355] device bridge_slave_1 entered promiscuous mode [ 134.259484][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 134.442368][ T8355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.456481][ T8355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.519059][ T8357] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.530449][ T8357] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.540394][ T8357] device bridge_slave_0 entered promiscuous mode [ 134.551765][ T8357] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.559744][ T8357] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.568231][ T8357] device bridge_slave_1 entered promiscuous mode [ 134.586546][ T8361] chnl_net:caif_netlink_parms(): no params data found [ 134.600205][ T8355] team0: Port device team_slave_0 added [ 134.609351][ T8359] chnl_net:caif_netlink_parms(): no params data found [ 134.644204][ T8355] team0: Port device team_slave_1 added [ 134.652144][ T8357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.703157][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 134.712082][ T8357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.785168][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.792175][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.818812][ T8355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.837007][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.846411][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.874576][ T8355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.902254][ T8357] team0: Port device team_slave_0 added [ 134.935508][ T8359] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.942733][ T3124] Bluetooth: hci1: command 0x0409 tx timeout [ 134.948173][ T8359] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.961334][ T8359] device bridge_slave_0 entered promiscuous mode [ 134.979332][ T8357] team0: Port device team_slave_1 added [ 135.005441][ T8355] device hsr_slave_0 entered promiscuous mode [ 135.015729][ T8355] device hsr_slave_1 entered promiscuous mode [ 135.024861][ T8355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.033800][ T8355] Cannot create hsr debugfs directory [ 135.039488][ T8359] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.047936][ T8359] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.056904][ T8359] device bridge_slave_1 entered promiscuous mode [ 135.100191][ T8357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.108133][ T8357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.136698][ T8357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.150520][ T8357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.158863][ T8357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.186919][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 135.187265][ T8357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.224711][ T8353] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 135.257027][ T8361] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.265549][ T8361] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.275124][ T8361] device bridge_slave_0 entered promiscuous mode [ 135.295729][ T8353] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 135.331291][ T8361] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.338896][ T8361] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.348668][ T8361] device bridge_slave_1 entered promiscuous mode [ 135.357261][ T8353] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 135.370099][ T8359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.384376][ T8359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.412892][ T3124] Bluetooth: hci3: command 0x0409 tx timeout [ 135.436102][ T8361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.445437][ T8353] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 135.469850][ T8357] device hsr_slave_0 entered promiscuous mode [ 135.477166][ T8357] device hsr_slave_1 entered promiscuous mode [ 135.486456][ T8357] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.496334][ T8357] Cannot create hsr debugfs directory [ 135.535635][ T8361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.568382][ T8359] team0: Port device team_slave_0 added [ 135.626890][ T8359] team0: Port device team_slave_1 added [ 135.646780][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 135.653861][ T3124] Bluetooth: hci4: command 0x0409 tx timeout [ 135.669374][ T8361] team0: Port device team_slave_0 added [ 135.685185][ T8361] team0: Port device team_slave_1 added [ 135.779257][ T8361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.787282][ T8361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.818561][ T8361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.837755][ T8359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.845516][ T8359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.876269][ T8359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.890210][ T8359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.898194][ T8359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.927215][ T8359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.956836][ T8361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.964132][ T8361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.990775][ T8361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.098027][ T8359] device hsr_slave_0 entered promiscuous mode [ 136.117569][ T8359] device hsr_slave_1 entered promiscuous mode [ 136.134280][ T2920] Bluetooth: hci5: command 0x0409 tx timeout [ 136.137667][ T8359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.155686][ T8359] Cannot create hsr debugfs directory [ 136.196357][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.209759][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.219364][ T8404] device bridge_slave_0 entered promiscuous mode [ 136.233354][ T8361] device hsr_slave_0 entered promiscuous mode [ 136.241464][ T8361] device hsr_slave_1 entered promiscuous mode [ 136.251104][ T8361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.260480][ T8361] Cannot create hsr debugfs directory [ 136.296367][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.305133][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.314033][ T8404] device bridge_slave_1 entered promiscuous mode [ 136.394798][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.437405][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.480324][ T8355] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.554241][ T8355] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.572705][ T8404] team0: Port device team_slave_0 added [ 136.578926][ T8355] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.594787][ T8355] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.630190][ T8404] team0: Port device team_slave_1 added [ 136.665164][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.672163][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.701386][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.740613][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.758824][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.786344][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 136.793039][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.841447][ T8353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.871770][ T8404] device hsr_slave_0 entered promiscuous mode [ 136.881066][ T8404] device hsr_slave_1 entered promiscuous mode [ 136.889299][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.897589][ T8404] Cannot create hsr debugfs directory [ 136.904616][ T8357] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.934160][ T8357] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.944662][ T8357] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.958951][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.968936][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.001829][ T8357] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 137.013942][ T9083] Bluetooth: hci1: command 0x041b tx timeout [ 137.051191][ T8359] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 137.072330][ T8353] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.103126][ T8359] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 137.125563][ T8359] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 137.163127][ T8359] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 137.208066][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.217498][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.226396][ T9619] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.233768][ T9619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.263004][ T9233] Bluetooth: hci2: command 0x041b tx timeout [ 137.285868][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.294217][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.303221][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.311699][ T9414] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.318879][ T9414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.328267][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.347900][ T8361] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.371707][ T8361] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.380891][ T8361] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.398881][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.445821][ T8361] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.470633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.481296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.494336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.504135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.512477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.521079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.537132][ T8353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.548039][ T9233] Bluetooth: hci3: command 0x041b tx timeout [ 137.558976][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.581830][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.591568][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.604237][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.616284][ T8355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.702782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.710381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.729913][ T8353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.743137][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 137.765908][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.774483][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.796824][ T8357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.816037][ T8355] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.846944][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.856304][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.867572][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.877543][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.905923][ T8357] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.934293][ T8404] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.953465][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.962224][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.972200][ T2920] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.979356][ T2920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.987812][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.997367][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.006147][ T2920] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.013322][ T2920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.020881][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.030961][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.040023][ T2920] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.047207][ T2920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.055155][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.086136][ T8404] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.101479][ T8404] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.120002][ T8404] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.133664][ T8353] device veth0_vlan entered promiscuous mode [ 138.150826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.159066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.168128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.177578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.187650][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.194816][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.204293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.213753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.222364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.232445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.254402][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 138.279074][ T8359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.305300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.314007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.322145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.332278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.341604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.351118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.360153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.369926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.379561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.388797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.398442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.407659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.416601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.426251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.435828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.448803][ T8353] device veth1_vlan entered promiscuous mode [ 138.463239][ T8361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.487096][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.496451][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.506467][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.516096][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.526329][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.535782][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.549707][ T8359] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.560412][ T8355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.576641][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.586204][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.613275][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.621142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.644316][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.683266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.692071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.707783][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.718259][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.731424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.740382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.754764][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.761832][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.803872][ T8361] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.811956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.828238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.841366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.852854][ T9541] Bluetooth: hci0: command 0x040f tx timeout [ 138.858787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.870819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.881081][ T8353] device veth0_macvtap entered promiscuous mode [ 138.898407][ T8353] device veth1_macvtap entered promiscuous mode [ 138.913882][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.924584][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.934623][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.944424][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.954768][ T9414] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.961970][ T9414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.973152][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.014562][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.024415][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.035376][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.044458][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.053930][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.062407][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.071493][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.096291][ T9548] Bluetooth: hci1: command 0x040f tx timeout [ 139.105047][ T8357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.121059][ T8359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.134217][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.149612][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.156831][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.169385][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.179300][ T9636] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.186513][ T9636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.194683][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.202307][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.218542][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.229740][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.248526][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.261032][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.277931][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.288399][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.315860][ T8355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.333149][ T9414] Bluetooth: hci2: command 0x040f tx timeout [ 139.354320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.369283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.378166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.392017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.400991][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.415084][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.429118][ T8361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.453128][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.464707][ T8353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.486252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.495429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.505977][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.515512][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.525050][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.534372][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.543787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.575160][ T9414] Bluetooth: hci3: command 0x040f tx timeout [ 139.585570][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.598349][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.608540][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.617737][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.625678][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.633477][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.642033][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.651046][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.660698][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.669474][ T9233] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.676606][ T9233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.695207][ T8357] device veth0_vlan entered promiscuous mode [ 139.708466][ T8353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.718204][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.728275][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.738472][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.747466][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.757622][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.767273][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.775913][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.788824][ T8359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.809085][ T8353] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.820352][ T8353] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.823688][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 139.837153][ T8353] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.846127][ T8353] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.863272][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.871905][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.884650][ T9414] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.891707][ T9414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.901603][ T8357] device veth1_vlan entered promiscuous mode [ 139.946587][ T8361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.955785][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.976211][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.993328][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.000838][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.010345][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.019981][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.030540][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.040052][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.069043][ T8355] device veth0_vlan entered promiscuous mode [ 140.085025][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.097459][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.106187][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.122471][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.165185][ T8355] device veth1_vlan entered promiscuous mode [ 140.179697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.190196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.199956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.209444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.242418][ T8357] device veth0_macvtap entered promiscuous mode [ 140.287568][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.297489][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.303465][ T9666] Bluetooth: hci5: command 0x040f tx timeout [ 140.307782][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.320937][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.329963][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.339599][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.349278][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.359512][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.400831][ T8357] device veth1_macvtap entered promiscuous mode [ 140.437722][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.451007][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.480621][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.491109][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.538632][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.570824][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.590632][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.606069][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.626133][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.638780][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.648436][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.658235][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.675848][ T8359] device veth0_vlan entered promiscuous mode [ 140.700656][ T8355] device veth0_macvtap entered promiscuous mode [ 140.724473][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.734641][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.744334][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.760382][ T8359] device veth1_vlan entered promiscuous mode [ 140.788086][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.804380][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.816868][ T8357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.829207][ T8355] device veth1_macvtap entered promiscuous mode [ 140.838210][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.846750][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.855789][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.864509][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.872045][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.881373][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.890956][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.900773][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.916383][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.932952][ T9541] Bluetooth: hci0: command 0x0419 tx timeout [ 140.938385][ T8361] device veth0_vlan entered promiscuous mode [ 140.960157][ T8357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.975734][ T8357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.989998][ T8357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.001776][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.014217][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.022092][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.031373][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.041050][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.058604][ T8361] device veth1_vlan entered promiscuous mode [ 141.075564][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.079515][ T8357] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.083698][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.107924][ T8357] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.122274][ T8357] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.135270][ T8357] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.169753][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.173157][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 141.184018][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.192351][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.286769][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.310653][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.325740][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.341363][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.362215][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.371695][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:12:04 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="96", 0x1, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="96", 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$invalidate(0xb, r0) [ 141.384476][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.411675][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.453555][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.472674][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.481479][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.510571][ T8361] device veth0_macvtap entered promiscuous mode [ 141.528179][ T9548] Bluetooth: hci2: command 0x0419 tx timeout [ 141.542951][ T8359] device veth0_macvtap entered promiscuous mode [ 141.555592][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.568897][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.582392][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.596808][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:12:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001500)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x5, [], 0x0, [0x11]}}]}}]}, 0x8c}}, 0x0) [ 141.635693][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.653541][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 141.698799][ T8361] device veth1_macvtap entered promiscuous mode [ 141.737070][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.755055][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.765341][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.776545][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.792010][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.803008][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.816096][ T8355] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.833640][ T8355] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.842368][ T8355] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.858759][ T8355] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.885217][ T8359] device veth1_macvtap entered promiscuous mode [ 141.893907][ T9548] Bluetooth: hci4: command 0x0419 tx timeout [ 141.931181][ T8404] device veth0_vlan entered promiscuous mode [ 141.937847][ T1252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.951837][ T1252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.969423][ T8359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:12:04 executing program 0: getrusage(0x0, &(0x7f0000000000)) [ 141.983014][ T8359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.001603][ T8359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.038971][ T8359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.052188][ T8359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.063670][ T8359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.085169][ T8359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.098833][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.127388][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:12:04 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "0211618a96801bfb710ddaf88c4d6cbab0cc92c789216210f9818706cb6f0b"}, 0x23) [ 142.154591][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.175301][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.189761][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:12:04 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "540883", 0x14, 0x6, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4c58da", 0xff, "e3b54b"}, "94d82fdd"}}}}}}, 0x0) [ 142.220985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.229252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.279898][ T8359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.309712][ T8359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.322330][ T8359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.344956][ T8359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.362345][ T8359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.373506][ T8359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.383777][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 142.391655][ T8359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.403846][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.417043][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.429314][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.440663][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.451365][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:12:05 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) sendfile(r0, r1, 0x0, 0x12007) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x1, 0x80, 0x0, 0x0, 0x101, 0x72904, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000180), 0x6}, 0x10002, 0x81, 0x1000, 0x2, 0x75e, 0x8, 0xfffb}, 0x0, 0xffffffffffffffff, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005980)={0xffffffffffffffff}) getsockopt$sock_int(r3, 0x1, 0x1e, 0x0, &(0x7f0000000340)) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000080)) [ 142.471859][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.491123][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.512256][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.538934][ T8361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.575305][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.584880][ T36] audit: type=1800 audit(1614219125.289:2): pid=9750 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14187 res=0 errno=0 [ 142.585383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.608374][ T36] audit: type=1804 audit(1614219125.289:3): pid=9750 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir982725325/syzkaller.FD9GyJ/6/file0" dev="sda1" ino=14187 res=1 errno=0 [ 142.639470][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.672217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.672594][ C1] hrtimer: interrupt took 92477 ns [ 142.685265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.705638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.724886][ T8404] device veth1_vlan entered promiscuous mode [ 142.748052][ T8359] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.758334][ T8359] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.773887][ T8359] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.786318][ T8359] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.809263][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.829301][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.852096][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.872652][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.882518][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.902407][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.921253][ T8361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.948747][ T8361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.970555][ T8361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.994104][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.002281][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.033008][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.261153][ T8361] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.281987][ T8361] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.308977][ T8361] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.331840][ T8361] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.434413][ T36] audit: type=1804 audit(1614219126.149:4): pid=9751 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir982725325/syzkaller.FD9GyJ/6/file0" dev="sda1" ino=14187 res=1 errno=0 [ 143.501295][ T8404] device veth0_macvtap entered promiscuous mode [ 143.503113][ T1252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:12:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 143.549979][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.569360][ T1252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.596120][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.675278][ T8404] device veth1_macvtap entered promiscuous mode [ 143.710747][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.728230][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.747418][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.786323][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.822474][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.859097][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.875721][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.900115][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.924858][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.954656][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.966033][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.977274][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.006399][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.017011][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.028024][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.039830][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.058269][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.073565][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.079554][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.100802][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.111954][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.121610][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.144445][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.165020][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.179359][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.192739][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.203533][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.215251][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.228457][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.239503][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.249479][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.260368][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.274030][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.281611][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.292099][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.349384][ T8404] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.355567][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.367379][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.369500][ T8404] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.389180][ T8404] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.403311][ T8404] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.443693][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.491666][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.511573][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.577871][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:12:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 02:12:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0xffffffffffffffff, 0xc, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xda8) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 144.619204][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.690035][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.852099][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.915770][ T3294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.952842][ T3294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.969384][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.032751][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.040838][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.076283][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:12:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:12:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 02:12:07 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:12:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 02:12:07 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x140, 0x800, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63a}) 02:12:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x5, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 02:12:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 02:12:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$RTC_PIE_OFF(r0, 0x7006) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x0, 0x2, 0x7, 0x3, 0x0, 0x20, 0x0, 0x38, 0x1a8, 0xffffffff, 0x0, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af0352291", [[], [], [], [], [], [], []]}, 0x7b3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xc0, 0x57, 0xff, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0xffffffff, 0x3}, 0x10142, 0x0, 0x80000001, 0x0, 0xb544, 0x5, 0x1}, 0x0, 0x0, r3, 0x2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x0, 0x3, [{}, {0x2, 0x0, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3}]}) 02:12:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x5, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 02:12:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 02:12:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 02:12:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)=@newtaction={0x44, 0x31, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x5, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 02:12:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:12:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000008) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000140)='./file0\x00') 02:12:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:12:09 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) exit(0x0) 02:12:09 executing program 1: setuid(0xee00) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 02:12:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$RTC_PIE_OFF(r0, 0x7006) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x0, 0x2, 0x7, 0x3, 0x0, 0x20, 0x0, 0x38, 0x1a8, 0xffffffff, 0x0, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af0352291", [[], [], [], [], [], [], []]}, 0x7b3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xc0, 0x57, 0xff, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0xffffffff, 0x3}, 0x10142, 0x0, 0x80000001, 0x0, 0xb544, 0x5, 0x1}, 0x0, 0x0, r3, 0x2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x0, 0x3, [{}, {0x2, 0x0, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3}]}) 02:12:09 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) [ 147.181875][ T9923] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:12:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3002, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x20005980, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) 02:12:10 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd600000100001fe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 02:12:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$RTC_PIE_OFF(r0, 0x7006) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x0, 0x2, 0x7, 0x3, 0x0, 0x20, 0x0, 0x38, 0x1a8, 0xffffffff, 0x0, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af0352291", [[], [], [], [], [], [], []]}, 0x7b3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xc0, 0x57, 0xff, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0xffffffff, 0x3}, 0x10142, 0x0, 0x80000001, 0x0, 0xb544, 0x5, 0x1}, 0x0, 0x0, r3, 0x2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x0, 0x3, [{}, {0x2, 0x0, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3}]}) 02:12:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) listen(r0, 0x10001) 02:12:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 02:12:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:12:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$RTC_PIE_OFF(r0, 0x7006) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x0, 0x2, 0x7, 0x3, 0x0, 0x20, 0x0, 0x38, 0x1a8, 0xffffffff, 0x0, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af0352291", [[], [], [], [], [], [], []]}, 0x7b3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xc0, 0x57, 0xff, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0xffffffff, 0x3}, 0x10142, 0x0, 0x80000001, 0x0, 0xb544, 0x5, 0x1}, 0x0, 0x0, r3, 0x2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x0, 0x3, [{}, {0x2, 0x0, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3}]}) 02:12:11 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000480)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) 02:12:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 02:12:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) listen(r0, 0x10001) 02:12:11 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 02:12:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20180, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 02:12:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 02:12:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) listen(r0, 0x10001) 02:12:11 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 02:12:11 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x4, 0xfb, 0x7f, 0x40, 0x0, 0x8, 0x300, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0xf23, 0x7}, 0x0, 0x400, 0x0, 0x1, 0x0, 0x5, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 02:12:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000013c0)) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 02:12:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/35) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000300)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r5, 0xffffffffffffffff) setresuid(r3, r3, r3) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) 02:12:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) listen(r0, 0x10001) [ 149.717784][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.730308][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.743970][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.931627][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.970580][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.993966][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:12:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/35) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000300)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r5, 0xffffffffffffffff) setresuid(r3, r3, r3) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) 02:12:12 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) 02:12:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x4, 0xfb, 0x7f, 0x40, 0x0, 0x8, 0x300, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0xf23, 0x7}, 0x0, 0x400, 0x0, 0x1, 0x0, 0x5, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 02:12:12 executing program 3: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e"], &(0x7f0000004600)=""/210, 0x37, 0xd2, 0x8}, 0x20) 02:12:12 executing program 0: setreuid(0xee00, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 02:12:12 executing program 5: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x9, &(0x7f0000000600)={0x1}, 0x14) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000040)) fsync(r1) [ 150.273406][T10038] BPF:[1] VAR [ 150.277681][T10038] BPF:type_id=0 linkage=0 [ 150.297538][T10042] BPF:[1] VAR [ 150.308174][T10038] BPF: [ 150.319619][T10042] BPF:type_id=0 linkage=0 [ 150.330567][T10038] BPF:Invalid name [ 150.342438][T10041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 150.354660][T10042] BPF: [ 150.357664][T10038] BPF: [ 150.357664][T10038] [ 150.368840][T10042] BPF:Invalid name 02:12:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003500055bd25a802e8c63940d0824fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:12:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:12:13 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output}) [ 150.446679][T10042] BPF: [ 150.446679][T10042] 02:12:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x4, 0xfb, 0x7f, 0x40, 0x0, 0x8, 0x300, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0xf23, 0x7}, 0x0, 0x400, 0x0, 0x1, 0x0, 0x5, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) [ 150.467614][T10041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.550735][T10041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:12:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:12:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) splice(r3, 0x0, r5, 0x0, 0x110004, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/35) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000300)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r5, 0xffffffffffffffff) setresuid(r3, r3, r3) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) 02:12:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003500055bd25a802e8c63940d0824fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:12:13 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x4, 0xfb, 0x7f, 0x40, 0x0, 0x8, 0x300, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_config_ext={0xf23, 0x7}, 0x0, 0x400, 0x0, 0x1, 0x0, 0x5, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 02:12:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:12:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) splice(r3, 0x0, r5, 0x0, 0x110004, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 151.271408][T10080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 151.327804][T10080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.366339][T10080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.688601][T10051] syz-executor.5 (10051): drop_caches: 2 02:12:14 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 02:12:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003500055bd25a802e8c63940d0824fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:12:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:12:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000400)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x5}) 02:12:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) splice(r3, 0x0, r5, 0x0, 0x110004, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/35) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000300)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r5, 0xffffffffffffffff) setresuid(r3, r3, r3) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) [ 151.979210][T10047] syz-executor.5 (10047): drop_caches: 2 02:12:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) [ 152.119886][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:12:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003500055bd25a802e8c63940d0824fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 02:12:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000000a40)={'syztnl2\x00', 0x0}) 02:12:14 executing program 5: request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)=']#{-,\\\\}\x00', 0x0) [ 152.162533][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.190790][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:12:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)='M', 0x1}], 0x1) splice(r3, 0x0, r5, 0x0, 0x110004, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x2000000000000020) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x0, 0x3ff, @remote, 0x4b9}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e20, 0x0, @local}], 0x74) 02:12:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)='=', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10, 0x84, 0xe4f}], 0x10}}], 0x2, 0x0) 02:12:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) 02:12:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x0, 0x3ff, @remote, 0x4b9}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e20, 0x0, @local}], 0x74) 02:12:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/6, 0x4}], 0x1) 02:12:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 02:12:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, 0x0, &(0x7f0000000200)) 02:12:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x0, 0x3ff, @remote, 0x4b9}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e20, 0x0, @local}], 0x74) 02:12:15 executing program 3: setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 02:12:15 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x9, 0xef, 0x1f, 0x10, 0x582, 0x7d, 0x3b90, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x12, 0xd3, 0x6f}}]}}]}}, 0x0) 02:12:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x9, 0x0) 02:12:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) 02:12:15 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) 02:12:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x26c, 0x0, 0x2004000}]}) 02:12:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x0, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x0, 0x3ff, @remote, 0x4b9}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e20, 0x0, @local}], 0x74) 02:12:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) 02:12:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf3, &(0x7f0000000540)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:12:15 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) 02:12:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) [ 153.202787][ T9548] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:12:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)='f', 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:12:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) [ 153.462853][ T9548] usb 5-1: Using ep0 maxpacket: 16 [ 153.743068][ T9548] usb 5-1: New USB device found, idVendor=0582, idProduct=007d, bcdDevice=3b.90 [ 153.752572][ T9548] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.814540][ T9548] usb 5-1: Product: syz [ 153.840032][ T9548] usb 5-1: Manufacturer: syz [ 153.865848][ T9548] usb 5-1: SerialNumber: syz [ 153.948661][ T9548] usb 5-1: config 0 descriptor?? [ 154.005488][ T9548] hub 5-1:0.0: bad descriptor, ignoring hub [ 154.011931][ T9548] hub: probe of 5-1:0.0 failed with error -5 [ 154.038337][ T9548] usb 5-1: interface 1 not found [ 154.323968][ T9548] usb 5-1: USB disconnect, device number 2 [ 154.982879][ T9541] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 155.252843][ T9541] usb 5-1: Using ep0 maxpacket: 16 [ 155.543177][ T9541] usb 5-1: New USB device found, idVendor=0582, idProduct=007d, bcdDevice=3b.90 [ 155.552276][ T9541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.571771][ T9541] usb 5-1: Product: syz [ 155.577699][ T9541] usb 5-1: Manufacturer: syz [ 155.582459][ T9541] usb 5-1: SerialNumber: syz [ 155.608414][ T9541] usb 5-1: config 0 descriptor?? [ 155.664727][ T9541] hub 5-1:0.0: bad descriptor, ignoring hub [ 155.670871][ T9541] hub: probe of 5-1:0.0 failed with error -5 [ 155.697128][ T9541] usb 5-1: interface 1 not found 02:12:18 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x9, 0xef, 0x1f, 0x10, 0x582, 0x7d, 0x3b90, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x12, 0xd3, 0x6f}}]}}]}}, 0x0) 02:12:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) 02:12:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x801) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0), &(0x7f0000000440)=""/204, 0xcc}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x113e2f) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='x'}) 02:12:18 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() getpid() 02:12:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) [ 155.973315][ T9541] usb 5-1: USB disconnect, device number 3 02:12:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) 02:12:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000001240)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 156.348322][ T9541] usb 5-1: new high-speed USB device number 4 using dummy_hcd 02:12:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) [ 156.615201][ T9541] usb 5-1: Using ep0 maxpacket: 16 [ 156.893448][ T9541] usb 5-1: New USB device found, idVendor=0582, idProduct=007d, bcdDevice=3b.90 02:12:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:12:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) [ 156.987612][ T9541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.020775][ T9541] usb 5-1: Product: syz [ 157.026362][ T9541] usb 5-1: Manufacturer: syz 02:12:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) [ 157.033930][ T9541] usb 5-1: SerialNumber: syz [ 157.056405][ T9541] usb 5-1: config 0 descriptor?? 02:12:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) [ 157.114274][ T9541] hub 5-1:0.0: bad descriptor, ignoring hub [ 157.132867][ T9541] hub: probe of 5-1:0.0 failed with error -5 [ 157.140960][ T9541] usb 5-1: interface 1 not found [ 157.513308][ T9414] usb 5-1: USB disconnect, device number 4 02:12:20 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x9, 0xef, 0x1f, 0x10, 0x582, 0x7d, 0x3b90, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x12, 0xd3, 0x6f}}]}}]}}, 0x0) 02:12:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 02:12:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) 02:12:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 02:12:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) 02:12:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 158.562791][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 158.833439][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 158.859385][T10315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.968300][T10315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 159.163022][ T7] usb 5-1: New USB device found, idVendor=0582, idProduct=007d, bcdDevice=3b.90 [ 159.201537][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:12:21 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 159.290373][ T7] usb 5-1: Product: syz [ 159.329797][ T7] usb 5-1: Manufacturer: syz [ 159.364804][ T7] usb 5-1: SerialNumber: syz [ 159.406649][ T7] usb 5-1: config 0 descriptor?? 02:12:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="f8978dfb6dd6df50baf73815c7213b82ff4b4580f3300efb42b17b8cc5e18c4ff1e7571a89f6c80927b676b05afcabba2082439be2f3095a437ea3bf0fb624d334d34e6b38ca20aae058bf578c700193e7210e3b07beeec31ce33289b294e701577efcc85c474acae1ebcf990e02fa19f1a6cd5ec0b9b21f", 0x78, 0x4000800, &(0x7f00000001c0)={0xa, 0x0, 0x8001, @mcast1, 0x401, 0x2}, 0x20) [ 159.494606][ T7] hub 5-1:0.0: bad descriptor, ignoring hub [ 159.501146][ T7] hub: probe of 5-1:0.0 failed with error -5 [ 159.546155][ T7] usb 5-1: interface 1 not found [ 159.903075][ T9414] usb 5-1: USB disconnect, device number 5 02:12:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:12:23 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 02:12:23 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0x9, 0xef, 0x1f, 0x10, 0x582, 0x7d, 0x3b90, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x12, 0xd3, 0x6f}}]}}]}}, 0x0) 02:12:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:12:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 02:12:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) 02:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a40)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ct={0x30, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x5, 0x6, "f2"}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 02:12:23 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 02:12:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 161.173168][ T9668] usb 5-1: new high-speed USB device number 6 using dummy_hcd 02:12:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) [ 161.423705][ T9668] usb 5-1: Using ep0 maxpacket: 16 02:12:24 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 02:12:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x61, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 161.747305][ T9668] usb 5-1: New USB device found, idVendor=0582, idProduct=007d, bcdDevice=3b.90 [ 161.797492][ T9668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.837448][ T9668] usb 5-1: Product: syz [ 161.847061][ T9668] usb 5-1: Manufacturer: syz [ 161.858203][ T9668] usb 5-1: SerialNumber: syz [ 161.875555][ T9668] usb 5-1: config 0 descriptor?? [ 161.953713][ T9668] hub 5-1:0.0: bad descriptor, ignoring hub [ 161.966859][ T9668] hub: probe of 5-1:0.0 failed with error -5 [ 162.054815][ T9668] usb 5-1: interface 1 not found [ 162.318458][ T9668] usb 5-1: USB disconnect, device number 6 02:12:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:12:26 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000080)) 02:12:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x799}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc1}]}]}, 0x48}}, 0x0) 02:12:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shutdown(0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 02:12:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000440)='./bus\x00') ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}, 0xfffffffffffffff8}]}) creat(&(0x7f00000007c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x0, 0xffffffffa0020000}]}) 02:12:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$packet_fanout_data(r0, 0x65, 0x6, 0x0, 0x4) 02:12:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x799}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc1}]}]}, 0x48}}, 0x0) 02:12:26 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000080)) 02:12:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$packet_fanout_data(r0, 0x65, 0x6, 0x0, 0x4) [ 164.236606][ T36] audit: type=1804 audit(1614219146.949:5): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir871831987/syzkaller.04wFoT/21/bus/file0" dev="sda1" ino=14227 res=1 errno=0 [ 164.263584][T10405] overlayfs: failed to resolve './bus': -2 02:12:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000080)) 02:12:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x799}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc1}]}]}, 0x48}}, 0x0) [ 164.311815][T10413] overlayfs: './file0' not a directory 02:12:27 executing program 5: sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 02:12:29 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0b013f00000c00086d0523c64001010203010902"], 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000080)) 02:12:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$packet_fanout_data(r0, 0x65, 0x6, 0x0, 0x4) 02:12:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x6, [{0x3, 0x3, 0x6}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/174, 0x41, 0xae, 0x1}, 0x20) 02:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x799}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc1}]}]}, 0x48}}, 0x0) 02:12:29 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffc) dup2(r1, r0) 02:12:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$packet_fanout_data(r0, 0x65, 0x6, 0x0, 0x4) 02:12:29 executing program 2: syz_init_net_socket$ax25(0x6, 0x5, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f00000012c0)=""/4099, 0x1003) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f0000000240)={r5}, &(0x7f00000000c0)=0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r5, 0x6d, "2de6ad108f4a8934860231b4ba472e0c1ef8a5a7efc7d25d5bd46db13202cd2846621ea8e4a92938eda549eec89c5332e582936d1618956cffb4bf86646fb1cc5f868afb713e4ac2d41e450927c7b45a064ea4e462bb006d51d083e12d481b84a8a3857db197f6c898faae44f5"}, &(0x7f0000000180)=0x75) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x1000, 0x4, 0xf093, 0x4, r5}, &(0x7f0000000100)=0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 02:12:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:29 executing program 1: r0 = epoll_create1(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpgrp(0x0) r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 02:12:29 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) [ 166.853050][ T9619] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:12:29 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 167.093418][ T9619] usb 6-1: Using ep0 maxpacket: 8 [ 167.232892][ T9619] usb 6-1: config 0 has no interfaces? [ 167.321412][ T9619] usb 6-1: string descriptor 0 read error: -71 [ 167.329189][ T9619] usb 6-1: New USB device found, idVendor=056d, idProduct=c623, bcdDevice= 1.40 [ 167.344577][ T9619] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.368629][ T9619] usb 6-1: config 0 descriptor?? [ 167.393440][ T9619] usb 6-1: can't set config #0, error -71 [ 167.409655][ T9619] usb 6-1: USB disconnect, device number 2 [ 168.112777][ T9668] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 168.364783][ T9668] usb 6-1: Using ep0 maxpacket: 8 [ 168.485111][ T9668] usb 6-1: config 0 has no interfaces? 02:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffc) dup2(r1, r0) 02:12:31 executing program 4: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x4008af00, 0x0) 02:12:31 executing program 2: syz_init_net_socket$ax25(0x6, 0x5, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f00000012c0)=""/4099, 0x1003) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f0000000240)={r5}, &(0x7f00000000c0)=0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r5, 0x6d, "2de6ad108f4a8934860231b4ba472e0c1ef8a5a7efc7d25d5bd46db13202cd2846621ea8e4a92938eda549eec89c5332e582936d1618956cffb4bf86646fb1cc5f868afb713e4ac2d41e450927c7b45a064ea4e462bb006d51d083e12d481b84a8a3857db197f6c898faae44f5"}, &(0x7f0000000180)=0x75) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x1000, 0x4, 0xf093, 0x4, r5}, &(0x7f0000000100)=0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 02:12:31 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0b013f00000c00086d0523c64001010203010902"], 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:31 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 168.543033][ T9668] usb 6-1: string descriptor 0 read error: -71 [ 168.549380][ T9668] usb 6-1: New USB device found, idVendor=056d, idProduct=c623, bcdDevice= 1.40 [ 168.578941][ T9668] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.628726][ T9668] usb 6-1: config 0 descriptor?? [ 168.672884][ T9668] usb 6-1: can't set config #0, error -71 [ 168.718247][ T9668] usb 6-1: USB disconnect, device number 3 02:12:31 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:12:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffc) dup2(r1, r0) 02:12:31 executing program 2: syz_init_net_socket$ax25(0x6, 0x5, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f00000012c0)=""/4099, 0x1003) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f0000000240)={r5}, &(0x7f00000000c0)=0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r5, 0x6d, "2de6ad108f4a8934860231b4ba472e0c1ef8a5a7efc7d25d5bd46db13202cd2846621ea8e4a92938eda549eec89c5332e582936d1618956cffb4bf86646fb1cc5f868afb713e4ac2d41e450927c7b45a064ea4e462bb006d51d083e12d481b84a8a3857db197f6c898faae44f5"}, &(0x7f0000000180)=0x75) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x1000, 0x4, 0xf093, 0x4, r5}, &(0x7f0000000100)=0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 02:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:31 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffc) dup2(r1, r0) 02:12:31 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r2, r3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:32 executing program 2: syz_init_net_socket$ax25(0x6, 0x5, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x99) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f00000012c0)=""/4099, 0x1003) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f0000000240)={r5}, &(0x7f00000000c0)=0x68) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r5, 0x6d, "2de6ad108f4a8934860231b4ba472e0c1ef8a5a7efc7d25d5bd46db13202cd2846621ea8e4a92938eda549eec89c5332e582936d1618956cffb4bf86646fb1cc5f868afb713e4ac2d41e450927c7b45a064ea4e462bb006d51d083e12d481b84a8a3857db197f6c898faae44f5"}, &(0x7f0000000180)=0x75) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x1000, 0x4, 0xf093, 0x4, r5}, &(0x7f0000000100)=0x10) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) [ 169.293123][ T9668] usb 6-1: new high-speed USB device number 4 using dummy_hcd 02:12:32 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:12:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) [ 169.564356][ T9668] usb 6-1: Using ep0 maxpacket: 8 [ 169.683257][ T9668] usb 6-1: config 0 has no interfaces? [ 169.793022][ T9668] usb 6-1: string descriptor 0 read error: -71 [ 169.801445][ T9668] usb 6-1: New USB device found, idVendor=056d, idProduct=c623, bcdDevice= 1.40 [ 169.837183][ T9668] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.882603][ T9668] usb 6-1: config 0 descriptor?? [ 169.912850][ T9668] usb 6-1: can't set config #0, error -71 [ 169.922084][ T9668] usb 6-1: USB disconnect, device number 4 02:12:33 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0b013f00000c00086d0523c64001010203010902"], 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000540)='./bus\x00', 0x183) sendfile(r0, r1, 0x0, 0x8400fffffffa) execve(0x0, &(0x7f00000002c0)=[0x0, &(0x7f0000000180)='\x87+K\x82&:\xc1-\xc7-&,\x00', 0x0, 0x0], 0x0) 02:12:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x401}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 02:12:33 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:12:33 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:12:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) [ 170.518735][T10624] loop2: detected capacity change from 264192 to 0 02:12:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) [ 170.702418][ T36] audit: type=1804 audit(1614219153.379:6): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir084548267/syzkaller.SRsus4/33/file1/bus" dev="loop2" ino=3 res=1 errno=0 02:12:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) 02:12:33 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:12:33 executing program 1: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000080)={')r)!\\\\-\b)(]--,/\'\')a.]:!\xbb\'}.:[.-^', 0x20, ']\f\xaa\xd5:oo\x97p\x10\x97\xb6hD\x80\x9b\xb6\x90\xda!8>\x14\x11\xd8J\x8d\x84\x9d\x80fC\xb3\xd9q\xde\xea\xf1\x1e\xeb\x1aV@>*\x7f\fA\xf4\xf0\xbb\xbc8\x16\x16\x95\x11\xb6 \\3W[Z\xe5\x82\xd4\'\xe6\x05\xb7N\xa0\xa9\nQ@,\xb3\xf3=,B[=\x05\xd6bMH\xc1\xf1\xfe\x95\x99^\x8f\xf4\xe2G\x89\x8a\x16C\x88\x89Y1\xcd\x8cw:\xff\x84(rO\xea\xb2p2S\xead\xfbn4\x02\x9e\xdc\xb9\xd9{q8\xff', 0x20, 'rxt', 0x20, 'rwb'}, 0x5c) [ 170.803392][ T9619] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 170.888833][ T36] audit: type=1804 audit(1614219153.449:7): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir084548267/syzkaller.SRsus4/33/file1/bus" dev="loop2" ino=3 res=1 errno=0 [ 171.063414][ T9619] usb 6-1: Using ep0 maxpacket: 8 02:12:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000306000002810040fb12000400d77e7400a12d19a906000500030b", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:12:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipmr_getroute={0x1c, 0x1a, 0xf54af3294d7f9a17}, 0x1c}}, 0x0) [ 171.183052][ T9619] usb 6-1: config 0 has no interfaces? [ 171.263031][ T9619] usb 6-1: string descriptor 0 read error: -71 [ 171.269509][ T9619] usb 6-1: New USB device found, idVendor=056d, idProduct=c623, bcdDevice= 1.40 [ 171.320806][ T9619] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.335553][T10665] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 171.358267][ T9619] usb 6-1: config 0 descriptor?? [ 171.401875][ T9619] usb 6-1: can't set config #0, error -71 [ 171.442655][ T9619] usb 6-1: USB disconnect, device number 5 02:12:34 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0b013f00000c00086d0523c64001010203010902"], 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:12:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000740)) 02:12:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000000140)='b', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 02:12:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) 02:12:34 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) 02:12:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000306000002810040fb12000400d77e7400a12d19a906000500030b", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:12:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"05000000dd245c8482040000c9c8dc1964325fa96fa42b76870400002bec0ba41f0100003a40c8a4860400003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a9c000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 171.986155][T10688] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:12:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000ac0)=0x15) ioctl$TCSETSF(r1, 0x540b, 0x0) 02:12:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000306000002810040fb12000400d77e7400a12d19a906000500030b", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:12:34 executing program 3: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0xae44, 0x0) 02:12:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, 0x0, 0xd000000) 02:12:35 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000380)={0x8, &(0x7f0000002a00)=[{0xfffffffa, 0x97, &(0x7f0000000440)="0d13075c31bd5e4a7762a2328eb47698ef68e0f2935f04502db78ba07578b0cc14ef7d88eafe2d35e7eb7a792d07e153a8276fae9d42cf82ce4258ad762597ae8b9844c3e816006978a6d62e70b2fb890c2763a4a5f24977e312ff263da24037a101122c95b2224d13122246e2d443f8e9bd79f21e9ce6c358077f7882fc5f5db785f2a2690efb41f7339984aa9d5ae955ecb8f6c1ef0f", 0x0, 0x1}, {0x0, 0x1000, &(0x7f00000007c0)="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", 0x1, 0x1}, {0x4, 0x86, &(0x7f00000017c0)="b9ee3ab952839ac16a6b464f8a6a2082ae6e282246b59a545ce69052a097a1483e1b9fe554cc04cbb4cab253c420f59c7b183ff471898a00ef0acadd06ea73a3ed03870638ebdf0909fefa0d42fecc7d5d91363e37f953d67a9d1e5b320b5dd66c18eea92349b4a0b902991cba51b724c7207a3102a56f0c43e5b7fcb275d83320cdce532a28", 0x1, 0x1}, {0x0, 0xe5, &(0x7f0000001880)="da3d818a1f1688f8976b5a2b7f047a01d91f8067df4b364b4a0650440e6bbf29b0d499f3ca26a135f9a8ff87070a4cf8be9f3f4168721fa75708a64da2898a5519b36c0a03cbf03dcb77c70f3d049f1620d796f009ffe65f01fc274fe73a56d910c27ab31350f60d7c1ff7d6c1631886136a57df0ed83ded96c706f700c38aeb8e6b60c8298bb242a097243fc91d8a092547383d603f8847f5b4b58b00c1aba1fc16cfa910dc13f96fb9be021feb1d286cdda2fe8a86d018b13e33a6b7bb600f485ffc6508eb9e1bff8acada886103c9c13519f14b39b95afb558f157b7bf6efd4a31c0b2e"}, {0x8, 0xe, &(0x7f0000000240)="16441729ec44c57dece087a03435", 0x0, 0x1}, {0x7, 0x1000, &(0x7f0000001980)="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", 0x1, 0x1}, {0xfff, 0x39, &(0x7f0000000340)="cb9d1002e02049d723dab2acf662802f97f2f31b003e2df681975cc1311561d2eb0b3bfa1b7326b9bc9b41a4b03ac65fb5d50865de2ca33815", 0x1, 0x1}, {0x9, 0x5e, &(0x7f0000002980)="faeb50b7cd139027172532a32f95a0201877eca7c0ea809b1d07eadd3ff1a39f1bc81dd7f4acedee1d3a81b775bd8ffa3f4bf60daf452c1232186eb6ea917caf1ccf1e35bb76c85ff515136fdfea0ef3068da1bdfcec6b3ff864457bbae6", 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) [ 172.285509][T10709] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 172.331473][ T9619] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 172.582839][ T9619] usb 6-1: Using ep0 maxpacket: 8 [ 172.713146][ T9619] usb 6-1: config 0 has no interfaces? [ 172.792948][ T9619] usb 6-1: string descriptor 0 read error: -71 [ 172.800352][ T9619] usb 6-1: New USB device found, idVendor=056d, idProduct=c623, bcdDevice= 1.40 [ 172.810804][ T9619] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.833992][ T9619] usb 6-1: config 0 descriptor?? [ 172.862978][ T9619] usb 6-1: can't set config #0, error -71 [ 172.870182][ T9619] usb 6-1: USB disconnect, device number 6 02:12:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 02:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 02:12:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000306000002810040fb12000400d77e7400a12d19a906000500030b", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:12:36 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000380)={0x8, &(0x7f0000002a00)=[{0xfffffffa, 0x97, &(0x7f0000000440)="0d13075c31bd5e4a7762a2328eb47698ef68e0f2935f04502db78ba07578b0cc14ef7d88eafe2d35e7eb7a792d07e153a8276fae9d42cf82ce4258ad762597ae8b9844c3e816006978a6d62e70b2fb890c2763a4a5f24977e312ff263da24037a101122c95b2224d13122246e2d443f8e9bd79f21e9ce6c358077f7882fc5f5db785f2a2690efb41f7339984aa9d5ae955ecb8f6c1ef0f", 0x0, 0x1}, {0x0, 0x1000, &(0x7f00000007c0)="6951c922abae3306581f115a473e6702e9e57850ab58e27a277270099c5e27ac506c9074f844928ca1332e2c6e4c9ea443495bfea8b60ea52572e21b53b8a16622f0792f8caa49a8a1e0517d94909a4e1f84ef5599c81e99a88de1ff864a4aa7133ebb21f857215de75d7e40a97d86f489658116797d5adcabefa22ff5a9673115bfd4b38c0a112e86f38587a332790422d34ae7a5eaa4b96ce427bfd8104378c2e5bc67f39deb5b6359feb4419008a13bc967c6c14954068fe087965281b2ffef7a209f23ee264e5b1acd560e08c991b337239882f9885b4cafb4830f9238211fecd33f0e27fcbb2c9cea6f955d813e2c27c9b98dfdd325c0d58eee63ae1a9cf93b412566cc5f7287ad4b5028823335c76b4203c257a25a799925b040a2549ea03709dd65d1293504fa6e6797b6f6f06be4c0d16a95d92ce5c22db0c28c17a541c431394358c89b000b383dbed6e986672ab03435ae33b1b40a8091b96f2dad9885882223708d5a078c89c1d4c4e26b63a626de8f2b46166fd5395f0c55cca85d970f52a569c7dad062f73230d1c576598b3072ebba04084a939e785ad12ec448d07dde90540087532e954b86bac2b24a2b619e5888db0cf2716d0510734d66ebb32c09f94ffecb9e7f486788e6e0b7501c31ac3f9966d61a6f094adff807f7c69a239d11b00169aff5d72432add408a4ed2e2ced844c936ab8342e337d7481a7a4cea0e7feb0cfaeccfdf19209a06313dc4d404ba46f9faa29af5e7dbd355583da7d654aa42ce65263579ea35e3e3a61f83e8955e8cd8993bb80610900c5f23163185955153234163baee5a7847b2655c18306d08d94e0053976559282f252d8304d5ce368b48bd0c665c7cf2072169210d5337b05ebb4cc77952620fb7032d8f31a1e2322b7e8499e02a7ababfa0ff2b896b708b40eec4db37d4aebd238e766d2babd1d3463a6e99b113308f4204e49382616a6aeeea915352e1c96d162d6f1064c5af57ae5c26971b116839767d7cc6dc9a687542caaba41ae3d11ef17f67625d0bdb751c7edcaa0f7ad7c58fd29ca1081c887b6696e4dd6b4b034752597ed615521cad9e0b0ed686c76bf3b1faf4b0f6b8fe93b043faf36635072450890de347b712f71f2cbb97780bd67474fe88da673005fd2ff799607e66731dc805d2635384db051a3f9257d2b15be8a3ff219fb1ca557293af209a52a1294c120746296e6e9d22f001c8e518a9ed7c5b8b9be1b340fb486c22e25f676a56a23be124d9ced3b04a53befaf3bde2ddc17ecdc1798c585b4fd4e9dab774fc434c2503bd323f2d910d1500ff785f13b20d558a0121707ef6b51e517b0692ccaa235a1b8d3d15b49873409f5369ef702e1783dc57d17e5dc863c915598a3d0bd6b4f3fc56fdcbf6f0f4e2efd0cb173de0fd7667181a798bb78bb5911816918517eab1d45f947ef111d883ebd9ce3213b6af7286fc24f00aeaaa5e5d3215a6d7de90da20a62771864dfe707a3bef79eeb3653fc58ac10e0ba0a96480d3bc3c160b66e3e1682b14385b0603caf6f6d2b181405e4244b546126d2fde50eb259ac5e93330ce796e79b03a407f8e9bf0697bc1b35253351b0d7318e41ceaa453daf085c0c1b3b943c807eb3e16c15917c941903a85e200b8c254323d22eceab309ce82da2091d402ff11a9ae63165d95a5cf648afe9a6fc5629c267a4b155486edb83be132731d05f74ea5820dcb6dd1531fceb154c34c9a905d64e73e9d66dcbc417fe51ab15b9973608fe3d25daf39a4b7c68655e317d0594c8231e3a7bb089fc5fb048bfcd433c64b5efdb6243ac929d21469ef9677e205e95c00b3253f3ca00b80ccdcd19750faaf62890684f44d371f01551e56f772c1d9fb80c91c1e46d35b0db4e4a737e7cce970cd18312ad32703eb8b3970826037acb3b1acf8a85231d5f8e399dd286a1762c00b2add2771fcf6c9ab2e258f60277843fa847a81f2256090124c50367cd2106a3810d8821c6fb164facf4a8e1073ce051b35b021c78e3c5f58306845643dad594c7cc534cd7455b736d9423195cd54944d5d93b0b036cf0b869244c3de340fcf167c040a7d20db24876cce64c056f28711b4e02ac54ba9b20aa279ad1b7e40a7c8a6299114cf8a12eea2ec2ad7e1dea064ddbd052425f7f3fb9a1315570dfa49a732d3201a2c51d3409e8d2e54a2bd006d5f312add95c3f56e857cd38d969e6caca0168f2eacde13049934a315aec3132b9e500f31591dc405416544b379b2dede7099e73584b458742bfcb1a1637465366e3047cc684efe9d6f991501515975479d76b6da75e8856b6a86022864f21d2e586cf2de59db97a3cbd45cf0e66566c464c069fbe0e8d5dfe7d711348882b9ceb8e484ce326b1848ec2765a248ced418d63ca704790f7cbd9a852d9b76aacd37ad67eadf935d98e80542b0bb4607a503dbf9941a2bf8825dd9c75fc1414ce3ec012067d56da6abf64b26122cd84230ade30e07e416dbd447eca3226f6fa08dcaa590ec9ae35264438086ef29f99b8d138b3b42aae39a82f29609e877f3346494bc976a0dc2583305c3bb931593584f0e38bd127ded54854a31c20763eb0b859b4a06f34b702cb33db5e4ce26763ea6e5894d99b3f92fa429e869459e000bf4b2862ba276fb7fc8e470f03077fcb2722b5a98f9719e7ca8de33d78b2afabd5a386ccca356d5f6b5524d01e6fcc7c77b23a35cba29ed6b20a5fab3571edae1f62fe073073d56eeadca771fbeee1e094fd20fe3c7bbc21de651c97e97ad4f0c7071018e8ed8da71f3068ac2ef350e46a5f804c4d9e7d65cf8c71d84a2d83399f2398e5debc98acc1aceae004431e1bb8504b4933cc786d2a16b30d93685fadd5d765e04d58610763414b03207600cc8fcfa9fea5e50f09a893d95c21cbc8e8de8dab73beb7979ff11153759d81c87b24ae0a8c7148ad8f6efafd4287bea182a69f3fe63825e27af6f27c3dedd85b482c42bc4db1bb2c5931b6619e0cca005269384929e61bfabed1b3e4d0db0439859a32795a645ced8deb067619f44d334fd2fc16c85669f4593eb2e5b076511b95769fa5eebfb4024f90b5e96f01785bfeaf31973a28e0347b160621b4f76c0d1b9c076c9c7b89bf1bf52c9c738c11252733fae0257a03ffab0ab55eaee7ff906b4441de7b85904c15fed6d9c8ceb44271b650e6507a333b36e00c4ab7a85994daa5e66f9e859cca2609bf2a5cf34dcb4ab8a4df939516f22af2b8d82a67b8f44dee633a2f5195e859d23de99ddcd8e0ad9f09a527ac9f1be99828e80567d62b43381b4c44b460771fc4ceadc972b19697b9e5c01109c723184ed2ac5e655542c48c84d01f647993a0be74bdae64e4d26425d79cca1660f0539d6abfd091ab64b823a2ebfd549554a2eefa1382585a3780cee6fceffb408270bd4741304b4e83b840b688e7f0353f3cade2cf0627b402d4ee2a40142276b7ce826c13355269dc466c07c671d567722ebeb58db50dd76ccc67c46927c3ea41bca93c3b9f7b0bdd4d4ae9a370bc93ebca39edf2d66096aa650fca0ea9b1f3efb76b22a6f7389b31ba23f085b1f31909ed413fb87f289608b43ca3eea0115b0ab502b131254ad42d5f47d8a21b0e5237d18f0e4fc1a53ba8bc54fe7b221dde3c088a3be917912dbd4b0d2056f3c52905ea750a013232ea0fcb66d1012b004d0c38ccafaeb20c90cd4ee7052ff4de82344e2e02df40c7c402189bf1651d77c680f6e10a77de2565b06233ced641b0266999e777c6e19b5a934246ce15a9b5eb3445b34270b10320d65c2ed9726d38a9cff06bbb8ac9efecd129577f9cc10cd2af352e2a1fbdde82fd2f16ab77f2cf4fd0e885e30a1f0053bb467eb630ad8dd02644e1a28568ba475c07ffe01fce83b1782cc2205530ecaf5ab04a60b1fadab0ec2a7d1e9e69287c2c2105b4b9cd5eb4427f6c5492a8709499e0ecbb2bad92279520f462f3afec35b1a4bba93f6929d07600e19e25bd3770fc615a28fe1d1f0efe4287eebd37c035a7ecfd337a00b369f43ade6303b7ccd39f739bf370d126015fe5f7bfc1a98cc7c4b5b1d56f87c8cb7316f8f60ba1ffd8db85f2c698c50bd1ac2606062d47f8bc11f17bd521b7b260205334cba754b60512506cd9f682e1cb0f02c1cf7c2eb7c79dcc5e9312c90a2c0bf914610be26399b79042efea7b355cc11ec3181aef1e32b15dae279f013a9f736eaaebd984a1b1e72307b2758e52bfa36e5345b49ccb640bdee869b48442e272143ff524ddc3f1c72bedfbd01a0f052235740450a07f6f679a67d347a12f19ec9a0c4d24c51e2b501b4b46c8dc441583c5eb808ae5114cda06e7b22d0115045553d5811801865902186925d003546a8d203d1d3da1c814bd474afe99bab10ad9372f79c51ece6b9bb6b70cdc2bf4a221605d845b3c52fd8ec36320a463eb30eea025af3fea3f947c0158a07580e3d38076c82a1c56762c38235e95e2a61743a23c3556c8d282a17866f0f6f83e95ee68aa8e1de3388173512070c2cdbcabe6b6850cc302af19c793039d60be13171664d8a8c213187330e89e9572e3c8fe6aaaef20a258e1b4214a4c4f144416c7bb96557821c9fee952131af2ddf426b5bc588ae519264ff75ea752acfd13697077282557afa628fd9a4ef6045f6908c3dff68df1ffcd3f8d5099be1a04945474de4f1bc52c0a03481c5a67c6c338972c14fe08a8f6a08a38cd9259bc1860bad13b4937f65aead249e36001f988f354b4cc974f40924e2a5023c507a7fcf8736a9e345756cee3ee9afa8ca16b70d93adf37228eb5ef2ccbd0ecdd7a7e8fce368a8050e203195e2b1ff13937ab98099f515ad36214ede753c7738d924b5cb301b516852a2bf38d89082a8e76996af7aba88a29460d92d5af0c20e7ec13e194f3bd0bccad45cd6c8e77de7c45d90ce787df8a2d5dcfb46413f14eb6db652e37ef99aa90b1f64dea519dc613c52270cbf776e70fca2020758003fca27ff4e960d6f1c4be1a596247de17952b05e5bfc71d967b703c8663920ac2b52a90e6efda9f6584fdb9a50beeec723eae48e6b905cff3e74df9079eb0acb42f3f611a3c528a57cf82514e5c936bef44ab7ac3719da29c4350882c1b37adc4110f4dfdc9a20259d6020c539033cd9ab8be2cdaef9d278d573941a47b930119eb15d8e7334d1d5062fc0e0f3fd43e17aaf2c52dab90e33bdfd425641b1be585220aa25d7c9c5d0adf7a117f528eb06884bad891e417650b8e4db5a4f0115bf5a3e045827696eb4ec9ea86ca68ce28ad9be34b0db7457f24acabf15d84b7ac23f3e0d5e54e8dcb5a6000f587eb0bda402972157147d54f323ce7c607bf1f6cf3162d03bc1baf61e6de929ee80359f7f4551c1342c1a60bbca84acadd5c1160a6ab99c865a4d3de34fb5418fe9a7b063aab53c003c9b8d8090f741d5cfeeca30dbc8bfd5d2bcfcd8a8a3cc51bd19c9afec84a323f0f620746b05a686b74ac8bca97965878d6db0d19c469a737d3443548120713ac66d266e15064f30b21d0c01e3477d8306f431106dc73fe6daf7edc1d7452dc9c1fcb79324e6ba505b0ca0d0baa04aedd8e66611e8416ca7f4eed64c9e523042b50d05129a22ebaa3cd7ddfd42d8c62d48958820340e5a48387deac5681444cb65cb176237158a076f7349f148a1662dadbedd0ff748faf0bbcb0d79d5c2a8b6deeeedf252ec215e36f3fd24ecebcbd7224498a65b76612b994482796818cc76eb3c757ec0f25a030bdb26618dc412ff5d7b5641688568f984aea893f", 0x1, 0x1}, {0x4, 0x86, &(0x7f00000017c0)="b9ee3ab952839ac16a6b464f8a6a2082ae6e282246b59a545ce69052a097a1483e1b9fe554cc04cbb4cab253c420f59c7b183ff471898a00ef0acadd06ea73a3ed03870638ebdf0909fefa0d42fecc7d5d91363e37f953d67a9d1e5b320b5dd66c18eea92349b4a0b902991cba51b724c7207a3102a56f0c43e5b7fcb275d83320cdce532a28", 0x1, 0x1}, {0x0, 0xe5, &(0x7f0000001880)="da3d818a1f1688f8976b5a2b7f047a01d91f8067df4b364b4a0650440e6bbf29b0d499f3ca26a135f9a8ff87070a4cf8be9f3f4168721fa75708a64da2898a5519b36c0a03cbf03dcb77c70f3d049f1620d796f009ffe65f01fc274fe73a56d910c27ab31350f60d7c1ff7d6c1631886136a57df0ed83ded96c706f700c38aeb8e6b60c8298bb242a097243fc91d8a092547383d603f8847f5b4b58b00c1aba1fc16cfa910dc13f96fb9be021feb1d286cdda2fe8a86d018b13e33a6b7bb600f485ffc6508eb9e1bff8acada886103c9c13519f14b39b95afb558f157b7bf6efd4a31c0b2e"}, {0x8, 0xe, &(0x7f0000000240)="16441729ec44c57dece087a03435", 0x0, 0x1}, {0x7, 0x1000, &(0x7f0000001980)="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", 0x1, 0x1}, {0xfff, 0x39, &(0x7f0000000340)="cb9d1002e02049d723dab2acf662802f97f2f31b003e2df681975cc1311561d2eb0b3bfa1b7326b9bc9b41a4b03ac65fb5d50865de2ca33815", 0x1, 0x1}, {0x9, 0x5e, &(0x7f0000002980)="faeb50b7cd139027172532a32f95a0201877eca7c0ea809b1d07eadd3ff1a39f1bc81dd7f4acedee1d3a81b775bd8ffa3f4bf60daf452c1232186eb6ea917caf1ccf1e35bb76c85ff515136fdfea0ef3068da1bdfcec6b3ff864457bbae6", 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 02:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) 02:12:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @local}, 0x80) [ 173.383622][T10757] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:12:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) tkill(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)) 02:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) 02:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 02:12:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 02:12:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x10, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0xc0}}}}}}, 0x0) 02:12:36 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000380)={0x8, &(0x7f0000002a00)=[{0xfffffffa, 0x97, &(0x7f0000000440)="0d13075c31bd5e4a7762a2328eb47698ef68e0f2935f04502db78ba07578b0cc14ef7d88eafe2d35e7eb7a792d07e153a8276fae9d42cf82ce4258ad762597ae8b9844c3e816006978a6d62e70b2fb890c2763a4a5f24977e312ff263da24037a101122c95b2224d13122246e2d443f8e9bd79f21e9ce6c358077f7882fc5f5db785f2a2690efb41f7339984aa9d5ae955ecb8f6c1ef0f", 0x0, 0x1}, {0x0, 0x1000, &(0x7f00000007c0)="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", 0x1, 0x1}, {0x4, 0x86, &(0x7f00000017c0)="b9ee3ab952839ac16a6b464f8a6a2082ae6e282246b59a545ce69052a097a1483e1b9fe554cc04cbb4cab253c420f59c7b183ff471898a00ef0acadd06ea73a3ed03870638ebdf0909fefa0d42fecc7d5d91363e37f953d67a9d1e5b320b5dd66c18eea92349b4a0b902991cba51b724c7207a3102a56f0c43e5b7fcb275d83320cdce532a28", 0x1, 0x1}, {0x0, 0xe5, &(0x7f0000001880)="da3d818a1f1688f8976b5a2b7f047a01d91f8067df4b364b4a0650440e6bbf29b0d499f3ca26a135f9a8ff87070a4cf8be9f3f4168721fa75708a64da2898a5519b36c0a03cbf03dcb77c70f3d049f1620d796f009ffe65f01fc274fe73a56d910c27ab31350f60d7c1ff7d6c1631886136a57df0ed83ded96c706f700c38aeb8e6b60c8298bb242a097243fc91d8a092547383d603f8847f5b4b58b00c1aba1fc16cfa910dc13f96fb9be021feb1d286cdda2fe8a86d018b13e33a6b7bb600f485ffc6508eb9e1bff8acada886103c9c13519f14b39b95afb558f157b7bf6efd4a31c0b2e"}, {0x8, 0xe, &(0x7f0000000240)="16441729ec44c57dece087a03435", 0x0, 0x1}, {0x7, 0x1000, &(0x7f0000001980)="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", 0x1, 0x1}, {0xfff, 0x39, &(0x7f0000000340)="cb9d1002e02049d723dab2acf662802f97f2f31b003e2df681975cc1311561d2eb0b3bfa1b7326b9bc9b41a4b03ac65fb5d50865de2ca33815", 0x1, 0x1}, {0x9, 0x5e, &(0x7f0000002980)="faeb50b7cd139027172532a32f95a0201877eca7c0ea809b1d07eadd3ff1a39f1bc81dd7f4acedee1d3a81b775bd8ffa3f4bf60daf452c1232186eb6ea917caf1ccf1e35bb76c85ff515136fdfea0ef3068da1bdfcec6b3ff864457bbae6", 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce910000050001004000000005000100060000000500020009000000050002000700000005000200ff000000060000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b00"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 02:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) 02:12:36 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:12:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 02:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 02:12:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @datasec={0x0, 0x36, 0x0, 0xf, 0x2, [], "bf18"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "e804"}]}}, &(0x7f0000000180)=""/224, 0x4e, 0xe0, 0x1}, 0x20) 02:12:36 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000380)={0x8, &(0x7f0000002a00)=[{0xfffffffa, 0x97, &(0x7f0000000440)="0d13075c31bd5e4a7762a2328eb47698ef68e0f2935f04502db78ba07578b0cc14ef7d88eafe2d35e7eb7a792d07e153a8276fae9d42cf82ce4258ad762597ae8b9844c3e816006978a6d62e70b2fb890c2763a4a5f24977e312ff263da24037a101122c95b2224d13122246e2d443f8e9bd79f21e9ce6c358077f7882fc5f5db785f2a2690efb41f7339984aa9d5ae955ecb8f6c1ef0f", 0x0, 0x1}, {0x0, 0x1000, &(0x7f00000007c0)="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", 0x1, 0x1}, {0x4, 0x86, &(0x7f00000017c0)="b9ee3ab952839ac16a6b464f8a6a2082ae6e282246b59a545ce69052a097a1483e1b9fe554cc04cbb4cab253c420f59c7b183ff471898a00ef0acadd06ea73a3ed03870638ebdf0909fefa0d42fecc7d5d91363e37f953d67a9d1e5b320b5dd66c18eea92349b4a0b902991cba51b724c7207a3102a56f0c43e5b7fcb275d83320cdce532a28", 0x1, 0x1}, {0x0, 0xe5, &(0x7f0000001880)="da3d818a1f1688f8976b5a2b7f047a01d91f8067df4b364b4a0650440e6bbf29b0d499f3ca26a135f9a8ff87070a4cf8be9f3f4168721fa75708a64da2898a5519b36c0a03cbf03dcb77c70f3d049f1620d796f009ffe65f01fc274fe73a56d910c27ab31350f60d7c1ff7d6c1631886136a57df0ed83ded96c706f700c38aeb8e6b60c8298bb242a097243fc91d8a092547383d603f8847f5b4b58b00c1aba1fc16cfa910dc13f96fb9be021feb1d286cdda2fe8a86d018b13e33a6b7bb600f485ffc6508eb9e1bff8acada886103c9c13519f14b39b95afb558f157b7bf6efd4a31c0b2e"}, {0x8, 0xe, &(0x7f0000000240)="16441729ec44c57dece087a03435", 0x0, 0x1}, {0x7, 0x1000, &(0x7f0000001980)="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", 0x1, 0x1}, {0xfff, 0x39, &(0x7f0000000340)="cb9d1002e02049d723dab2acf662802f97f2f31b003e2df681975cc1311561d2eb0b3bfa1b7326b9bc9b41a4b03ac65fb5d50865de2ca33815", 0x1, 0x1}, {0x9, 0x5e, &(0x7f0000002980)="faeb50b7cd139027172532a32f95a0201877eca7c0ea809b1d07eadd3ff1a39f1bc81dd7f4acedee1d3a81b775bd8ffa3f4bf60daf452c1232186eb6ea917caf1ccf1e35bb76c85ff515136fdfea0ef3068da1bdfcec6b3ff864457bbae6", 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbd8500200000000b00003d0c000300", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x10000, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 02:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) 02:12:36 executing program 1: mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 02:12:36 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x328, 0x0, 0x0) 02:12:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@getnexthop={0x17, 0x68, 0x1}, 0x18}}, 0x0) 02:12:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:12:36 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:12:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) remap_file_pages(&(0x7f000053d000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 02:12:36 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x4041}, 0x10) sendmsg$tipc(r0, &(0x7f0000000880)={&(0x7f00000000c0)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 02:12:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x18) getdents64(r0, &(0x7f00000011c0)=""/97, 0x61) [ 174.193364][T10818] loop2: detected capacity change from 87 to 0 [ 174.267294][T10829] mmap: syz-executor.1 (10829) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:12:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a4496728c2a46e1bc34"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 02:12:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='LINE2 \''], 0x9c) dup3(r0, r1, 0x0) 02:12:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 02:12:37 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:12:37 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:37 executing program 5: unshare(0x40600) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 02:12:37 executing program 4: syz_emit_ethernet(0x1ca, &(0x7f0000000440)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x194, 0x21, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}, @srh={0x2b, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@local, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @ipv4={[], [], @loopback}, @private0, @remote, @loopback]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"17ea2d9e6275c24b3a028930028003b6a3e834d7fb4933e141c649c31cd17022922489d49b291fd0efac3aa4d0a4ded9ceb9ee72fa14157bc04e00b9047b56a9d1e3ba8d791eb13510acea94a6bc1919123b012d9f9265cce7b655cb19429d6673f0d1157d515e4ae5eb0573b2a2f7a285e2314593bb7c8864cbfab508ba4589a7bef863fed96e24616ddf0cbc3c27e5162d96ab478c27df82a18b1a2ea43c3bb28154b09a2da77957fda654ad9f2d67136970bf75e22ac3f31252688d47531edc631a38f78b07edfc2e42ec540f6b08a87e5e298cb9a71ea0d7a18cd1ab042f206d939d932af1fd95a7a2c445b74c4d"}}}}}}}, 0x0) 02:12:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='LINE2 \''], 0x9c) dup3(r0, r1, 0x0) [ 174.665972][T10858] dccp_v6_rcv: dropped packet with invalid checksum 02:12:37 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa40029dc) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x4000200) 02:12:37 executing program 5: io_setup(0x23, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000140)=0x0) io_destroy(r0) io_destroy(r0) [ 174.707531][T10858] dccp_v6_rcv: dropped packet with invalid checksum 02:12:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 02:12:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='LINE2 \''], 0x9c) dup3(r0, r1, 0x0) 02:12:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6e}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:12:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='LINE2 \''], 0x9c) dup3(r0, r1, 0x0) [ 174.919346][T10876] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:12:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000100)={0x0, 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 02:12:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 02:12:40 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:12:40 executing program 5: io_setup(0x23, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000140)=0x0) io_destroy(r0) io_destroy(r0) 02:12:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000003c0)=0x8000, 0x4) 02:12:40 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:40 executing program 3: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x18, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) pidfd_open(0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:12:40 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 02:12:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="c59d1d9617537d3fb6ab60d6ea0f0c15b9445904c669178000000000000000e3780f0893d5ae13d42fae171f705d0d6f4cb5332389c6ee5d4e918a5671203db16065a4b540ed39b89edb34bb34f4e28f8a3c3b2d3a782be1c5bf7eeeaf2adf215a0e72656f10e0159271c74d932dd744c9ce1a2e7097fcffffff1c5d13b8bd42174a77f8f981376e8902664b8f7464b1e9ed1265fc6836dd03f064", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:12:40 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000180)={0x0, [[0x5], [0x3], [0x28d]], [], [{}, {0x0, 0x0, 0x1, 0x1}, {0x0, 0x9}], [], 0x401}) 02:12:40 executing program 5: io_setup(0x23, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000140)=0x0) io_destroy(r0) io_destroy(r0) 02:12:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 02:12:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r1) 02:12:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 02:12:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000000)=""/164, 0xa4) 02:12:40 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xc}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 02:12:40 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x1, @local, @private, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast2}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@multicast2}]}]}}}}}}}, 0x0) 02:12:41 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:41 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:41 executing program 5: io_setup(0x23, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000140)=0x0) io_destroy(r0) io_destroy(r0) 02:12:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000000)=""/164, 0xa4) 02:12:41 executing program 3: setresuid(0xee01, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 02:12:41 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$netlink(0x10, 0x3, 0x14) pipe2(&(0x7f0000000000), 0x80800) 02:12:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x3, 0xf3}]}}}], 0x18}}], 0x2, 0x0) 02:12:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000000)=""/164, 0xa4) 02:12:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x2a, 0x0, "01a1bf54ca53084ef43c07b65de3684cd73b9e3ededce70b6ac7567a0f60f95b67826fc2afc2e7a0768e1520936a79c18b65295752053c6829a9fb33428eaa50acc6d752756e2ee6a0dc56ff0c65b41b"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 02:12:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3ed, 0x0, 0x0, 0x0, {0x28, 0x3e8}}, 0x38}}, 0x0) 02:12:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000000)=""/164, 0xa4) 02:12:41 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="80000000000000000000000008060001080006", @ANYRES32=r1], 0x120) 02:12:42 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:42 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 02:12:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$netlink(0x10, 0x3, 0x14) pipe2(&(0x7f0000000000), 0x80800) 02:12:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000002400000008000200", @ANYRES32=r1], 0x1c}}, 0x0) 02:12:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8bdb87d1"}}) 02:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x2a, 0x0, "01a1bf54ca53084ef43c07b65de3684cd73b9e3ededce70b6ac7567a0f60f95b67826fc2afc2e7a0768e1520936a79c18b65295752053c6829a9fb33428eaa50acc6d752756e2ee6a0dc56ff0c65b41b"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 02:12:42 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "000000010865390402033f00e00000010000080000000000000068537d4c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a3000100000000000000e0009a8000"}}}}}}}, 0x0) 02:12:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000002400000008000200", @ANYRES32=r1], 0x1c}}, 0x0) 02:12:42 executing program 3: syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x1b, {0x1b, 0x0, "aa5b165011c7394677e6fa01ec2e5002557bc254be89a65585"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c3ea490865050300a700000080010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 02:12:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x2a, 0x0, "01a1bf54ca53084ef43c07b65de3684cd73b9e3ededce70b6ac7567a0f60f95b67826fc2afc2e7a0768e1520936a79c18b65295752053c6829a9fb33428eaa50acc6d752756e2ee6a0dc56ff0c65b41b"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 02:12:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000002400000008000200", @ANYRES32=r1], 0x1c}}, 0x0) 02:12:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$netlink(0x10, 0x3, 0x14) pipe2(&(0x7f0000000000), 0x80800) 02:12:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) [ 180.463220][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:12:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000002400000008000200", @ANYRES32=r1], 0x1c}}, 0x0) 02:12:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x2a, 0x0, "01a1bf54ca53084ef43c07b65de3684cd73b9e3ededce70b6ac7567a0f60f95b67826fc2afc2e7a0768e1520936a79c18b65295752053c6829a9fb33428eaa50acc6d752756e2ee6a0dc56ff0c65b41b"}, 0xd8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 02:12:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) [ 180.697834][ T2037] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.711944][ T2037] blk_update_request: I/O error, dev loop5, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.723373][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 180.735609][ T2037] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.736365][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 180.746906][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 180.761633][T11032] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 180.769854][T11032] UDF-fs: Scanning with blocksize 512 failed [ 180.783184][ T2037] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.794741][ T2037] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.806067][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 180.816033][ T2037] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.828202][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 180.837882][T11032] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 180.845718][T11032] UDF-fs: Scanning with blocksize 1024 failed [ 180.852377][ T2037] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.863835][ T2037] blk_update_request: I/O error, dev loop5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.875176][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 180.885118][ T2037] blk_update_request: I/O error, dev loop5, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.896386][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 180.906330][T11032] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 180.914072][T11032] UDF-fs: Scanning with blocksize 2048 failed [ 180.920632][ T2037] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.932882][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 02:12:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) [ 180.942875][T11032] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 180.952485][T11032] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 180.960260][T11032] UDF-fs: Scanning with blocksize 4096 failed [ 180.963304][ T7] usb 4-1: config 0 has an invalid interface number: 137 but max is 0 [ 180.966924][T11032] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 02:12:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) [ 181.117890][ T7] usb 4-1: config 0 has no interface number 0 02:12:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$netlink(0x10, 0x3, 0x14) pipe2(&(0x7f0000000000), 0x80800) [ 181.228334][ T7] usb 4-1: too many endpoints for config 0 interface 137 altsetting 166: 85, using maximum allowed: 30 [ 181.243585][ T7] usb 4-1: config 0 interface 137 altsetting 166 has 0 endpoint descriptors, different from the interface descriptor's value: 85 [ 181.259166][ T7] usb 4-1: config 0 interface 137 has no altsetting 0 [ 181.343493][ T7] usb 4-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice= 0.a7 [ 181.377894][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=128 [ 181.449016][ T7] usb 4-1: SerialNumber: syz [ 181.485976][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 181.498886][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 181.502412][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 181.508912][T11061] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 181.518706][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 181.526050][T11061] UDF-fs: Scanning with blocksize 512 failed [ 181.531035][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 181.535723][T11063] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 181.535739][T11063] UDF-fs: Scanning with blocksize 512 failed [ 181.536501][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 181.544812][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 181.556949][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 181.559676][T11061] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 181.565285][T11063] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 181.574852][T11061] UDF-fs: Scanning with blocksize 1024 failed [ 181.584339][T11063] UDF-fs: Scanning with blocksize 1024 failed [ 181.594667][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 02:12:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000008ec0), 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)="82fc03dc", 0x5c) [ 181.612781][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 181.618262][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 181.624548][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 181.633836][T11063] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 181.633852][T11063] UDF-fs: Scanning with blocksize 2048 failed [ 181.635417][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 181.643598][T11061] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 181.653937][T11063] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 181.653963][T11063] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 181.653974][T11063] UDF-fs: Scanning with blocksize 4096 failed [ 181.653983][T11063] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 181.656404][ T7] usb 4-1: config 0 descriptor?? [ 181.731876][T11061] UDF-fs: Scanning with blocksize 2048 failed [ 181.739707][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 181.750195][T11061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 181.760634][T11061] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 181.768895][T11061] UDF-fs: Scanning with blocksize 4096 failed [ 181.775025][T11061] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 182.191579][ T7] kaweth 4-1:0.137: Downloading firmware... [ 182.383108][ T7] kaweth 4-1:0.137: Error downloading firmware (-71) [ 182.395878][ T7] kaweth: probe of 4-1:0.137 failed with error -5 [ 182.410560][ T7] usb 4-1: USB disconnect, device number 2 02:12:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xce, 0x4, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, [0x5a, 0x5a, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x180}, 0x40) 02:12:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 02:12:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 02:12:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) 02:12:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) 02:12:45 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000100)) 02:12:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14}}}, 0x30}}, 0x0) [ 183.084227][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.085125][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.094282][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.105910][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 183.113397][T11128] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.113415][T11128] UDF-fs: Scanning with blocksize 512 failed [ 183.124015][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.130662][T11126] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 183.130684][T11126] UDF-fs: Scanning with blocksize 512 failed [ 183.140231][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.147731][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.154840][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 183.160419][T11128] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.170126][T11126] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 183.179787][T11128] UDF-fs: Scanning with blocksize 1024 failed [ 183.190457][T11126] UDF-fs: Scanning with blocksize 1024 failed [ 183.206016][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.218154][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.227773][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.237204][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 183.246404][T11128] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.255972][T11126] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 183.263666][T11128] UDF-fs: Scanning with blocksize 2048 failed [ 183.271361][T11126] UDF-fs: Scanning with blocksize 2048 failed [ 183.284276][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.284628][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.294238][T11126] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 183.303858][T11128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.313191][T11126] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 02:12:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) [ 183.322766][T11128] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.322784][T11128] UDF-fs: Scanning with blocksize 4096 failed [ 183.330399][T11126] UDF-fs: Scanning with blocksize 4096 failed [ 183.338254][T11128] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 183.344186][T11126] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 02:12:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1d0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0x0, 0x10, 0x4, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0x8552bc121e750a98]}}, 0x0, 0x3, 0x4, 0x3, 0x0, 0xe6, 'vlan1\x00', 'veth1_to_team\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc0cf1fe1d6c27d0f706c6fb63e391745bac69c8522feb4f2854f79c64fc"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) splice(r1, &(0x7f0000000180)=0x4, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0xe) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 02:12:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "981bc5", 0x8, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts]}}}}}, 0x0) 02:12:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 02:12:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) 02:12:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x44, r1, 0x1, 0x0, 0x0, {0x26}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) [ 183.678772][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.690258][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.700733][T11152] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.708580][T11152] UDF-fs: Scanning with blocksize 512 failed [ 183.717250][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.727266][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.737059][T11152] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.746058][T11152] UDF-fs: Scanning with blocksize 1024 failed [ 183.754938][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.765344][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.775400][T11152] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.783802][T11152] UDF-fs: Scanning with blocksize 2048 failed [ 183.790853][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 183.794316][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.801901][T11152] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 183.812572][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 183.820838][T11152] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 183.830285][T11158] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 183.837965][T11152] UDF-fs: Scanning with blocksize 4096 failed [ 183.848464][T11158] UDF-fs: Scanning with blocksize 512 failed [ 183.851896][T11152] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 183.867295][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.877201][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 183.886886][T11158] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 183.895293][T11158] UDF-fs: Scanning with blocksize 1024 failed [ 183.896354][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.913508][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 02:12:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0xfffff001, 0x4) [ 183.923221][T11158] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 183.930877][T11158] UDF-fs: Scanning with blocksize 2048 failed [ 183.937791][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 183.947728][T11158] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 02:12:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) 02:12:46 executing program 3: setrlimit(0x7, &(0x7f0000000080)={0x4, 0x8f2}) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) [ 183.947753][T11158] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 02:12:46 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x29df, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) 02:12:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) [ 183.947764][T11158] UDF-fs: Scanning with blocksize 4096 failed [ 183.947772][T11158] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 02:12:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 02:12:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 02:12:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4b2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 02:12:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) 02:12:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 02:12:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 02:12:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000001040)) 02:12:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 02:12:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 02:12:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 02:12:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 02:12:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ef, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 02:12:48 executing program 1: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000003040)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000040)={'/sys/fs/smackfs/load\x00', 0x20, '/sys/fs/smackfs/load-self\x00', 0x20, 'xb'}, 0x34) 02:12:48 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 02:12:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4b2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 02:12:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f00000002c0)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd99Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b$\x14\xa47\r1J\xb1\x19g_\xa8V\'\xd2n/\xf4\x8a\x00x\x15\xb6w8\x19~\xff*h\x16nb\xfdna\xed\xaf\x95\xe7+s\xb2\xe7\xebP9\x19\x02\x11h`6\xfaA5\xf8Eyc\xb4m\xe2\x94CK\xf6\x14\xd7Q<\x87 \x89\x98\xcf/\xa5;d\xe8 \xb3-]\xb0k\x87T\xc7q\x86`%?R\xb4\r;F\xef\xd9\xeej$\x99\xe4hR N\xbbi\x90\rn\x83\x13\xd6\xea\x06+\xc8x\b\x14\xe2\x0e\xab\'V\xdbm\x8e\xd7\x8eKu\xbbv\x03$\xc7\x86;\xac\'\xc0\xa8\xab\xe3:\xce\xb2x7G\xa6?\xce1-M\xd2\xe2J\xa7\xe6\xf9\x95;\xab\xcfn\x14\xef\x03\xee\xbb\x15\xe3@\xea\xaeZ\xb2\n\xef\x0f\xce?\xcal\x16\x9d\xa4\xe8x\x15\x8eZ\xaceTA\xde\x93\xd9<\xc9\xdfY9nZv5C9\xf8\x00'/366, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2c78ea5b5112f30000023fcbf84209132db954b414d2cc3b3988199cc2b6c83ad838127953cedfab76d200f1964a3347164895d0496f3eded772d45b80435470ad575ff259688bd66965b5d4d46bea2a34d00f477e20000001000000000016f53e1027669091db630c137366ea449c"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000009, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) 02:12:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000016c0)) 02:12:48 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 02:12:48 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0xffffff1f, 0x61, &(0x7f00000054c0)={0x77359400}) 02:12:48 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003050000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0x68) 02:12:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000016c0)) 02:12:48 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='(\xc4~\x17\f\xa8 \x00\x00\x00\x00\x00\x00\x00\xc2\a\xb4{\xa17<\x9dc\x05w8\x9c\x88\x9ep\x80\x05\xe8\x85\xdc\x9d\xa9\xfa\x96\xf4\xef\xe6Pb&\x03J\x85Z\xfe7\x96\xa2_o\xd3~\xa2\xbc\xc4\"\xb8\xe9*\x86\xeb\xec\xf7\xe3\x18\x13{\xf8l\x01}\xe5\f\xb3\x9e\x939\xdd\x97c\x03\x05') 02:12:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000016c0)) 02:12:48 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) 02:12:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x1, 0x4) 02:12:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:12:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4b2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 02:12:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000016c0)) 02:12:49 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x84, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x2, 0x3, 0x8, 0x6, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) dup(0xffffffffffffffff) 02:12:49 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x4142, 0x0) 02:12:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0xffffff1f, 0x61, &(0x7f00000054c0)={0x77359400}) 02:12:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) 02:12:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4b2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 02:12:50 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x84, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x2, 0x3, 0x8, 0x6, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) dup(0xffffffffffffffff) 02:12:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000f6ffffffffffffff00000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d00000000001000061727000000000000000000000000000000000000000000000609e8adb00000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa10000000000800000000000000000072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) 02:12:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:12:51 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000c430e2c23c96488e96a0c3fc74794c0100"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="f4ac695800000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400001000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000c430e2c23c96488e96a0c3fc74794c0100001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000c430e2c23c96488e96a0c3fc74794c0100004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000c430e2c23c96488e96a0c3fc74794c01010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000c430e2c23c96488e96a0c3fc74794c01d681b030ddfd468cbf7e7a9b9838e3848f03eb4a00000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400101000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="000000000000000000000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000c430e2c23c96488e96a0c3fc74794c01010000000000000000000001000000000000400000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000c430e2c23c96488e96a0c3fc74794c01d681b030ddfd468cbf7e7a9b9838e384f1928fe600000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400301000000000000000000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0100000000000000040000000000000001000000000100000000000000cc00001000000000006b0f0000300000000000", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e492a445300000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400401000000000000000000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="d49892a900000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400501000000000000000000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="0300000000000000000100000000000000005000000000000000190000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000000100000000000000001000000000000000400000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e19df17b400000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400801000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0200000000000000030000000000000003000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e00005000"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="1900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000c430e2c23c96488e96a0c3fc74794c0100004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000c430e2c23c96488e96a0c3fc74794c01010000000000000000000001000000000000590000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000c430e2c23c96488e96a0c3fc74794c01d681b030ddfd468cbf7e7a9b9838e384", 0x100, 0x108f00}, {&(0x7f0000011800)="8725a0f900000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400005000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000000000005abc645f00000000000000005abc645f00000000000000005abc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000ab5963cb4290491094d6f2025d34bbcc000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005bbc645f000000006e163b2b5abc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="7542746d00000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400905000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000000000005abc645f00000000000000005abc645f0000000000000000000000000000000000000000eb0362f800000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400a05000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e040000000000000009000000000000000100000000ab5963cb42904910fb94d6f2025d34bbcc930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000204e6f1700000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400b05000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c0000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x1e0, 0x50bfe0}, {&(0x7f0000013c00)="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", 0x260, 0x50ce40}, {&(0x7f0000013f00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014200)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c42906000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c42906000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c4290600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3239303134303634312f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c42906000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c4295bbc645f0000000062c3c429f13b61b200000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400f05000000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e060000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0xa80, 0x50e6e0}, {&(0x7f0000014d00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014e00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014f00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015000)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015100)="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"/320, 0x140, 0x50f9e0}, {&(0x7f0000015300)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000ab5963cb4290491094d6f2025d34bbcc000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005bbc645f000000006e163b2b5abc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015500)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015600)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015700)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015800)="668240a300000000000000000000000000000000000000000000000000000000d681b030ddfd468cbf7e7a9b9838e38400005100000000000100000000000001bd6f9831b2ab44c49bdc9ef8a3a73c2e0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015900)="00000000000000000300000000000000000100000000000000006900000000000000190000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000000100000000000000005000000000000000190000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0300000000000000000100000000000000001000000000000000400000000000bd6f9831b2ab44c49bdc9ef8a3a73c2e0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015a00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015e00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016a00)) [ 188.259488][T11293] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 188.554814][T11311] loop5: detected capacity change from 32768 to 0 [ 188.579854][T11311] BTRFS: device fsid d681b030-ddfd-468c-bf7e-7a9b9838e384 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (11311) [ 188.761930][T11311] BTRFS info (device loop5): disk space caching is enabled [ 188.762009][T11311] BTRFS info (device loop5): has skinny extents 02:12:51 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x84, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x2, 0x3, 0x8, 0x6, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000006b000801040000ef5f9e769b007fbd9cbc2b000000000000050000050900010073797a310000000081d52a2246cf02000000000000000ef1887c6ef47cadf8b01a4bc9a5c5e954b43c3ee7e911058015725e749cec87a61fccb3049a39923f1d2ace6d2517688964e0e74a4e0fbd6156b828612a54d0fa6fb23a606b3ef850a80644afafaaff030000000203a7fc4da231fb8d78697596d9683fc76bb83865948a25d47bc8fd27cace7109ac61cb2599a13451f857b30a20fbfa60aca2d094b20bf1f6d87349dd89699adb0cb38b7836c40800ef4d94964c4f026171f69a3872add4705d72d675a026da09c629c6fe6e39a30400000082712f014213cfbab26a750000000000000000000000000020dd3578634e8e023af2b02a9ddaa6469f088812da5c9372254fb03e27ce9d0f55a8fc991604a9bea22601135e23425278531369f8ba789e4b83faf65ae87728dff4531d1e7ae0590bdc3cfcf4fe61caa95e77864fdc2b397c71cbc15aa675dfdcb71717fad1330b0fa7b4dfadad390b34d038d1d9881cfc73add8f30defacd89a0697af33c18f07cff504ac8049a3438c76d4ec5bcb02bbcc533535e14906a7cc855a7f0abefc545e8e3496a902bb2af15c93ddeac185012ced46c363fd8f36eea6376f9b588bb0226acbd4b8c49360facca85c6ff76361bdc54ef0121a6447ccdee452903f17189707787b0702e132254ee87187f230ac9baac53abc251c08a35baf27242b15f2f70a1b3e8f6a5fac2b7f8f752d85fb5445a7c7818b0d08163986bc294446e6da225a9c671239bac39dc8dd5ddbe4c6fabaff5ebb5c04c3ee9ef705f1baaf7c69a9b2ffb1e700000000809aa025f7279194e429329869830bc5d93cd02701cfa1e2e2e6a1132a319e0c879f1a31a2e638c3b55450cd88f25d8892b7d53ee86148f1745d2401b7989f0acafd123bc930c743de9ee662e713ae06f736fa2a2a8a1000000000000000000000000023da3e9266a39d93f788822a668dd5bd86cf963e96e48663e79c14fc09376dae1c1ebdab1147dfcc3787febcc30cb49c3c354453206998c90700f558f5d4c08de5a12a1c8dac44be8e6705a30f199bd731c67b500221a4834ed6e835567919e6c9f05799af7b4b8919604d286822507524b70c92b97ed939a1cc8131ee6a5759040328ec55cf35144d403f5cbe7dbd3411b028183bc5a07086ad1a042ae2634d00000000283e1c3f3f37654a96396f43129fa159dc6b713f6fcb000bb62731c1710fb233a5a8f460dd0d3a66f69afd4178f1cf55692d03ccb5e8ec942a00a664024454a6199f5ede00b09b0877f171f8092d958ee9bad00f6468fc5a21799782a194f2c25ca35cfb76fe00"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) dup(0xffffffffffffffff) [ 189.230626][T11311] BTRFS info (device loop5): enabling ssd optimizations [ 189.271521][T11303] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.271589][T11303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:12:52 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x2c, 0x0, 0x0) 02:12:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) 02:12:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) [ 189.357298][T11294] syz-executor.1 (11294) used greatest stack depth: 24056 bytes left 02:12:52 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "0200000108653904010500d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 02:12:53 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0xffffff1f, 0x61, &(0x7f00000054c0)={0x77359400}) 02:12:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:12:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) 02:12:53 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x84, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x2, 0x3, 0x8, 0x6, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) dup(0xffffffffffffffff) 02:12:53 executing program 0: setpriority(0x1, 0xffffffffffffffff, 0x0) 02:12:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) 02:12:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x4, &(0x7f00000015c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:12:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:12:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) 02:12:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000e00)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="314a113c50d398", 0x7}], 0x1, &(0x7f0000003c40)=ANY=[], 0x1228}], 0x1, 0x0) [ 191.462399][T11406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 191.611392][T11383] syz-executor.5 (11383) used greatest stack depth: 23680 bytes left 02:12:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf251500000050000180140002007665746831000000000000000000000008000300000000001400020076657468315f746f5f7465616d000000140002006970366772653000000000000000000008000300020000002800018008000300000000001400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="200001801400020069703665727370616e30000000000000080003000100000004000180380001800800030000000000140002006d6163767461703000000000000000000800030002000000080003000300000008000300030000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08080300030006000000000000000000080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030001000000"], 0x138}, 0x1, 0x0, 0x0, 0x2000}, 0x48805) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x2bc, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "7f3093b3616eda9eaca7054453bbc0f176363b9a38f905f94b6c771d1261f00d8755"}}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "8ebdda4284ca1910c50940c65a34aeb103c2ed7136a3a141bf7d38ec55da9f3b0184a4ccdf579ca3260628c2a74138d4fd7e08c1b52cad42b077be8c71da3de067035cfb0e924e1d0fb6bc33da75892baeb9a27ce7954eda193a643bc7b33515a98c27abd24f45aa2ecdc09834fd6cf0f61ace31dade68aa43b003455f2cfccb43ec2b75f1ec18d3c0f327c0020461efa661440f62144f9323"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa71e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0xc004}, 0x40010) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000a40)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="66874931261b77cd2d6ab61cfd", 0xd, 0x20004000, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x401, 0xffffffffffffffff, &(0x7f00000008c0)="bb7f85235d33dd6ac3091e03ee9ed910eb946af9ba1d509194db46019c89a484854d9c89411519684a7b534c540ebb072f753daf94353f8695839eb51b4610130ffeaf0ad3191d4858c85c6ea1f7ae6ae49247729d897a61260447666bc5b4c98ef5d650e223c046e062b5d8c2aa088623faa8a7e58bd2b24f1c2d84cff53ce127fca687ddbccb82e77cf2863c6d6a0053e269226c60c13491b969d6c3be04e1f7f7a8ed05bc487f91331f40ab42910be197349390d097e9451cfbf3eb75565afbe2aa5b73b921095f915d9b5102", 0xce, 0x2, 0x0, 0x3}, &(0x7f00000009c0)) 02:12:54 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:12:55 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0xffffff1f, 0x61, &(0x7f00000054c0)={0x77359400}) 02:12:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCGETX(r0, 0x402c542b, 0x0) 02:12:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e110d000000000000000000000800040006000000", 0x24) 02:12:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 02:12:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0x4, 0x1, 'sane-20000\x00'}}]}, 0x78}}, 0x0) 02:12:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:12:56 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x181040, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, r0, 0x20}, 0x40) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0xc0347c03, &(0x7f0000000000)) 02:12:56 executing program 1: request_key(&(0x7f0000001600)='blacklist\x00', &(0x7f0000001640)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001940)='dns_resolver\x00', &(0x7f0000001980)={'syz', 0x0}, &(0x7f00000019c0)='blacklist\x00', 0x0) 02:12:56 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 194.055329][ T3216] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.061707][ T3216] ieee802154 phy1 wpan1: encryption failed: -22 02:12:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xa8120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x37cb1133) 02:12:56 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x2}]}) 02:12:56 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 02:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:12:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:12:57 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x5a, 0x92, 0xcd, 0x10, 0x10c4, 0xf004, 0x1118, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x51}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x2, 'lu'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0xf, "e84bf21e1116efce3b8e5b75bdebf4"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:12:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x803, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 02:12:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 02:12:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xeb5b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x88) 02:12:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x1) 02:12:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 195.208491][T11493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:12:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) ioctl$KDFONTOP_SET_DEF(r0, 0x5600, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 195.342856][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd 02:12:58 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000071c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000033000000fe8000000000000000000000000000aa00"/140], 0xf8}}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x2004a801) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) r2 = dup(0xffffffffffffffff) sendmsg$NFT_MSG_GETCHAIN(r2, 0x0, 0x810) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="40000000020000050900010073794316e6ff84080b79da7a4e7fde9b4cf1b682fdc7c2c03c000000000c000440000000000000000408000240005b004ec30001148b166ffbd8ff1721e4e709f803f789be087c2633a3ebe203afa4b528f1c3940603548cfec4506b8ec933e97916b1c6f4978233cd9f2461fab123fe6769582d2d0843fca53fa1119950d8824d9faff272ffd120016b3d3454d69108c5a235d6b09f50e3b1283a7801b90e6bd4e1ce29a447113eb6d2ceacfbf4d6838d1f9083e022c324968ddd5442e7169f6c381d31176382d90a33023df40ea8ef0250eea22e4fcfa28000ac9e6f86a08c35ed795ce63c4ed9db5215df19afd951b22c62b03a4ec4e99da638fc00000000e0ff00000000000000000000000000829e53c4182422ae61f5ec8c6a991c8c4f4e206957afe43e251db127a04058f84be19f8330b67659af22e06c0a4a001d8083a21cdfe8a202cd42bef168431fbc5e9025edb24754b645e2de31a0fac7bd3474c7e156d6a6caa051c600e9d4ded92bbf8c7b436bf674181b26468ff69baad0235e5f05fb3d72d527eadf2e582b8aecb8fc340aecd8c9e442baded8a6403505bb01ec0ae0be4e"], 0x40}, 0x1, 0x0, 0x0, 0x4000840}, 0x44) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000002c0)) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, 0x0, 0x41) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffd65, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x11000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:12:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="8b", 0x1) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 02:12:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006e80)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.602842][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 195.767181][T11513] "syz-executor.3" (11513) uses obsolete ecb(arc4) skcipher [ 195.843874][T11513] "syz-executor.3" (11513) uses obsolete ecb(arc4) skcipher [ 195.884039][ T7] usb 5-1: New USB device found, idVendor=10c4, idProduct=f004, bcdDevice=11.18 [ 195.911648][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.940452][ T7] usb 5-1: Product: syz [ 195.957087][ T7] usb 5-1: Manufacturer: syz 02:12:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:12:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 195.988544][T11511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.990283][ T7] usb 5-1: SerialNumber: syz [ 196.035201][ T7] usb 5-1: config 0 descriptor?? [ 196.074285][ T7] cp210x 5-1:0.0: cp210x converter detected [ 196.110240][T11511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.144944][T11511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.763783][ T7] usb 5-1: cp210x converter now attached to ttyUSB0 [ 196.939020][ T7] usb 5-1: USB disconnect, device number 7 [ 196.980301][ T7] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 197.006717][ T7] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 197.018507][ T7] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 197.026939][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.11.0-syzkaller #0 [ 197.034762][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.044838][ T7] Workqueue: usb_hub_wq hub_event [ 197.049921][ T7] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 197.056013][ T7] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 197.075644][ T7] RSP: 0018:ffffc90000cc74b8 EFLAGS: 00010202 [ 197.081733][ T7] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 197.090047][ T7] RDX: ffffc90016b29000 RSI: 0000000000013b86 RDI: 0000000000000598 [ 197.099088][ T7] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 197.107081][ T7] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 197.115069][ T7] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff11002705c01 [ 197.123170][ T7] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 197.132151][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.138778][ T7] CR2: 0000001b2e422000 CR3: 0000000027450000 CR4: 00000000001506f0 [ 197.146772][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.154762][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 197.163083][ T7] Call Trace: [ 197.166387][ T7] gpiodevice_release+0x48/0x1b0 [ 197.171352][ T7] ? gpio_name_to_desc+0x230/0x230 [ 197.176486][ T7] device_release+0x98/0x1c0 [ 197.181089][ T7] kobject_cleanup+0x1c9/0x280 [ 197.185865][ T7] cp210x_disconnect+0x6f/0xc0 [ 197.190661][ T7] ? cp210x_attach+0x1610/0x1610 [ 197.195606][ T7] usb_serial_disconnect+0x364/0x3c0 [ 197.200920][ T7] usb_unbind_interface+0x1f2/0x860 [ 197.206132][ T7] ? usb_driver_release_interface+0x1c0/0x1c0 [ 197.212557][ T7] device_release_driver_internal+0x51e/0x7b0 [ 197.218678][ T7] bus_remove_device+0x300/0x420 [ 197.223642][ T7] device_del+0x5e1/0xa90 [ 197.227997][ T7] usb_disable_device+0x407/0x800 [ 197.233045][ T7] usb_disconnect+0x33a/0x8a0 [ 197.237735][ T7] hub_port_connect+0x214/0x25b0 [ 197.242684][ T7] ? lock_release+0x472/0x6b0 [ 197.247384][ T7] ? hub_port_connect_change+0x5b4/0xab0 [ 197.253116][ T7] ? hub_port_connect_change+0x5b4/0xab0 [ 197.258869][ T7] ? __mutex_unlock_slowpath+0x12d/0x520 [ 197.264537][ T7] hub_port_connect_change+0x5c6/0xab0 [ 197.270097][ T7] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 197.275834][ T7] port_event+0xa6f/0x10b0 [ 197.280255][ T7] ? hub_event+0x40b/0xcb0 [ 197.284676][ T7] ? _raw_spin_unlock_irq+0x1f/0x40 [ 197.290061][ T7] hub_event+0x417/0xcb0 [ 197.294313][ T7] ? rcu_read_lock_sched_held+0x41/0xb0 [ 197.299877][ T7] process_one_work+0x789/0xfd0 [ 197.304758][ T7] worker_thread+0xac1/0x1300 [ 197.309442][ T7] ? rcu_lock_release+0x20/0x20 [ 197.314297][ T7] kthread+0x39a/0x3c0 [ 197.318469][ T7] ? rcu_lock_release+0x20/0x20 [ 197.323412][ T7] ? kthread_blkcg+0xd0/0xd0 [ 197.327999][ T7] ret_from_fork+0x1f/0x30 [ 197.332417][ T7] Modules linked in: [ 197.354129][ T7] ---[ end trace 7514c02b2a533b60 ]--- [ 197.365373][ T7] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 197.375082][ T7] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 05 81 ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 197.398873][ T7] RSP: 0018:ffffc90000cc74b8 EFLAGS: 00010202 [ 197.407215][ T7] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 197.419116][ T7] RDX: ffffc90016b29000 RSI: 0000000000013b86 RDI: 0000000000000598 [ 197.427548][ T7] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f28ab6 [ 197.437171][ T7] R10: fffffbfff1f28ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 197.445371][ T7] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff11002705c01 [ 197.453617][ T7] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 197.462563][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.469223][ T7] CR2: 000055f53f37f720 CR3: 0000000024521000 CR4: 00000000001506f0 [ 197.477268][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 197.485376][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 197.493833][ T7] Kernel panic - not syncing: Fatal exception [ 197.499952][ T7] Kernel Offset: disabled [ 197.504285][ T7] Rebooting in 86400 seconds..