Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2020/11/02 09:35:56 fuzzer started 2020/11/02 09:35:57 dialing manager at 10.128.0.26:34079 2020/11/02 09:35:57 syscalls: 3263 2020/11/02 09:35:57 code coverage: enabled 2020/11/02 09:35:57 comparison tracing: enabled 2020/11/02 09:35:57 extra coverage: enabled 2020/11/02 09:35:57 setuid sandbox: enabled 2020/11/02 09:35:57 namespace sandbox: enabled 2020/11/02 09:35:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/02 09:35:57 fault injection: enabled 2020/11/02 09:35:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/02 09:35:57 net packet injection: enabled 2020/11/02 09:35:57 net device setup: enabled 2020/11/02 09:35:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/02 09:35:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/02 09:35:57 USB emulation: enabled 2020/11/02 09:35:57 hci packet injection: enabled 2020/11/02 09:35:57 wifi device emulation: enabled 09:37:14 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x2, @loopback, 0x7}}, [0x7, 0x2f7f, 0x1000, 0x6, 0x7, 0x200, 0x1ed, 0x401, 0x7, 0x9, 0x735, 0x3, 0xf82, 0x6, 0x3d5]}, &(0x7f0000000100)=0x100) uname(&(0x7f0000000140)=""/152) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x2, 0xfffffffffffffffb, 0x7, 0x9b, 0xfffffffffffffe01, 0x5, 0xffffffff, 0x17, 0x101, 0x2, 0x6, 0x7, 0x7f, 0x1}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000002c0)={{r0, 0x4, 0x5, 0x6, 0x0, 0xffffffffffffff81, 0x7, 0xffffffff, 0x80, 0x7f, 0x20, 0x2, 0xfffffffffffffff7, 0x0, 0x100000000}}) getpid() getdents(0xffffffffffffff9c, &(0x7f00000012c0)=""/218, 0xda) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x62a801, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x30, 0x3, 0x3, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x40}}]}, 0x30}, 0x1, 0x0, 0x0, 0x48080}, 0x4008000) r2 = creat(&(0x7f0000001500)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000001540), &(0x7f0000001580)=0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000015c0)) r3 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000001600)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x1, 0x1a}) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000001640)={0x0, 0x2, 0x6, 0x6, 0x81, 0x7}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002980)='/proc/self/net/pfkey\x00', 0x200001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000029c0)={0x100, 0x9, 0x7, 0x2058, 0x2}, 0x14) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002b00)={&(0x7f0000002a40)={0xb4, 0xa, 0x6, 0x0, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_SKBMARK={0xc}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_MARK={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8881}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002b80)='/proc/self/net/pfkey\x00', 0x4001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000002bc0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000002c00)={r6, 0x2}) 09:37:14 executing program 1: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000000)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="3fa95e1994093600ae2c989abdef012206280ead84eaa506d4b803c05a7986e34e2e4d2c8f4533", 0x27}, {&(0x7f0000000100)="bc337ea3e99bcc6a6f0995dbe65eb1d4c200fbf809bf92d246b2eacd157cfd1b68c2c9089f58995823aaf3e1f4f2abe789489e8d72c86ab425d75a5bbe71ce4697d212e1facca94ee05eb3c54bc876ec3dcd5aa1ecedb54eeb193ecb4c19008d7db510e9696484b6bf8d51aaaf9ff80b05820b152774294468cbb20f3d0e0042a2a68725fc604f35bcb1aaa7c35348bb436d6173df67d430d057d91bf5eb253d92e70216946c314635d2", 0xaa}, {&(0x7f00000001c0)="339a3daf5cf76412f3c1a878a1d649c6fcf054c5b763e40e68a8c2cdf75bf6ec0c1e3df901e0c9367f329b82dc4c1a1b786146d1cfc915d1d358e4d93423dfcd8734e98e6a7ec354841098b600a1f0b0b5fc66bec203cc64678ec7b7295451bd52f46254b9c5002b1e1a99853fe97e4cbd05956958c3ee51fe405b2c1a93a1f46e644998981ab415e3e20e9520f57870a1967e831898337906fccb5fd65b2a8420bc4f878f32a5888bd901679ca58d734501527cb1b0d254c8ea28e79c9d76400e32130eb30e7e357f6cc8a9c02121db536514", 0xd3}], 0x3, 0xffff, 0x9) r1 = pidfd_getfd(r0, r0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000300)={{r1}, "099e50d3fdb518ffba3f144dd863f62f868d5837891d4806d3934be8fbed2c0a1d7a226148686d7b47f601aad7f54503749c206d2329a8c5a462ed672cbada82ab9f36865bbc3a0cd67f301aa12f1a3d74d2fa439f0f1481df699871382bf7b423229d07831a0c12c291a08c01408197bf0e4f4f05066c0e69131a62195c054a2b453d77e39edae94e954e54ced8c056a6d464446d597e1591a89f75c124caa2a39bfce356871cd61c0bf1bb1a0b9a7e44599a3fde921f16c83449f7ee1c8edb3ecb798206331b4054f5490bfc788bec251ac35378aab992e79a30dbd269b3f23d2a9ad6d7bbaed6ced78f729da21614873bee5dc213df3aace4e7ff3b1d0bc4b4578dfc873326a7a54b4046d330beb85af5db1e2e9fa206b5092b2d8ca3b00f30140b0d487387ac8a8a53d939a69ccb03297fa56c5d90e1a58b5fcc5ce6325303b73ec7f449260814da1f9e12d47d2eca67e2a3e7cf9ba1e1075087f4bc250562b265e145b5a381b2259e6abb62fe2b4f60d2faffe72dffd46a0941624a067d8714d306b2e915d4b62be111be0f481269683f3e57acd5591ce9172ba0e9f338b8eca6340e822b526e7682d398a0f251d78c29676219dca1e6b4c2f15d0abb507baa175c42aaf686a58fec724c40d9e0cfa0203348065e3a5bee7a88f47ac549f2ba841c1766fcb8d343c74b6f745d225787c233f18bd192b9dd6db0681512b7aa05bf07f5f68de6367744bd5a66a12c8103df1d2f2cbcb181a6b2ddeb61a304baad728dce00f36af0ddf1c7ca03e4be424422be1cc7a80619523313fa5b82f030174d0612de9ec0a4cd6c2019afcc434a2d2b90f3cf452369fcfa8a1102b886cd1a3ae05800ce56e1f55428eaebecab93baeaeeff8dbc7715fe0e9958e76d1ca671c21a626d6375f6d515e136a84d7a19a881f7305baeba37a3930dcb9991f4b29fee9afb92b8abd94c04b85bba26680bb32f454423040abb07e7bafe905516747593ad826f2b9e328641c331dea17b5ecafa1d63afb85f9abff205cf528b04260c1803d222f0accfaa424960b4d16b1e57fff175957c8d6072b88870391600bd546b18ba0d62ed9dab9987bb0294571045449d99150c551a806f33dae941e0f8fb86e5514b6d11a7cab1af56764dc91f7d00ea378893db0520b8c4317ef622e8dd1af97acb9e77dea8c5d1b51170092c1f741019f2194aa58bcca83d2574809bd72ab2c31977eb6ea943cebad0bb127ca938697ffa0683600c22e1cc9bfb1cbf9ec83261863a460168d74840f5b2704526172e77f24f080055a272c869fb5131586f76415763c3945641a5e149c85b5b9443d669963499b329d4f87480c0891a709475fbe7a4b6305972a21dfdbca476466f9395af6eff093cc8a30e385b298f32d1ad0679846f8b7cd1b1151865f46d664b70afa77c0d96e7d6e33253ed8a58c48b0d74a0e8eb03e2455129628aee8ce7bbcd3297ae48a2609cf6927753100228a187488f9cb2e507f2bc73b4ca1081192fcfebaf85c9ff2252a62a1bc03f83a39a17513341661ecd6c27388ea04daaab100b854b5d58544b592de7c8c81b0fec276a06a7d84fc2ea49270fdf52f6847af55adf7fcbf99121872e2f5ed475c0ee3607697365f66152d4ede5b15a3e61e15de5fa0a8d5399357cd2a3c2e6e387932c290d16b3f3d56d76bc2294ac457e5de86246877accc08fe152a79ad0957696759cd738ed168e0852bfe4612c5344045f9402b75ebab53ef3ca8a8a1962153960d200f82464d51e1dfe4b5cb375d2112a0208b433bc121e899d4ba70c17945c0046026853555a9a9f319e59bcf93d880acf3078aba3f2eb9d44e17e78fe6320943d3c5d36e1cfe324ced433f2b1dafc45053601ef3672d80dc20efeb8f11d991c01f2dc5c5574426cb35bfc87de96829410adcec1a1d8d656dc614f8f5da115c4cb19e739fb03edd314307b20d960548ac07f13fcf3d0321d231051bf4af20b5f47a54d9073c343d1dda57c27f3f3c0d96e90fc4e6b171a16056bdbd3421b7bdbd7b098826bfc5f0632e313cc1203fba3461c2661597fa216b4e19714481da910ab7cbd72e976035d9b2263ad4d3eaffff497ddbc4d23b1e91f5adf7debf10c37c11a3dfe60238d8634bf3cfa5f882d68d8c54f0125ba7890e66847ade5cd42886c596c78c81254c36be6130367acd7336add3702067f2e9314b25ee2d769d2fd06b7d52fdbfd648dba419d22ef45d3b429edab5d3f1e97873207305d82e3aca94c7ebb707ab2438922da74f326576909cca96fe9f23c4a259e064986dfa3229009b196b9c4841d287f3eeb3d1c445de2f662c830db5ca0e3658b838b220202dbd2501bc5e2fac3ee90d7db62416321da4bf72b16909516e9fcf965bcab968dd82aa2d1636c3984424e940c287dee2c8760220ef0d6b7558cedfbac2fdbfe2a65aaedf4762443c8c92594338d99c21303ef2b48b7040afe318cf9f7d86d3b74b76967fdd41e9ff79fced0b41ddfcd4ef132cca7909895a0602af7a62081f2b45675ef7942d7933134b37a148d2c42b5a5cef3d3393858f3a76b06b7a879fe21730aa3ca4d910ed2ed7775deb227dbc96600be1690e51af12f18445b003828a6a5b4221210335e3c96d38ebaa530940eaeb201b27783983ce1d4cae68b878257af0c35fcc4438cdc7cc4f8c342c467adf1c1815c39acb0216209feb7eaa03dd99a1f5499aaffbf806eb8997e34661f480712d33f5137ba0885fd8f90cc7fda8023cd2853808bd201c945f88043532d2b9d86f863733b439060a39e2469ca92b2f7a1485c09f4c48a6abc691b868f3089ebe5bdeae7465660ecda76547e80a4225aa93dbbbb7a47dbdbd60921ebcb2d15e34766b668ec38b6fd0baaa3f7395ba926a2cb4e138df79bd2443ec3b8237d96fa739c50d3c179a9e6154a8f5dabd55261218c66bcb03bb58fcaceb304e729fd150ae75f177142f8f14857f3caa333138a813dbd76b372a025ef553fba8865907e6b042437cbabef22fe1b3c9f72721c7a071e797a8ad85ca8c8e8cd4e385eb6c28c43370344721ff02f22db9aac9765b4a897b03837113ddca3a720a63073f10388cab2d8c99747b276e8f7011812c99486ce44ba047b442b5f7182b723e8e44dcc3c1146bcd5f8a0d08e7f60e675be344e1cb228f7596b109f8fdb40ad2775a95a6a78386594a8f0f63ff53e89920c5b3b0083cce20944f1c4b5d995e2a27f6e51d4544c519131d7d43bc6cc8259063f8518c923a2707b049217d221e665e20a49b0bc25cae38489cef06d9fb74ee340e8671274168a43cf7a49d8281fbfd9428d69436ac7ae6d4289c1a720405be0677d07bc7eb769e2c7c1fd75d398f225465728cd550b53d2cb1c9575c1ad3dbc066de446fbcbfcdfa29d13a968e22817eb6ddb57b1d27e7fc8ae7f90474d59d2c0655691c812165f97660dd4027675fd6572be27955228405620fea759cfd619a5259adae636062e1a41308e279526c07b953845c752415c19f546fd093a7b98f082c90155d39852bc9893d043c894667fb6ab565ed819bb750e567a7c7e87c294fdf31477f7e603618974745b5dd1991f2f7b52bb87ea8e42805582587063c54c96a554df1e525a76d0557f19faadf78c38e88c046632d01fa2b6809db4985d8452a5bab0ea554d40f2ea77fdcf4039c8fdd24f58cb77771e46cec858cd421a827f4825beb2a389444cabac734e553e28cd3470a8b76d66ed7165f4ae2e4118c711a53b5b4da6261709e04e993e43382fa2beb7087574e2f5ec2c70543e348a3978d39807ed880d4a96618377714b6fdca8c56e020b0b07a8ee5ad878368a007ea22f34db08f34d2fab60b930be605484aa49d2a59125282c357dd00099b2a1c89a0fb2d0a0afe92401c3953568f03e2434bacd45c7f38981df742d7cdb2d480f1767e38d6f16f55e1c2efdaaf06f8a4a5fb0ccdd0f3e98794981768d6e27661fed73355736cb16eeb4030da54154b09289a8eb11b417f32b054fb5668eb9e246a9ea10835dd24270af7ef72ec42942b8eecadd204492464380e728018fdc9c75c8809f326110693cd31f64aafa4cb06c56d395764fe37a5e8012782ecc5495c440965713183272f9054487db14114b6178cdca063ed130f408777f05e822832097b433ce93b9445d3fc4559014177717a2bc3e5fb55bcb970c3e82c3d351b2ede46444266bedd2c9a5632d706b5bd057a77085402edbbe6ac42021666d7b66c269f0459da271c7c640dfe6b329b09e0fa4f2c1854e1f7798a4920be28f3ab1a47bc682e05b278af08fb476a3f2d892bace3efd36b5af6c165dc388cc800915afe43a9602e33d59daaad7a80cb42fa2fc58333b889893e50b35b10c4721d945335c8afdbfa907d48cbed6937dfaf53999f1ff49e89d194851c629fa76b587be40ac0341d40647f3d0b8f54386d329fbcbf11b3b261df052e9925678d40dc0994711abb2b4c9aa5a4bb3ff2b72dcc4e1cdaccd9abe46e95215af86e13b7472959e07337eb45c8c1222de7f744f4621ea81f3e60dfe460bd78a2c071d23d32e9af660c87af0023f9f1842b8b1d01912797f21550cfb93d2db432f9a125bb28423e2fde3cbd2e755f2c84b13ba60a9a5aa088121f9bb118567b4f3b13324e7b3e916e33cf9ae0e5c6a0efa270a7c2eff17596ae9c98eeb63cf784b672cac2df35734ea0319052a03df177617f3462cd58ebff9b7e028280c698f587ad841be55f83d0b0b03db3882b8e7cfcae775385ffe7aed29d0c4b23388b400ec536eab43045000d58cb8fe93776480c3d4eae540d11ef078e050139fc13d512e82b1ad3948e83e277272f233de06ec9ffcb929bd5222effdbc67cbbcd65f9a6965ba2cbf0a8ab8bd50f89189590193a7b5a665b62a8468e453c247a2cf920a0780032be397b30292186e0eaf47abaa90b1176f849af1caf53ecad47d9e1f2abae77e25aed6ba167968252e06cbe187b675266dfee69bafc7e90aa3174afa3fca18a2822dc641bdb4ef8d7556e2a6784942483c5fcb8cd2219caf0adaf3764c7cebddcee0ecfbbeae0f357cbd2d75dc79d89808fe4affa46f4348e1e96ea438987d61c29398f8b03f548299efd3aa6e3e2d02f25c649c2fcc9151fbaf1a5c79daad77afe904794070092cec3c241768779045473dfed38ffd0c42686ba9d528089055f4fbefb658867bc48e6d796b15f93a37e15036a11b7aaf0a06d73f14b8f9e61d936ef1aeadecbc666ea04995362ee760af6558fc8901a6ee11d9da1f2b8e1d6b2d24f6d687aab95a0a3b7388884d8d532c27ae88ce3db8355f6199d9012264bed808cbac9c7da908752ec8511f562dc443067c8387b137ae0e801b7b6769f2ea99029cedce2d7c4696b539297ab41a5fc46daeb928cab335984ce00eae966c1576d6562b544c119fefa9f2362ffe4d05f047600e50caa9a30758015c10eed58b1c2be047e270412a9dd4b1b9b7f2f827076c9b1919aafb660801a4c65ba26315b6dc7347d8297b9fad65bd14848456dc76c6436e620afff490bcb56f7f9524be389f72e8d6a8033646478220ec1c4ebc2b82bae96e38aea3d1f7fcd2e6ee3bf98cd98d41ac1f55e78dbebe0edfa06e1f7d91e8ded87db16f9af7544a81899d92a3b4b559d116baa581893d5ae3007803abff42e64f68fbcdf9cc79c4b70aff3a8d750fedaf41b0ab693e678678fddb8e7c2a2bbaa959e575c54b8e63bb841159844d903540d8a9c9376782ae231c0f57a0c38605d122f0c4e9"}) r2 = accept$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000001340)=0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001380)={0x0, 0xce, "083770bceaa81d0f9dea9f748169456975d9857aa1db0a91706224bd62c2011c723f7bb2bd3192e9572d2cbc839e175719f1e41fb4ecbab86a7d104fc47a6b29c2bb4893a4a26b1014f02e56f175bc0e3d705097a71b38e88d171e08810a294fe2aa9eacbe0ebdc112cee4d0a1874456dd5823102b5e666273556dfe9bb69b6dca2d893a73378ebdf241e08ac3162b675f4cb683a85220805f1b6ffc6dd9d9a766bf53150ee0c492a2e4c0bedc491a37e6c7bba21187ad3d40873d7b969a0eaf8a7dfbff5ceed091bd4fe46df1e4"}, &(0x7f0000001480)=0xd6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000014c0)={0x1, 0x6, 0x8002, 0x4, 0x401, 0xdc, 0x3, 0x101, r3}, &(0x7f0000001500)=0x20) keyctl$set_reqkey_keyring(0xe, 0x5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)) syz_genetlink_get_family_id$batadv(&(0x7f0000001580)='batadv\x00') ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20\x00', 0x80000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001640)={&(0x7f00000015c0)='./file0\x00', r4}, 0x10) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000001680)={{@my=0x1, 0x5}, 0x1, 0x0, 0x9}) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000016c0), 0x8) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000001700)=0x4, 0x4) move_pages(0xffffffffffffffff, 0x4, &(0x7f0000001740)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000001780)=[0x81, 0x4, 0xa00, 0xd3df, 0x264, 0x0, 0x2, 0x2], &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 09:37:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x4, 0x9f) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x6, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1, 0x10000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x802, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x4880, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000005c0)={0x3a, 0x7, 0x7, "9e1205b9d2d272889c467999992deb5bd252132c464d3ca0e83c0603dd40cccf7e3f69095fecd3963bcc3fdeccd793321c0e68fa75f22065d133"}) write$binfmt_elf32(r3, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x7, 0x1, 0x3f, 0x2, 0x2, 0x3, 0x1d9c, 0xab, 0x38, 0x160, 0x4, 0x2, 0x20, 0x1, 0x3, 0xfff, 0x7f}, [{0x70000000, 0x3ff, 0xcea, 0x3ff, 0x7, 0x10001, 0x35b, 0x7}], "fbf2989664517749ad26bb70cc368c67580b3e944ce227aaf1f4bb2f4f8d1b", [[], [], [], [], []]}, 0x577) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/nvram\x00', 0x400002, 0x0) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0xfffffffffffffaf7) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000c80)={0x7, {{0x2, 0x4e22, @loopback}}}, 0x88) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/capi/capi20ncci\x00', 0x40, 0x0) mq_timedreceive(r6, &(0x7f0000000d80)=""/114, 0x72, 0x5, &(0x7f0000000e00)={0x77359400}) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x49) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000e40)) 09:37:14 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x408100, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x5, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x0, 0x56, 0x3}, @struct={0x3, 0x4, 0x0, 0x4, 0x1, 0x9000000, [{0xf, 0x4, 0x7}, {0x4, 0x3}, {0x1, 0x4, 0x4}, {0xd, 0x2, 0x9e}]}, @restrict={0x4, 0x0, 0x0, 0xb, 0x2}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x2e, 0x0, 0x17, 0x5}, @ptr={0xe}]}, {0x0, [0x0, 0x5f, 0x5f]}}, &(0x7f0000000100)=""/66, 0x91, 0x42, 0x1}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000001c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffff7}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x38}}, 0x4000004) r2 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000340)={0x0, @ctrl={0x0, 0x0, @value64}}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@sco={0x1f, @fixed}, &(0x7f0000000480)=0x80, 0x800) recvfrom$phonet(r3, &(0x7f00000004c0)=""/236, 0xec, 0x40002000, &(0x7f00000005c0)={0x23, 0x1, 0x1f, 0x1f}, 0x10) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000680)={&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000640)=""/61, 0x3d}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000006c0)=0x6, 0x4) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000740)={0x0, 0x0, [], @bt={0x20, 0x1, 0x6dd2, 0x1, 0xfffffffffffffffe, 0x200, 0x0, 0x3}}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000880)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000900)={0x8, 0x74a3de1d166be509, 0x1, {0x2, 0x3, 0x7}}) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000980)={0x8c5, 0x7, 0x4, 0x70000, 0x6, {r6, r7/1000+10000}, {0x2, 0x1, 0x20, 0x1, 0x23, 0x0, "e259b902"}, 0x7ff, 0x1, @fd=r5, 0x7, 0x0, r5}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000a00)={0x2, 0x4}) 09:37:15 executing program 4: ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x12901, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x8, 0xff81, 0x5, 0x8001}, 'syz1\x00', 0x4c}) r1 = signalfd(r0, &(0x7f00000000c0)={[0x1000]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x15, 0xa, 0xd02, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1d4, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf519}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9b}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x70}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5995}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8cc5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x65080b9c}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffe, @private1={0xfc, 0x1, [], 0x1}, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'wlan0\x00'}}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x4000}, 0x60000871) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000580)={0xa0, 0x19, 0x2, {0x12, {0x1c, 0x1}, 0x8, 0xee01, 0xee00, 0x6, 0x0, 0x80, 0x0, 0x1, 0x1f, 0x3, 0x5, 0x10001, 0x4, 0xffffffff80000001, 0xfd53, 0xfffffffffffffff9, 0x80000001, 0x9}}, 0xa0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, 0x15, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0xa810) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f00000007c0)=0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x18, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x50}, 0x4080) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x9c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008814}, 0x10) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000ac0)={0x8001}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x20, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20058840) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/capi/capi20ncci\x00', 0x2, 0x0) readv(r5, &(0x7f0000001e00)=[{&(0x7f0000000c40)=""/177, 0xb1}, {&(0x7f0000000d00)=""/222, 0xde}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3) 09:37:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x1, 0x3}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10140, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x8000, 0x1000, 0x0, 0x4, 0x2, 0xed7, 0x4, {0x0, @in6={{0xa, 0x4e22, 0x53d7, @remote, 0x8000}}, 0x10000, 0x2, 0x499f, 0x1000, 0x7}}, &(0x7f0000000180)=0xb0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x220041, 0x0) ioctl$FIONCLEX(r2, 0x5450) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000200)={@any, 0x6}) r3 = pidfd_getfd(r1, r0, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000240)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0xce, 0x0, 0x1, 0x1, 0x7, 0x7e03, "1e42376fcd15644d4a27093a146e1260182a4e061f69f2351c710aebbfd8c898ae374692089c4c6a231305e7bcf44abfc103b191a9f6a6f39db744470e9cc3dd925c71f67484f4f35ced911cb4cb73e819d0cd823f6143e8abdacd597e7dad169816485dd21c5dd2353c1309a800806309d383a80724f7267457df971d5657b6c0c935fecdbc660dbeac70021779b6df7930fb53041f5bdc1cfecdd4aa3062069460c685bae7f2b4efdacf8f38bc3117fd5bb5faaaaac9ded68d47ebbb0648f5849ee12c1c397455249d3f899bb9"}}, 0x1e6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000440)={0x6e}, 0x1) bind$alg(r1, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xts(serpent),sha3-224-ce)\x00'}, 0x58) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x40, 0x0) bind$unix(r4, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000600)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000680)={&(0x7f0000000640)=[0xfc], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) openat2(r5, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x100}, 0x18) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000780)) syzkaller login: [ 142.092302][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 142.217617][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 142.302075][ T8613] IPVS: ftp: loaded support on port[0] = 21 [ 142.362214][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.391446][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.428532][ T8493] device bridge_slave_0 entered promiscuous mode [ 142.438841][ T8640] IPVS: ftp: loaded support on port[0] = 21 [ 142.463986][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.478120][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.488247][ T8493] device bridge_slave_1 entered promiscuous mode [ 142.532747][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.564028][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.663264][ T8691] IPVS: ftp: loaded support on port[0] = 21 [ 142.698858][ T8493] team0: Port device team_slave_0 added [ 142.741642][ T8493] team0: Port device team_slave_1 added [ 142.764552][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.773749][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.801788][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.889961][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 142.891851][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.915502][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.947185][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.067979][ T8640] chnl_net:caif_netlink_parms(): no params data found [ 143.244041][ T8891] IPVS: ftp: loaded support on port[0] = 21 [ 143.253315][ T8493] device hsr_slave_0 entered promiscuous mode [ 143.261910][ T8493] device hsr_slave_1 entered promiscuous mode [ 143.392877][ T8613] chnl_net:caif_netlink_parms(): no params data found [ 143.527016][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.534518][ T8640] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.544818][ T8640] device bridge_slave_0 entered promiscuous mode [ 143.602533][ T8691] chnl_net:caif_netlink_parms(): no params data found [ 143.624767][ T8640] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.633236][ T8640] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.644309][ T8640] device bridge_slave_1 entered promiscuous mode [ 143.789014][ T8640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.814733][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 143.844804][ T8640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.880035][ T8613] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.887773][ T8613] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.896432][ T8613] device bridge_slave_0 entered promiscuous mode [ 143.908971][ T8613] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.916142][ T8613] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.924131][ T8613] device bridge_slave_1 entered promiscuous mode [ 143.973632][ T8640] team0: Port device team_slave_0 added [ 144.025930][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 144.026816][ T8640] team0: Port device team_slave_1 added [ 144.064445][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.117580][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.135502][ T8613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.146494][ T8640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.153529][ T8640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.180904][ T8640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.197031][ T8640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.204251][ T8640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.230517][ T8640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.253133][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.264027][ T8613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.281092][ T8891] chnl_net:caif_netlink_parms(): no params data found [ 144.304564][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.326059][ T2998] Bluetooth: hci1: command 0x0409 tx timeout [ 144.353681][ T8691] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.362119][ T8691] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.370730][ T8691] device bridge_slave_0 entered promiscuous mode [ 144.401075][ T8613] team0: Port device team_slave_0 added [ 144.407084][ T9113] Bluetooth: hci2: command 0x0409 tx timeout [ 144.434085][ T8640] device hsr_slave_0 entered promiscuous mode [ 144.441781][ T8640] device hsr_slave_1 entered promiscuous mode [ 144.449756][ T8640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.459329][ T8640] Cannot create hsr debugfs directory [ 144.470721][ T8691] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.487305][ T8691] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.496573][ T8691] device bridge_slave_1 entered promiscuous mode [ 144.507032][ T8613] team0: Port device team_slave_1 added [ 144.543838][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.551702][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.561391][ T8730] device bridge_slave_0 entered promiscuous mode [ 144.591676][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.600894][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.630346][ T8613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.645608][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 144.649668][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.660615][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.670147][ T8730] device bridge_slave_1 entered promiscuous mode [ 144.702021][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.714429][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.748814][ T8613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.766861][ T8691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.810504][ T8691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.826610][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.854510][ T8613] device hsr_slave_0 entered promiscuous mode [ 144.862154][ T8613] device hsr_slave_1 entered promiscuous mode [ 144.871233][ T8613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.880744][ T8613] Cannot create hsr debugfs directory [ 144.895514][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 144.926184][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.997334][ T8891] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.004774][ T8891] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.016162][ T8891] device bridge_slave_0 entered promiscuous mode [ 145.029747][ T8691] team0: Port device team_slave_0 added [ 145.049234][ T8730] team0: Port device team_slave_0 added [ 145.063159][ T8891] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.071084][ T8891] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.079707][ T8891] device bridge_slave_1 entered promiscuous mode [ 145.089283][ T8691] team0: Port device team_slave_1 added [ 145.103534][ T8730] team0: Port device team_slave_1 added [ 145.206999][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 145.220201][ T8691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.228611][ T8691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.255969][ T8691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.281349][ T8891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.297695][ T8891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.313075][ T8691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.321699][ T8691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.349793][ T8691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.367192][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.374381][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.413759][ T8730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.461444][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.469250][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.500288][ T8730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.537295][ T8891] team0: Port device team_slave_0 added [ 145.555742][ T8640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.594280][ T8891] team0: Port device team_slave_1 added [ 145.604962][ T8691] device hsr_slave_0 entered promiscuous mode [ 145.612610][ T8691] device hsr_slave_1 entered promiscuous mode [ 145.619464][ T8691] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.628372][ T8691] Cannot create hsr debugfs directory [ 145.639907][ T8640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.653877][ T8730] device hsr_slave_0 entered promiscuous mode [ 145.664666][ T8730] device hsr_slave_1 entered promiscuous mode [ 145.674353][ T8730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.682393][ T8730] Cannot create hsr debugfs directory [ 145.711700][ T8640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.753484][ T8891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.762012][ T8891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.789450][ T8891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.805119][ T8891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.813194][ T8891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.840097][ T8891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.852445][ T8640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.963500][ T8891] device hsr_slave_0 entered promiscuous mode [ 145.973699][ T8891] device hsr_slave_1 entered promiscuous mode [ 145.982835][ T8891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.991575][ T8891] Cannot create hsr debugfs directory [ 146.024485][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.086164][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 146.185035][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.198581][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.247013][ T8613] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.261122][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.293394][ T8613] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.302856][ T8613] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.343677][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.358358][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.370848][ T3337] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.378375][ T3337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.387032][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.396618][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.405353][ T3337] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.412461][ T3337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.420720][ T8613] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.429717][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 146.456746][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.464785][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.489547][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 146.509860][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.557343][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.568098][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.583370][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.597079][ T8730] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.615780][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.624487][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.633464][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.642397][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.662736][ T8640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.677181][ T8730] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.694209][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.706161][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.738362][ T9113] Bluetooth: hci3: command 0x041b tx timeout [ 146.760007][ T8730] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.778571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.787870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.813891][ T8691] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.833475][ T8730] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.848274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.863174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.876227][ T8640] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.890788][ T8691] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.911948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.926143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.934830][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.942216][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.953602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.965749][ T2998] Bluetooth: hci4: command 0x041b tx timeout [ 146.972235][ T8891] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 146.995176][ T8891] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.014629][ T8691] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.031396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.040499][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.050028][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.059264][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.069152][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.077184][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.095111][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.109082][ T8891] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.119705][ T8691] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.137568][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.146829][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.166497][ T8891] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 147.184096][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.194594][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.204650][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.250283][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.260436][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.270283][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.280950][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.285497][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 147.291192][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.305005][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.337279][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.383143][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.392903][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.402876][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.412268][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.422015][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.430744][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.461768][ T8613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.474804][ T8493] device veth0_vlan entered promiscuous mode [ 147.538730][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.547418][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.573289][ T8493] device veth1_vlan entered promiscuous mode [ 147.583473][ T8613] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.593775][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.602044][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.633600][ T8640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.645663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.654534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.663879][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.671395][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.681563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.740527][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.750702][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.761097][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.774830][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.782199][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.790395][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.849096][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.863791][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.886486][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.895179][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.904364][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.944608][ T8691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.954898][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.964552][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.974311][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.986256][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.994639][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.005912][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.014934][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.024278][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.033428][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.046491][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.070022][ T8493] device veth0_macvtap entered promiscuous mode [ 148.101544][ T8891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.112510][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.122335][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.130924][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.142624][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.161693][ T8640] device veth0_vlan entered promiscuous mode [ 148.168451][ T9113] Bluetooth: hci0: command 0x040f tx timeout [ 148.215419][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.223990][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.246473][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.254718][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.264491][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.274444][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.284090][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.291762][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.300970][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.310954][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.321126][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.328429][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.338521][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.347188][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.354968][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.370917][ T8691] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.391362][ T8891] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.412288][ T8493] device veth1_macvtap entered promiscuous mode [ 148.425639][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.433702][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.442612][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.451174][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.459392][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.467510][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.478704][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.489651][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 148.492566][ T8640] device veth1_vlan entered promiscuous mode [ 148.527027][ T8613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.565721][ T9726] Bluetooth: hci2: command 0x040f tx timeout [ 148.566401][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.582786][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.592431][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.601873][ T9113] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.609066][ T9113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.618346][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.628199][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.637674][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.647450][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.657444][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.666511][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.675892][ T9113] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.683009][ T9113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.691444][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.701210][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.710370][ T9113] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.717838][ T9113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.757944][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.786699][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.795102][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.804142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.815745][ T9726] Bluetooth: hci3: command 0x040f tx timeout [ 148.822005][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.831753][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.841633][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.850296][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.859260][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.869673][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.878913][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.888585][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.897845][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.906978][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.916936][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.926690][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.936088][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.945856][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.957375][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.977274][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.994664][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.003938][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.018349][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.029302][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.044227][ T8640] device veth0_macvtap entered promiscuous mode [ 149.065386][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 149.077182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.096410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.111694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.120812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.134432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.143465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.152629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.161401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.170546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.180164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.191914][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.206226][ T8640] device veth1_macvtap entered promiscuous mode [ 149.227973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.242454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.251437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.260404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.270593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.280280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.289690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.298533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.306584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.318359][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.338000][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.351122][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.364431][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.376416][ T2998] Bluetooth: hci5: command 0x040f tx timeout [ 149.402550][ T8691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.416489][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.444226][ T8891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.458370][ T8891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.471801][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.505710][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.514333][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.535929][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.545019][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.560873][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.570146][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.588681][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.602367][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.614297][ T8640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.629487][ T8640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.643053][ T8640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.660272][ T8613] device veth0_vlan entered promiscuous mode [ 149.673231][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.683710][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.702407][ T8640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.714465][ T8640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.731506][ T8640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.750209][ T8613] device veth1_vlan entered promiscuous mode [ 149.797966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.808545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.818880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.827939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.857602][ T8640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.872997][ T8640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.882640][ T8640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.897359][ T8640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.928520][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.948843][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.965514][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.973215][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.053345][ T8691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.088523][ T8891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.174276][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.184561][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.229238][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.245547][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 150.252146][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.265853][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.274487][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.285008][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.294655][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.310623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.331926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.343628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.364108][ T8730] device veth0_vlan entered promiscuous mode [ 150.400223][ T8613] device veth0_macvtap entered promiscuous mode [ 150.441405][ T8730] device veth1_vlan entered promiscuous mode [ 150.471312][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.492461][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.504192][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.513957][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.540066][ T8613] device veth1_macvtap entered promiscuous mode [ 150.564219][ T8891] device veth0_vlan entered promiscuous mode [ 150.571341][ T2998] Bluetooth: hci1: command 0x0419 tx timeout [ 150.585389][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.598131][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.608352][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.617370][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.629504][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.639393][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.652383][ T8691] device veth0_vlan entered promiscuous mode [ 150.658940][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 150.660117][ T1624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.686398][ T1624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.706512][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.714404][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.723283][ T1624] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.732763][ T1624] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.743899][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.760242][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.770325][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.779699][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.793636][ T8891] device veth1_vlan entered promiscuous mode [ 150.808400][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.825548][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.837481][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.848946][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.863308][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.890118][ T8730] device veth0_macvtap entered promiscuous mode [ 150.896579][ T3337] Bluetooth: hci3: command 0x0419 tx timeout [ 150.910706][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.921218][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.931370][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.941548][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.972242][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.992889][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.004147][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.017682][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.032332][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.044934][ T8730] device veth1_macvtap entered promiscuous mode [ 151.059675][ T8691] device veth1_vlan entered promiscuous mode [ 151.085623][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.094290][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.117743][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:37:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000540), 0x8) [ 151.147606][ T8900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.168456][ T8613] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.182684][ T8900] Bluetooth: hci4: command 0x0419 tx timeout [ 151.190741][ T8613] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.203949][ T8613] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.221535][ T8613] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:37:24 executing program 0: socketpair(0x23, 0x0, 0x10000, &(0x7f00000003c0)) [ 151.267357][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.283476][ T8891] device veth0_macvtap entered promiscuous mode [ 151.288033][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:37:24 executing program 0: clock_gettime(0x0, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)="04", 0x1, 0xffffffffffffffff) [ 151.335407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.344242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.381513][ T8891] device veth1_macvtap entered promiscuous mode [ 151.406942][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:37:24 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0xa}) [ 151.437305][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.448175][ T8900] Bluetooth: hci5: command 0x0419 tx timeout [ 151.462125][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.480053][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.491724][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.503690][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.521567][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_0 09:37:25 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x7fffffff}, 0x8) [ 151.534475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.557054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.571649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:37:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000240)="d635e1c4"}) [ 151.581565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.593455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.622745][ T8691] device veth0_macvtap entered promiscuous mode [ 151.680626][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.708858][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:37:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x7fff, 0x10000, 0x5, 0x0, 0x1}, 0x40) [ 151.728259][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.744139][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.764179][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.792163][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.823033][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.875680][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.884655][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.919386][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.942442][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.964466][ T8691] device veth1_macvtap entered promiscuous mode [ 152.036853][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.086936][ T1624] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.102823][ T1624] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.139143][ T8730] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.148261][ T8730] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.164363][ T8730] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.178216][ T8730] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.209728][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.220203][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.243578][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.275217][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.292797][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.304157][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.317543][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.329665][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.341340][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.353629][ T8891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.364112][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.376221][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.387997][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.411177][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.422480][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.434372][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.445529][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.456995][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.467655][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.478903][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.492203][ T8691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.509574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.521552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.532811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.543161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.568361][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.581182][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.593031][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.593168][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.613935][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.615047][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.636416][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.659498][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.671401][ T8691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.682859][ T8691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.695641][ T8691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.705524][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.719651][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.731621][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.742776][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.753970][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.765380][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.778665][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.790855][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.801315][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.815101][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.827317][ T8891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.850421][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.859026][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.871430][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.881289][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.891204][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.905229][ T8691] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.914253][ T8691] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.930421][ T8691] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.939276][ T8691] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.958717][ T8891] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.972537][ T8891] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.984022][ T8891] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.995986][ T8891] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.205575][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.215201][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:37:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000580)) 09:37:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000002040)='net/dev_snmp6\x00') [ 153.247362][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.374267][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.404194][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.430465][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.446261][ T9893] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.454353][ T9893] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.478302][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.512945][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.540792][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.553806][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.584176][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.619322][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.685916][ T9113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.710382][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.722190][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.765868][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:37:28 executing program 3: syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x45c040) 09:37:28 executing program 2: clock_gettime(0x92000000, 0x0) 09:37:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000002700)) 09:37:28 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10033, 0xffffffffffffffff, 0x10000000) 09:37:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000002e80)={0x0, 0x0, 0x1, "0e"}, 0x9) 09:37:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 09:37:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7}, 0x40) 09:37:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000080)) 09:37:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:37:28 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:37:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000002700)) 09:37:28 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000580)='rxrpc\x00', &(0x7f00000005c0)={'syz', 0x3}, 0xfffffffffffffffd) 09:37:28 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xca, 0x84001) 09:37:28 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000002a40), &(0x7f0000002a80), 0x0) 09:37:28 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) 09:37:28 executing program 3: io_uring_setup(0x5eec, &(0x7f00000000c0)={0x0, 0x8bfa, 0x8}) 09:37:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x453, 0x0, 0x0, 0x0, "b3"}, 0x14}}, 0x0) 09:37:28 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'blake2s-160\x00'}}) 09:37:28 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db8593e0"}, 0x0, 0x0, @planes=0x0}) 09:37:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8912, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:37:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:37:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 09:37:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x90) 09:37:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x5, 0x4) 09:37:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002a80)) 09:37:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 155.413216][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 155.800956][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 155.827734][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 155.865168][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 155.909071][ T7] usb 1-1: language id specifier not provided by device, defaulting to English [ 156.035242][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 156.044651][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.058484][ T7] usb 1-1: Product: syz [ 156.062906][ T7] usb 1-1: Manufacturer: syz [ 156.069848][ T7] usb 1-1: SerialNumber: syz [ 156.405934][ T7] usb 1-1: 0:2 : does not exist [ 156.447097][ T7] usb 1-1: USB disconnect, device number 2 [ 157.135433][ T2998] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 157.525500][ T2998] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 157.534232][ T2998] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 157.544672][ T2998] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 157.596800][ T2998] usb 1-1: language id specifier not provided by device, defaulting to English [ 157.745404][ T2998] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 157.755031][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.763341][ T2998] usb 1-1: Product: syz [ 157.767876][ T2998] usb 1-1: Manufacturer: syz [ 157.772598][ T2998] usb 1-1: SerialNumber: syz 09:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000cc0)) 09:37:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/116, &(0x7f0000000100)=0x74) 09:37:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000140)="7e05f3fb20059f955d6e437b17d34b", 0xf}, {&(0x7f00000000c0)='w', 0x1}], 0x2}, 0x0) 09:37:31 executing program 5: syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') 09:37:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) r1 = socket$rds(0x15, 0x5, 0x0) readahead(r1, 0x5, 0x4) socketpair(0x6, 0xa, 0x5714, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000020c0)={&(0x7f0000000840)=@l2tp, 0x80, &(0x7f0000001fc0)=[{&(0x7f00000008c0)=""/234, 0xea}, {&(0x7f00000009c0)=""/229, 0xe5}, {&(0x7f0000000ac0)=""/129, 0x81}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/52, 0x34}, {&(0x7f0000001bc0)=""/230, 0xe6}, {&(0x7f0000001cc0)=""/235, 0xeb}, {&(0x7f0000001dc0)=""/209, 0xd1}, {&(0x7f0000001ec0)=""/242, 0xf2}], 0x9, &(0x7f0000002080)=""/52, 0x34}, 0x10010) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f00000007c0)=0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000780)={0x0, 'macvlan1\x00', {}, 0x3}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/221, 0xdd}, {&(0x7f0000000200)=""/240, 0xf0}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f0000000180)=""/53, 0x35}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000540)=""/58, 0x3a}, {&(0x7f0000000580)=""/246, 0xf6}], 0x9}, 0x40000140) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002100)={@rand_addr=' \x01\x00', 0x57}) [ 158.115289][ T2998] usb 1-1: 0:2 : does not exist 09:37:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002fc0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x40, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x2d, 0x5, "404e57c7dd58548fd1bf27ea051545753c43cf47eef3b3693051e1a04d4582e6c2766e026017694900"}]}, @ETHTOOL_A_DEBUG_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1190, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^@%^-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*/\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '/{^*.}}+(%#}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '!/)}/.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[##-\xde&\']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$!,//\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1d, 0x2, 'trusted.overlay.redirect\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.,]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'lo\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "2af3fd073f24535dc336324398f8358d44f7a3c9151068eb4452406e28b8d8b779e253d6b2d251ded6b8bab2fb113640957e0da3cd56869507a83a169e2038bcd0393964c2f696a3df41d91e194c6bb9328b7d76aad3f115d5f0539a2644a3053465867684247a51c23516985bf5977ef9b240b4c0e13571d91631bf0aa0134d9aa62225de2ce89fa5c6f821f1ffbe0ae24a734a05750b9dc1c7bb1ab2fde569166c507a376bde16e802669bb9b466641505ff09594be7f6eec2a7ed9c89f379656129b12248815722fecb95a36f48e18c884ebb9d53c2478e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xb21, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) [ 158.150999][ T2998] usb 1-1: USB disconnect, device number 3 09:37:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') 09:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000002700)) 09:37:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000140)) 09:37:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 09:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xc, 0x0, &(0x7f0000002700)) 09:37:31 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "658e3727ebcbbce0da9f4d800111fa85"}, 0x18) 09:37:31 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x29502) 09:37:31 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000008380)) 09:37:31 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 09:37:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 09:37:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r1}) 09:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 09:37:32 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x10000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001f40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f00)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) 09:37:32 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x40080, 0x0) 09:37:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 09:37:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 09:37:32 executing program 3: add_key(&(0x7f0000000800)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:37:32 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0x1) 09:37:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1267, &(0x7f0000000000)) 09:37:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) io_uring_setup(0x76a6, &(0x7f0000000040)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}) 09:37:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8983, &(0x7f0000000340)) [ 159.234074][T10137] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:37:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:37:32 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 09:37:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14}, 0x40) 09:37:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000001c0)={'tunl0\x00', @ifru_names}) 09:37:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @multicast, @void, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}}, 0x0) 09:37:33 executing program 1: futex(0x0, 0xd, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 09:37:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 09:37:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0x44, 0x0, &(0x7f0000001700)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:37:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:37:33 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000001480)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm_detail={0x4}, @mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x80}}}}}}]}}, &(0x7f0000001800)={0x0, 0x0, 0x11, &(0x7f00000016c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}, 0x2, [{0x2, &(0x7f0000001740)=@string={0x2}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0x44f}}]}) 09:37:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:37:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x80) 09:37:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 09:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0xe23, @private}, 0x10, 0x0}, 0x4040) 09:37:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x14, 0x0, 0x0) 09:37:33 executing program 3: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x4) 09:37:34 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80), &(0x7f0000002b00)={&(0x7f0000002ac0), 0x8}) 09:37:34 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x80108906, 0x0) [ 160.534929][ T9889] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 160.785133][ T9889] usb 6-1: Using ep0 maxpacket: 16 [ 160.995181][ T9889] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 161.007087][ T9889] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.017333][ T9889] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 161.027525][ T9889] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 09:37:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 09:37:34 executing program 1: syz_io_uring_setup(0x2b19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2fc}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f0000000340)) syz_io_uring_setup(0x2003, &(0x7f0000000380)={0x0, 0x4851, 0x8, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 09:37:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) [ 161.037824][ T9889] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 161.048078][ T9889] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 161.094930][ T9889] usb 6-1: language id specifier not provided by device, defaulting to English [ 161.215108][ T9889] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.224190][ T9889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.254947][ T9889] usb 6-1: Product: syz [ 161.259152][ T9889] usb 6-1: Manufacturer: я [ 161.263680][ T9889] usb 6-1: SerialNumber: syz [ 161.306199][ T9889] cdc_ncm 6-1:1.0: bind() failure [ 161.326030][ T9889] cdc_ncm 6-1:1.1: bind() failure [ 161.510501][ T17] usb 6-1: USB disconnect, device number 2 [ 162.274862][ T9889] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 162.514822][ T9889] usb 6-1: Using ep0 maxpacket: 16 [ 162.715005][ T9889] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 162.733272][ T9889] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.744293][ T9889] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 162.755823][ T9889] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 162.766466][ T9889] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 162.777023][ T9889] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 162.824893][ T9889] usb 6-1: language id specifier not provided by device, defaulting to English [ 162.944984][ T9889] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.954506][ T9889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.971698][ T9889] usb 6-1: Product: syz [ 162.976759][ T9889] usb 6-1: Manufacturer: я [ 162.981483][ T9889] usb 6-1: SerialNumber: syz [ 163.025797][ T9889] cdc_ncm 6-1:1.0: bind() failure [ 163.063338][ T9889] cdc_ncm 6-1:1.1: bind() failure 09:37:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 09:37:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 09:37:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000ec0)={&(0x7f0000000d80), 0xc, &(0x7f0000000e80)={0x0}}, 0x0) 09:37:36 executing program 3: unshare(0x40000800) 09:37:36 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='#@\x00', 0x0) 09:37:36 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x453, 0x800, 0x0, 0x0, "b3"}, 0x14}}, 0x0) [ 163.223411][ T8900] usb 6-1: USB disconnect, device number 3 09:37:36 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000240), 0x40) 09:37:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2225, 0xffffffffffffffff, 0x4}, 0x40) 09:37:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x20}, 0x40) 09:37:36 executing program 2: rt_sigsuspend(&(0x7f0000000000)={[0xffffffffffff009d]}, 0x8) 09:37:36 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 09:37:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x2225}, 0x40) [ 163.497286][T10263] binder: 10258:10263 ioctl c018620b 0 returned -14 09:37:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x800, 0x400, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:37:37 executing program 3: process_vm_writev(0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/229, 0xe5}], 0x1, 0x0, 0x0, 0x0) 09:37:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 09:37:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x21, 0x0, 0x0) 09:37:37 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) 09:37:37 executing program 3: request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 09:37:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000026c0), &(0x7f0000002700)=0x4) 09:37:37 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f000000b540)='ethtool\x00') 09:37:37 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x40}}]}}]}}, 0x0) [ 164.124763][ T8900] usb 6-1: new high-speed USB device number 4 using dummy_hcd 09:37:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x20, 0x0, &(0x7f0000000180)=[@clear_death, @request_death], 0x0, 0x0, 0x0}) 09:37:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000540)) 09:37:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000002700)) 09:37:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r1}) 09:37:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x3e80}}, 0x0) [ 164.364733][ T8900] usb 6-1: Using ep0 maxpacket: 16 [ 164.485060][ T8900] usb 6-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:37:38 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 09:37:38 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5, 0x24, 0x0, 0xf800}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 09:37:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000016c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 09:37:38 executing program 2: pselect6(0x0, 0x0, &(0x7f0000002a00), 0x0, &(0x7f0000002a80), 0x0) 09:37:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) [ 164.534700][ T8900] usb 6-1: config 1 interface 0 has no altsetting 0 09:37:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) [ 164.735282][ T8900] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.747806][ T8900] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.765248][ T8900] usb 6-1: Product: syz [ 164.774048][ T8900] usb 6-1: Manufacturer: syz [ 164.795980][ T8900] usb 6-1: SerialNumber: syz [ 164.899957][ T9113] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 165.078279][ T9889] usb 6-1: USB disconnect, device number 4 [ 165.314869][ T9113] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 165.485708][ T9113] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.495055][ T9113] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.503122][ T9113] usb 1-1: Product: syz [ 165.509074][ T9113] usb 1-1: Manufacturer: syz [ 165.514294][ T9113] usb 1-1: SerialNumber: syz [ 165.815615][ T9113] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 165.827349][ T9113] usb 1-1: USB disconnect, device number 4 [ 165.869754][ T9889] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 166.114739][ T9889] usb 6-1: Using ep0 maxpacket: 16 [ 166.234766][ T9889] usb 6-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 166.247817][ T9889] usb 6-1: config 1 interface 0 has no altsetting 0 [ 166.414812][ T9889] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 166.424004][ T9889] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.434132][ T9889] usb 6-1: Product: syz [ 166.438680][ T9889] usb 6-1: Manufacturer: syz [ 166.443289][ T9889] usb 6-1: SerialNumber: syz 09:37:40 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000340)) 09:37:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6}]}]}, 0x40}}, 0x0) 09:37:40 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 09:37:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @multicast, @void, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x400}}}}}}, 0x0) read$hiddev(r0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') 09:37:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0}, 0x0) [ 166.706663][ T17] usb 6-1: USB disconnect, device number 5 [ 166.745230][ T8900] usb 1-1: new high-speed USB device number 5 using dummy_hcd 09:37:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3}, 0x40) 09:37:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x7, 0x11, 0x0, 0x0) [ 167.114949][ T8900] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 167.294980][ T8900] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.304063][ T8900] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.318317][ T8900] usb 1-1: Product: syz [ 167.322519][ T8900] usb 1-1: Manufacturer: syz [ 167.328686][ T8900] usb 1-1: SerialNumber: syz 09:37:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r1, 0xda4dc02ed67e3fcb}, 0x14}}, 0x0) 09:37:41 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'syz_tun\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) 09:37:41 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x311, 0x0, 0x4510, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2}) 09:37:41 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) [ 167.615491][ T8900] cdc_ether: probe of 1-1:1.0 failed with error -22 09:37:41 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2080, 0x0) [ 167.658363][ T8900] usb 1-1: USB disconnect, device number 5 09:37:41 executing program 4: socketpair(0x0, 0x0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000740)='/dev/vcsu#\x00', 0x0, 0x8440) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, r0) 09:37:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f000000b540)='ethtool\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f000000f3c0)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f000000f680)={&(0x7f000000f500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f000000f640)={&(0x7f000000f540)={0xcc, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe0000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xa0}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000050) 09:37:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:37:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8001) 09:37:41 executing program 1: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) [ 167.944633][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 167.984599][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd 09:37:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:37:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x690}) 09:37:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @rand_addr=' \x01\x00', 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, r1}) [ 168.244725][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 168.314885][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.339205][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.359253][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.372995][ T7] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.384974][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.394154][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 168.575008][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.584736][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 168.590439][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.593801][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.593817][ T17] usb 3-1: Product: syz [ 168.593835][ T17] usb 3-1: Manufacturer: syz [ 168.602291][ T7] usb 6-1: Product: syz [ 168.623448][ T7] usb 6-1: Manufacturer: syz [ 168.629171][ T7] usb 6-1: SerialNumber: syz [ 168.642518][ T17] usb 3-1: SerialNumber: syz [ 168.675844][ T7] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 168.883641][ T17] usb 6-1: USB disconnect, device number 6 [ 168.901535][ T2998] usb 3-1: USB disconnect, device number 2 [ 169.664531][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 169.664614][ T2998] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 169.914519][ T2998] usb 3-1: Using ep0 maxpacket: 16 [ 170.034544][ T2998] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 170.074976][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.086169][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.098371][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.109228][ T5] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.121268][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 170.205479][ T2998] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 170.214699][ T2998] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.223796][ T2998] usb 3-1: Product: syz [ 170.228585][ T2998] usb 3-1: Manufacturer: syz [ 170.233328][ T2998] usb 3-1: SerialNumber: syz [ 170.304799][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.313946][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.324098][ T5] usb 6-1: Product: syz [ 170.329178][ T5] usb 6-1: Manufacturer: syz [ 170.333777][ T5] usb 6-1: SerialNumber: syz [ 170.406558][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 09:37:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0xfffffffb, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 09:37:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1}) [ 170.485157][ T2998] usb 3-1: USB disconnect, device number 3 09:37:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x1, 0x0, 0x11, &(0x7f0000000140)="e3bb5905cc467cf6460b544c117efbe55f"}) 09:37:44 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:37:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, &(0x7f00000000c0)=0x9c) 09:37:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000002700)) 09:37:44 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="12015002000000402505a8a440e0010203010902"], &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 09:37:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x72, 0x0, 0x0) [ 170.627057][ T9113] usb 6-1: USB disconnect, device number 7 09:37:44 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000240), 0x40) 09:37:44 executing program 4: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 09:37:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0xc0481273, &(0x7f0000000000)) 09:37:44 executing program 3: set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x5) 09:37:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000180)=[@acquire={0x40046305, 0x3}], 0x0, 0x0, 0x0}) 09:37:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xcf3, 0x0) read$usbfs(r0, &(0x7f0000000280)=""/29, 0x1d) 09:37:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 09:37:44 executing program 4: io_uring_setup(0x76a6, &(0x7f0000000040)={0x0, 0x0, 0x32}) 09:37:44 executing program 0: syz_open_dev$media(&(0x7f0000002d00)='/dev/media#\x00', 0x0, 0x0) 09:37:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000880)=@raw=[@func], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 171.004538][ T17] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 171.454533][ T17] usb 3-1: config 0 has no interfaces? [ 171.694792][ T17] usb 3-1: string descriptor 0 read error: -22 [ 171.701085][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice=e0.40 [ 171.712459][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.741524][ T17] usb 3-1: config 0 descriptor?? [ 171.999037][ T5] usb 3-1: USB disconnect, device number 4 [ 172.774475][ T8900] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 173.214667][ T8900] usb 3-1: config 0 has no interfaces? [ 173.454490][ T8900] usb 3-1: string descriptor 0 read error: -22 [ 173.461109][ T8900] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice=e0.40 [ 173.475311][ T8900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.493459][ T8900] usb 3-1: config 0 descriptor?? 09:37:47 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000e80), &(0x7f0000000ec0)={0x0, 0x989680}, &(0x7f0000000f40)={&(0x7f0000000f00)={[0x400]}, 0x8}) 09:37:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001100)={0x34, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) 09:37:47 executing program 5: clock_gettime(0x0, &(0x7f00000020c0)) 09:37:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 09:37:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x4c}}, 0x0) 09:37:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) [ 173.698180][ T5] usb 3-1: USB disconnect, device number 5 09:37:47 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 09:37:47 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) [ 173.785283][T10580] binder: 10576:10580 unknown command 0 [ 173.819532][T10580] binder: 10576:10580 ioctl c0306201 20001100 returned -22 09:37:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000180)) 09:37:47 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f0000001d40)) 09:37:47 executing program 2: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000080), 0x0) 09:37:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 09:37:47 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000140)) 09:37:47 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 09:37:47 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x9, @pix_mp}) 09:37:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:37:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 09:37:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 09:37:47 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x1}}) 09:37:47 executing program 1: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/229, 0xe5}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001480)=""/106, 0x6a}, {0x0}], 0x2, 0x0) 09:37:47 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:37:47 executing program 3: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 09:37:47 executing program 2: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4b425899d1f419025147073ccecf0e24195f4a45b7e43dd3c470e50ff5e2ba667d0d929bc040f8267f1036dd154076c4e07aa237256cae7c18970372f19670e1f6d7245c847b", 0x46, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 09:37:47 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 09:37:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f0000000540)) 09:37:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @empty}, 0xc) 09:37:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1000000}) 09:37:48 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) 09:37:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xb, 0x0, 0x0) 09:37:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40000001) 09:37:48 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10, 0x6) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400), 0x1d00) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x45) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000008c0)='NLBL_CIPSOv4\x00') 09:37:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000003000)=[@in={0x2, 0x0, @dev}], 0x10) 09:37:48 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000004640)='/proc/slabinfo\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000280), 0x0) 09:37:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x88) getsockopt$inet6_int(r0, 0x6, 0x0, 0x0, 0x0) 09:37:48 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)=""/9, 0x9}], 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/176, 0xb0}, {0x0}], 0x2, 0x0) 09:37:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000004980)=0x7, 0x4) 09:37:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x22, 0x0, &(0x7f0000002700)) 09:37:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$char_raw(r0, &(0x7f0000006000)={""/39549}, 0x9c00) 09:37:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:37:48 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000240), 0x40) 09:37:48 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)={0x0, 0x989680}, &(0x7f0000000f40)={&(0x7f0000000f00)={[0x400]}, 0x8}) 09:37:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a}, 0x40) 09:37:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 09:37:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x6, @broadcast}, 0xa, {0x2, 0x0, @multicast1}, 'wg0\x00'}) 09:37:49 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/autofs\x00', 0x0, 0x0) 09:37:49 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dri/renderD128\x00', 0x0, 0x0) 09:37:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f00000002c0)=0xb0) 09:37:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x80487436, 0x0) 09:37:49 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000900)='/dev/midi#\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 09:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in]}, &(0x7f0000000080)=0x10) 09:37:49 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f00000001c0)) 09:37:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f0000000540)) 09:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x208, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xcd, 0x3, "0c63ec12ef35a15b99ecbf3f79d0c832cb6cbf414c668d2dc2f2f504eb2fe5a8469b69a4e90dcb880a5318d408dcec46d1511f78c0a559b25ea198f7f8b0b1d42ba8c0a94f2402f8c93c6fb9e8fda431627c754f51ec08216f66ddacaa178df3f17411e23c5b43817fd15f3055d96882b1b12137295d55dce2e785ace144302c73b74a469490c6471077e6fd310597cb78d11dae3baa396d59190a0b24a2b1f1d02e9c1009684e891c95ad7e75bec0d05599aa7a370a8957b62eb3c9c42b3bd80129e119c189dcd43f"}, @NL80211_FTM_RESP_ATTR_LCI={0xc1, 0x2, "f9ef6c48e641557f7745c9da230f16dbbb0f596a0f6cac13609df59300bfa858ea01530561979bfd67220d8b53be1e959910ab07e512b88a233e30c9871afe9540e3a6bfd6308d51156f93d3a5b05942f0cb80c688b0b17efc18643b667d229d80bcfa516549fffecbd5321aa3ab0140c316b5c75872f9bd3eb60c763eb2aded1071263c2cefe6b31332c52ca7cc051eb8ab77e5f8c33b1b0540fa74a832972ba1935193b2368962bb398b23a71856b12606439b10cead10bb2aa7f065"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x69, 0x3, "d5154f6b63e28a5b3425421580ef57e4b6acdfb117ac8b9200f925f6f5e4d76039ecf4f520213d7a5707b866bd124e603483e7d711be7fc80ad2d27c733d53033dfa924965547a56009442534e2fd87ac34696e07c187d9d4fb4c801ec0dd370376463d3b7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_PROBE_RESP={0x4dd, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x41, 0x7f, [@erp={0x2a, 0x1}, @random={0x0, 0x30, "18be49bdd95077366166b2bf31e3d227cf4ec9b80a3b18632cff996b2144d1de9a02bab0cc0a729ae3c310c556438f1d"}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_BEACON_HEAD={0x4b9, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @from_mac}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0x71, "aeb3e0dc3f4884893684f6e3fdedc7820450559c4285ba415a34340b91aa35b52439bb4d27029b1010cbc8436f6230a7f116a802da0f33c5d96ab56f7c94668de62ff25d0c937002d30e2c0c8917ea70e879fc1593adc0580bb97012f9ac48fb694479dbd2ffd068451ae44c44608f5e06"}, {0xdd, 0xca, "27263d7927211ffe49b53d6aadd60bfd845789c02e165b94587bc683661d41fcc6461ca2564d67a54a497d402e31e6eca08b8de519aff8b579ef81038cb650ba1b64f2a6b9fd85c2066ac5270fd2c1c47fdd02a9ac3c8ccea6617c480de33dfa258b8d40e285619be5fd1ea3bc3ad7e432898f335fdcba4d303b6896924b94017a22e53cd483548865401a471edc1be3081f2ee2e223e66559dbe03ae46de5c3af6717d353ef8e31fc611ac61b7071996d211fbcfc0b003e7d2c8ef8c5ea90ffdc446732ad5cb7a38e8e"}, {0xdd, 0x4f, "f08df2bd56590ee44ebf8ec843553bb84c43efbbfdba9b5c5178f528a95daf7646ce493b4931cbfe01bf40f8421b630a4c37f5be466b0df9acb45cc1320625e937aa035ad54765fae71da2b453d310"}, {0xdd, 0x76, "c3deffb36efac6a7c1c78e7f358a1f2ad87586844ce5ea3d377c9a9908e61025ba95b366718cfa058574e2286490a7156095a468adce8e5ec5d788e06513d0e552f1c35783741411089ebbbc2ccdb4c32e38442e2a98752f4f425011a6bf916e2d9a89acef8bca43944bc07b1857fec0ecd897148164"}, {0xdd, 0xe9, "afb8fe076484187da8f18e62de8710e799cb36c74d0c7616aeeb31f27b88bd56e0b051ed12a8e36dd2f0500a608cac5e1cffc5163bb73694d79538bf1c7ffd65e7725474d4c63f8008e2efbf1cf82f640d9d7504ee982982384087f01f523476e3f02c6200cce211cef68a8cff330c51eb2ef7409dc59a5ff859577cd8c1f023bef2d9f73b923984138e9a21d0af5699361be0ba406308d8574f02877d27d230d8b2ff67ae8635be8635df900555fd36e4c596024c60ecf7b9651cac8b704649e504402e1f1c623d86d31e90cfee8ca77a15f28d3c1ece6aaa7b83869ad0a96a84653f234a0fb08a74"}, {0xdd, 0xb7, "78001a7a98c09140d8a57d0fb9276fc59f847fbc84ccc407cfa8b9db51cb3ece7fe9310ea775df0dda2649975baa9a3b9f6b55b748161343aa8a069ca13b2c1477dd23a354ff530e28e98d15f76224afe71ad9dc9a85955861d0b8b0b6bcd10c42700862a501b97250f0a9489f36c5d1e2025d893feed85972d45cd8ea5013dbe0ae8331d7fdb747d271665032edb38698ff72897d7926bc2b2dc577a45f8c04d990657eb29756ffe8c884f7db6c9d7e6f8f3e1fdd8c56"}, {0xdd, 0xa0, "53c4d611ea5ed8f51cfbda366175ad7dcf7007b801de91c596f6790028a04f8455aa3e2572165940cc087ceb292966c920bd12ce381977ed9041fb4e26633908e2ad6a5ee97d4d419270f8049ac94375e82610f9a1cc70b538971532c87850fd5f12c32099fbbfa409f39eac3055afe4084e80b9790c5cdeae089688daf2debf783a5bb32e0f50b074f4730542e1f76eb83ee0d066c589a72d66f365a5129f97"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0xa9, 0x7f, [@fast_bss_trans={0x37, 0x9a, {0x0, 0x4, "48cb3e357b4aadb81aa4091df6696e52", "a359f3eaf75475b62565e9ea0ac41b428f639d0464e129ebc9f0b5df394083f8", "5e8f88438f627361c19c0cdd1fa884d6f54cf0060c2bc528488cdaca2bb9779e", [{0x0, 0xd, "010ab00d6c00eb06986142908e"}, {0x0, 0x15, "40c566eae34d0496a24bd749638bfb55e365bba04e"}, {0x0, 0x15, "db0866c742e139fc6ce567a420716a23f86b494f78"}, {0x0, 0x9, "5cab3514d83cf51978"}]}}, @sec_chan_ofs={0x3e, 0x1}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_BEACON_TAIL={0xbd, 0xf, [@sec_chan_ofs={0x3e, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @void, @val, @void}}, @supported_rates={0x1, 0x7, [{}, {}, {}, {}, {}, {}, {}]}, @perr={0x84, 0x89, {0x0, 0x9, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @not_ext, @ext]}}, @gcr_ga={0xbd, 0x6, @device_b}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xbd, 0x80, [@erp={0x2a, 0x1}, @random={0x0, 0x8, "533f58c86fc68ac1"}, @cf={0x4, 0x6}, @perr={0x84, 0xa2, {0x0, 0xa, [@not_ext={{}, @device_b}, @ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @ext]}}]}, @NL80211_ATTR_BEACON_HEAD={0x99, 0xe, {@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x1b, "83dfc92b24d0eb603b7dd747c9122b2e1421d429d8ec8c74f539b0"}]}}]}, 0xfffffdef}}, 0x0) 09:37:49 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x101, 0x0) 09:37:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000100)={'lo\x00', @ifru_hwaddr=@dev}) 09:37:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2121, 0x0) 09:37:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in]}, &(0x7f0000000080)=0x10) 09:37:49 executing program 4: sched_getparam(0x0, &(0x7f0000000300)) 09:37:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) 09:37:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) 09:37:49 executing program 5: prctl$PR_SET_FPEXC(0x3a, 0x0) 09:37:49 executing program 4: io_uring_setup(0x5eec, &(0x7f0000002080)={0x0, 0x0, 0x7}) 09:37:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "753de93a"}, &(0x7f0000000100)=0x28) 09:37:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 09:37:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 09:37:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4001) 09:37:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r1}}, 0x30) 09:37:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f000000b540)='ethtool\x00') 09:37:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 09:37:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:37:49 executing program 3: rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000280)={0x0, 0x0, 0x8}) 09:37:50 executing program 2: add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="e7", 0x1, 0xfffffffffffffffc) 09:37:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:37:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x8}, 0x40) 09:37:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x2225}, 0x40) 09:37:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) 09:37:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000c00)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000cc0)=0x84) 09:37:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, &(0x7f0000000540)) 09:37:50 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') 09:37:50 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000300)) 09:37:50 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x40) [ 176.960367][T10758] encrypted_key: insufficient parameters specified 09:37:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001880)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000018c0)={0x280}) [ 177.032718][T10758] encrypted_key: insufficient parameters specified 09:37:50 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000740)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000780)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:37:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 09:37:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001100)={0x34, 0x0, &(0x7f0000001240)=ANY=[], 0x0, 0x0, 0x0}) 09:37:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000100)=0x6b2, 0x4) 09:37:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x33, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:37:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 09:37:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) [ 177.268928][T10774] binder: 10770:10774 unknown command 0 [ 177.308243][T10774] binder: 10770:10774 ioctl c0306201 20001100 returned -22 09:37:50 executing program 5: bpf$MAP_CREATE(0x8, 0x0, 0x700) 09:37:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 09:37:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=&(0x7f0000000000)="d932f305056162997cfd0cd1aa0cf20aa4a3d9114979af5c97b95282d22c7c0c"}) 09:37:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:37:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:37:51 executing program 5: bpf$MAP_CREATE(0x8, 0x0, 0x700) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="b5", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [], 0x33}, 0x5}, 0x1c) 09:37:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@mcast2}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 09:37:51 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/8, 0x8) 09:37:51 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000240), 0x88) 09:37:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x25f}}, 0x48) 09:37:51 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:37:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000003000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}], 0x10) 09:37:51 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x4) 09:37:51 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x4000) 09:37:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000300)={0x1, {0x0, 0x0, 0x0}}, 0x48) 09:37:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004640)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 09:37:51 executing program 2: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000240)) 09:37:52 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000c80)=0x3f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 09:37:52 executing program 1: bpf$MAP_CREATE(0x8, 0x0, 0x700) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="b5785574d3e8ee79edd724c0", 0xc, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x33}, 0x5}, 0x1c) 09:37:52 executing program 0: set_mempolicy(0x0, &(0x7f0000000000), 0x2) 09:37:52 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x434300) 09:37:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) 09:37:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10162, 0x0) [ 178.503935][T10793] syz-executor.5 (10793) used greatest stack depth: 22968 bytes left 09:37:52 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000240), 0x40) 09:37:52 executing program 2: pipe(&(0x7f0000005e40)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 09:37:52 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 09:37:52 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x690, 0x640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 09:37:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48041) 09:37:52 executing program 3: syz_open_dev$vivid(&(0x7f0000000740)='/dev/video#\x00', 0x2, 0x2) 09:37:52 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80), 0x0) 09:37:52 executing program 1: socketpair(0x22, 0x0, 0x401, &(0x7f0000000000)) 09:37:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000014c0)={0x2, 'wg2\x00'}) 09:37:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), 0x4) 09:37:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 09:37:52 executing program 3: socketpair(0x62d339f8dcf339bf, 0x0, 0x0, &(0x7f0000000000)) 09:37:52 executing program 0: openat$vfio(0xffffffffffffff9c, 0x0, 0x82c82, 0x0) 09:37:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80081270, &(0x7f0000000000)) 09:37:53 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 09:37:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0, 0x401}) 09:37:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)={0x0, 0xfe, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @loopback}, @generic={0x0, 0x793, "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"}]}, 0x800) 09:37:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x6, @multicast}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'batadv_slave_0\x00'}) 09:37:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0x58, 0x0, &(0x7f0000001700)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001640)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000001580)=""/143, 0x8f, 0x2, 0x2f}, @fd}, &(0x7f00000016c0)={0x0, 0x18, 0x40}}}, @acquire_done], 0x10, 0x0, &(0x7f0000001780)="314f438cf1f7007f4ec42bd08d034bc4"}) 09:37:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000002700)) 09:37:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:37:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev}, &(0x7f0000000100)=0xc) 09:37:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 09:37:53 executing program 4: socketpair(0x3, 0x0, 0x1c740, &(0x7f0000002580)) 09:37:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000e40)={0x2c, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 09:37:53 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) 09:37:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x24, 0x0, 0x0) 09:37:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x10) 09:37:53 executing program 4: clock_gettime(0x5, &(0x7f00000019c0)) 09:37:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 09:37:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 09:37:53 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000b40)='fou\x00') 09:37:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001780), 0x4) 09:37:53 executing program 5: add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:37:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 09:37:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:37:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xee01, r0) 09:37:53 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x15) 09:37:53 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000001d40)) 09:37:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000000)={@ipv4={[0xfc], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, @private0}) 09:37:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 09:37:53 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 09:37:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000380)=0x20000) 09:37:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000005700)={&(0x7f0000000080)={0x24, r1, 0x1c588450dcaf2563, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 09:37:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004640)='/proc/slabinfo\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 09:37:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000540)) 09:37:54 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/audio1\x00', 0x1, 0x0) 09:37:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2a0040, 0x0) 09:37:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 09:37:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x20, 0x0, &(0x7f0000000180)=[@increfs, @acquire={0x40046305, 0x3}, @request_death], 0x0, 0x0, 0x0}) 09:37:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) 09:37:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x5, 0x0, &(0x7f0000002700)) 09:37:54 executing program 0: pipe(&(0x7f0000005e40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:37:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @private1, @private0, 0x0, 0x5}) 09:37:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 09:37:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 09:37:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x100, 0x0, 0x400, 0x0, 0x1}, 0x40) 09:37:54 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) 09:37:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, 0x0) 09:37:54 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 09:37:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0x44, 0x0, &(0x7f0000001700)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000001780)="314f438c"}) 09:37:54 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x7ffffffff000}}, 0x0) 09:37:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 09:37:54 executing program 0: 09:37:54 executing program 3: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:37:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000002700)) 09:37:54 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4240, 0x0) 09:37:54 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00'}) socketpair(0x1d, 0x80000, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000029c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0x401, 0x1, 0x9}, &(0x7f0000002a00)={0x8, 0x0, 0xffffffff, 0x8, 0x25, 0x0, 0x4, 0x7}, &(0x7f0000002a40)={0x0, 0x0, 0x83, 0x2, 0x0, 0x100000000, 0x3ff, 0x6}, &(0x7f0000002a80), 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 09:37:54 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000240), 0x40) 09:37:54 executing program 2: 09:37:54 executing program 3: 09:37:54 executing program 4: 09:37:54 executing program 1: 09:37:55 executing program 2: [ 181.470977][T11002] can: request_module (can-proto-0) failed. [ 181.503564][T11002] can: request_module (can-proto-0) failed. 09:37:55 executing program 5: 09:37:55 executing program 3: 09:37:55 executing program 0: 09:37:55 executing program 4: 09:37:55 executing program 1: 09:37:55 executing program 2: 09:37:55 executing program 5: 09:37:55 executing program 3: 09:37:55 executing program 4: 09:37:55 executing program 0: 09:37:55 executing program 1: 09:37:55 executing program 2: 09:37:55 executing program 5: 09:37:55 executing program 3: 09:37:55 executing program 0: 09:37:55 executing program 4: 09:37:55 executing program 1: 09:37:55 executing program 2: 09:37:55 executing program 3: 09:37:55 executing program 5: 09:37:55 executing program 4: 09:37:55 executing program 0: 09:37:55 executing program 2: 09:37:55 executing program 1: 09:37:55 executing program 4: 09:37:55 executing program 0: 09:37:55 executing program 5: 09:37:55 executing program 3: 09:37:55 executing program 2: 09:37:55 executing program 1: 09:37:55 executing program 4: 09:37:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') 09:37:55 executing program 3: 09:37:55 executing program 5: 09:37:56 executing program 1: 09:37:56 executing program 2: 09:37:56 executing program 4: 09:37:56 executing program 0: 09:37:56 executing program 5: 09:37:56 executing program 3: 09:37:56 executing program 1: 09:37:56 executing program 4: 09:37:56 executing program 2: 09:37:56 executing program 0: 09:37:56 executing program 5: 09:37:56 executing program 3: 09:37:56 executing program 4: 09:37:56 executing program 1: 09:37:56 executing program 2: 09:37:56 executing program 0: 09:37:56 executing program 4: 09:37:56 executing program 3: 09:37:56 executing program 5: 09:37:56 executing program 1: 09:37:56 executing program 2: 09:37:56 executing program 0: 09:37:56 executing program 3: 09:37:56 executing program 1: 09:37:56 executing program 5: 09:37:56 executing program 4: 09:37:56 executing program 2: 09:37:56 executing program 1: 09:37:56 executing program 3: 09:37:56 executing program 0: 09:37:56 executing program 5: 09:37:56 executing program 4: 09:37:56 executing program 2: 09:37:56 executing program 0: 09:37:56 executing program 1: 09:37:57 executing program 3: 09:37:57 executing program 5: 09:37:57 executing program 1: 09:37:57 executing program 4: 09:37:57 executing program 2: 09:37:57 executing program 0: 09:37:57 executing program 5: 09:37:57 executing program 3: 09:37:57 executing program 2: 09:37:57 executing program 4: 09:37:57 executing program 1: 09:37:57 executing program 5: 09:37:57 executing program 0: 09:37:57 executing program 3: 09:37:57 executing program 2: 09:37:57 executing program 1: 09:37:57 executing program 4: 09:37:57 executing program 5: 09:37:57 executing program 0: 09:37:57 executing program 3: 09:37:57 executing program 4: 09:37:57 executing program 2: 09:37:57 executing program 1: 09:37:57 executing program 5: 09:37:57 executing program 0: 09:37:57 executing program 3: 09:37:57 executing program 4: 09:37:57 executing program 1: 09:37:57 executing program 2: 09:37:57 executing program 5: 09:37:57 executing program 3: 09:37:57 executing program 0: 09:37:57 executing program 4: 09:37:57 executing program 2: 09:37:57 executing program 1: 09:37:57 executing program 5: 09:37:57 executing program 3: 09:37:58 executing program 0: 09:37:58 executing program 4: 09:37:58 executing program 2: 09:37:58 executing program 5: 09:37:58 executing program 1: 09:37:58 executing program 3: 09:37:58 executing program 0: 09:37:58 executing program 4: 09:37:58 executing program 3: 09:37:58 executing program 5: 09:37:58 executing program 2: 09:37:58 executing program 1: 09:37:58 executing program 4: 09:37:58 executing program 0: 09:37:58 executing program 5: 09:37:58 executing program 4: 09:37:58 executing program 1: 09:37:58 executing program 3: 09:37:58 executing program 2: 09:37:58 executing program 0: 09:37:58 executing program 1: 09:37:58 executing program 5: 09:37:58 executing program 4: 09:37:58 executing program 3: 09:37:58 executing program 2: 09:37:58 executing program 0: 09:37:58 executing program 5: 09:37:58 executing program 1: 09:37:58 executing program 4: 09:37:58 executing program 3: 09:37:58 executing program 0: 09:37:58 executing program 2: 09:37:58 executing program 5: 09:37:58 executing program 1: 09:37:59 executing program 0: 09:37:59 executing program 4: 09:37:59 executing program 3: 09:37:59 executing program 2: 09:37:59 executing program 5: 09:37:59 executing program 1: 09:37:59 executing program 0: 09:37:59 executing program 4: 09:37:59 executing program 3: 09:37:59 executing program 5: 09:37:59 executing program 2: 09:37:59 executing program 1: 09:37:59 executing program 4: 09:37:59 executing program 0: 09:37:59 executing program 3: 09:37:59 executing program 5: 09:37:59 executing program 0: 09:37:59 executing program 1: 09:37:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001100)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) 09:37:59 executing program 2: pselect6(0x40, &(0x7f00000029c0), 0x0, 0x0, &(0x7f0000002a80), 0x0) 09:37:59 executing program 0: 09:37:59 executing program 2: 09:37:59 executing program 3: 09:37:59 executing program 5: 09:37:59 executing program 4: 09:37:59 executing program 1: 09:37:59 executing program 2: 09:37:59 executing program 0: 09:37:59 executing program 5: 09:37:59 executing program 1: 09:37:59 executing program 4: 09:37:59 executing program 3: 09:38:00 executing program 5: 09:38:00 executing program 0: 09:38:00 executing program 2: 09:38:00 executing program 1: 09:38:00 executing program 4: 09:38:00 executing program 3: 09:38:00 executing program 5: 09:38:00 executing program 0: 09:38:00 executing program 1: 09:38:00 executing program 2: 09:38:00 executing program 4: 09:38:00 executing program 5: 09:38:00 executing program 3: 09:38:00 executing program 1: 09:38:00 executing program 0: 09:38:00 executing program 2: 09:38:00 executing program 4: 09:38:00 executing program 5: 09:38:00 executing program 3: 09:38:00 executing program 1: 09:38:00 executing program 0: 09:38:00 executing program 2: 09:38:00 executing program 4: 09:38:00 executing program 5: 09:38:00 executing program 1: 09:38:00 executing program 0: 09:38:00 executing program 3: 09:38:00 executing program 2: 09:38:00 executing program 5: 09:38:00 executing program 4: 09:38:00 executing program 0: 09:38:00 executing program 1: 09:38:00 executing program 3: 09:38:00 executing program 2: 09:38:01 executing program 5: 09:38:01 executing program 1: 09:38:01 executing program 0: 09:38:01 executing program 4: 09:38:01 executing program 3: 09:38:01 executing program 2: 09:38:01 executing program 5: 09:38:01 executing program 0: 09:38:01 executing program 4: 09:38:01 executing program 1: 09:38:01 executing program 2: 09:38:01 executing program 3: 09:38:01 executing program 5: 09:38:01 executing program 4: 09:38:01 executing program 1: 09:38:01 executing program 2: 09:38:01 executing program 0: 09:38:01 executing program 3: 09:38:01 executing program 5: 09:38:01 executing program 4: 09:38:01 executing program 1: 09:38:01 executing program 0: 09:38:01 executing program 5: 09:38:01 executing program 2: 09:38:01 executing program 3: 09:38:01 executing program 4: 09:38:01 executing program 1: 09:38:01 executing program 5: 09:38:01 executing program 2: 09:38:01 executing program 0: 09:38:01 executing program 3: 09:38:01 executing program 4: 09:38:01 executing program 1: 09:38:01 executing program 5: 09:38:01 executing program 2: 09:38:01 executing program 0: 09:38:01 executing program 3: 09:38:02 executing program 5: 09:38:02 executing program 4: 09:38:02 executing program 0: 09:38:02 executing program 1: 09:38:02 executing program 2: 09:38:02 executing program 3: 09:38:02 executing program 5: 09:38:02 executing program 4: 09:38:02 executing program 0: 09:38:02 executing program 1: 09:38:02 executing program 3: 09:38:02 executing program 2: 09:38:02 executing program 5: 09:38:02 executing program 1: 09:38:02 executing program 4: 09:38:02 executing program 0: 09:38:02 executing program 3: 09:38:02 executing program 5: 09:38:02 executing program 0: 09:38:02 executing program 2: 09:38:02 executing program 4: 09:38:02 executing program 1: 09:38:02 executing program 5: 09:38:02 executing program 3: 09:38:02 executing program 2: 09:38:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 09:38:02 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1e, 0x2}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 09:38:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000340)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$KDADDIO(r1, 0x4b34, 0x80000001) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) 09:38:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = signalfd(r1, &(0x7f00000000c0)={[0x4]}, 0x8) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000600)={@xdp={0x2c, 0x8, 0x0, 0x27}, {&(0x7f0000000500)=""/156, 0x9c}, &(0x7f00000003c0), 0x4}, 0xa0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000200"/13, @ANYRES32=r6, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32, @ANYBLOB="1400020000000000000000000200ffffac1414"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=@getchain={0x5c, 0x66, 0x4, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x4, 0x6}, {0x9, 0xb}, {0xfff3, 0xf}}, [{0x8, 0xb, 0xfffffeff}, {0x8}, {0x8, 0xb, 0x5}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x71}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4051}, 0x4000480) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) syz_open_dev$vim2m(&(0x7f0000000780)='/dev/video#\x00', 0x80000001, 0x2) getsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x40) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}, 0x1, 0x8}, 0x0) 09:38:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800150000000000060027b18fb3d2547545d872b58a9eb1285c2669ce21dd04c17d7a7f48d2bd5a9718f3fe4c3a7afcce0e1247efd2efd92f8945408aa436600ea19b05843c67d6170031b0f8c9057bd96a3d60948462de3f98fb2d11477c160dac6a8b8ef0ba2485e39e991aa8582f3a9b51160706460c1e800c42669b"], 0x44}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0xffffffff, 0x4) 09:38:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x3, 0x0, 0x0, 0xff, 0xffffff54}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) sendto$inet6(r2, 0x0, 0x0, 0x8, &(0x7f00000001c0)={0xa, 0x4e23, 0x4000, @loopback, 0xfffffffc}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) write(r1, &(0x7f0000000200)="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", 0xfe) keyctl$search(0xa, r4, 0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r4, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet_SIOCGARP(r5, 0x8954, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) ftruncate(r3, 0x80006) sendfile(r1, r3, 0x0, 0x8000fffffffe) 09:38:02 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="db000a001d8eee9a278f484080f81152286dc3d10c662a11008f44d76d8578f5b32e39db45a69c9656defa39aa896f728ce52123b93821e71573ab392b4104a9c746c665f1944d5d4ed0a61f921290ce933ef3fc4d27b314ba842870db6cd66b15ce048e4414c22d0fb2066ad879e380931869892786f5ad5e9a28e5e25c5a7a435b1106fa7e47bbe18b2ad38226deffaf2507ea7a23b22e091297e4ee14e1a59545db53d58b72749cd46ccf42d6e374befcad0443b6b9266814a190b73180be234eb89280084a80e61e00099897a85b5c8d00"/221], 0x13a4}, 0x1, 0x0, 0x0, 0x40}, 0x48000) fcntl$setsig(r1, 0xa, 0x3f) shutdown(r0, 0x0) listen(r0, 0x3f) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @remote}, 0x80) 09:38:02 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[], 0x14) r5 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000180)={0x84, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}, 0x10) sendmsg$L2TP_CMD_NOOP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000129bd7000ffdbdf2500000000050005000100000006000e00b0010000050021000000000008000b00040005230500000000000500060002000000050021000100000014002000fe80000000000000000013bd97cd400800001746f2e596813ab72897e553fded1e4ab0bbc49fe1eb92e45b8109dd9946aed2fbc29a"], 0x60}, 0x1, 0x0, 0x0, 0x40008c0}, 0x20000000) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) [ 189.427344][ C0] hrtimer: interrupt took 84337 ns [ 189.479865][T11331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:03 executing program 2: 09:38:03 executing program 1: 09:38:03 executing program 0: 09:38:03 executing program 3: 09:38:03 executing program 4: 09:38:03 executing program 2: 09:38:03 executing program 5: 09:38:03 executing program 1: 09:38:03 executing program 4: 09:38:03 executing program 0: 09:38:03 executing program 2: 09:38:03 executing program 3: 09:38:03 executing program 3: 09:38:03 executing program 1: 09:38:03 executing program 4: 09:38:03 executing program 5: 09:38:03 executing program 2: 09:38:03 executing program 0: 09:38:03 executing program 3: 09:38:03 executing program 1: 09:38:03 executing program 5: 09:38:03 executing program 4: 09:38:03 executing program 0: 09:38:03 executing program 2: 09:38:03 executing program 3: 09:38:03 executing program 1: 09:38:03 executing program 5: 09:38:03 executing program 4: 09:38:03 executing program 2: 09:38:04 executing program 0: 09:38:04 executing program 3: 09:38:04 executing program 1: 09:38:04 executing program 5: 09:38:04 executing program 4: 09:38:04 executing program 0: 09:38:04 executing program 2: 09:38:04 executing program 1: 09:38:04 executing program 3: 09:38:04 executing program 0: 09:38:04 executing program 4: 09:38:04 executing program 5: 09:38:04 executing program 2: 09:38:04 executing program 1: 09:38:04 executing program 3: 09:38:04 executing program 4: 09:38:04 executing program 0: 09:38:04 executing program 5: 09:38:04 executing program 2: 09:38:04 executing program 1: 09:38:04 executing program 4: 09:38:04 executing program 0: 09:38:04 executing program 3: 09:38:04 executing program 5: 09:38:04 executing program 2: 09:38:04 executing program 1: 09:38:04 executing program 4: 09:38:04 executing program 3: 09:38:04 executing program 0: 09:38:04 executing program 5: 09:38:04 executing program 2: 09:38:04 executing program 4: 09:38:04 executing program 1: 09:38:04 executing program 0: 09:38:04 executing program 3: 09:38:04 executing program 4: 09:38:04 executing program 5: 09:38:04 executing program 2: 09:38:05 executing program 1: 09:38:05 executing program 3: 09:38:05 executing program 0: 09:38:05 executing program 5: 09:38:05 executing program 2: 09:38:05 executing program 4: 09:38:05 executing program 1: 09:38:05 executing program 0: 09:38:05 executing program 3: 09:38:05 executing program 5: 09:38:05 executing program 2: 09:38:05 executing program 4: 09:38:05 executing program 1: 09:38:05 executing program 0: 09:38:05 executing program 3: 09:38:05 executing program 5: 09:38:05 executing program 2: 09:38:05 executing program 4: 09:38:05 executing program 0: 09:38:05 executing program 1: 09:38:05 executing program 2: 09:38:05 executing program 1: 09:38:05 executing program 4: 09:38:05 executing program 0: 09:38:05 executing program 5: 09:38:05 executing program 3: 09:38:05 executing program 2: 09:38:05 executing program 1: 09:38:05 executing program 0: 09:38:05 executing program 5: 09:38:05 executing program 4: 09:38:05 executing program 3: 09:38:05 executing program 2: 09:38:05 executing program 1: 09:38:05 executing program 5: 09:38:05 executing program 0: 09:38:06 executing program 4: 09:38:06 executing program 3: 09:38:06 executing program 5: 09:38:06 executing program 1: 09:38:06 executing program 2: 09:38:06 executing program 0: 09:38:06 executing program 4: 09:38:06 executing program 0: 09:38:06 executing program 3: 09:38:06 executing program 5: 09:38:06 executing program 2: 09:38:06 executing program 1: 09:38:06 executing program 4: 09:38:06 executing program 3: 09:38:06 executing program 0: 09:38:06 executing program 5: 09:38:06 executing program 1: 09:38:06 executing program 2: 09:38:06 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mknodat(r0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 09:38:06 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xf108, 0x0, 0x0) 09:38:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 09:38:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=ANY=[], 0xe4}}, 0x8000) 09:38:06 executing program 1: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x220040) 09:38:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x200400c0) 09:38:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000050) 09:38:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:38:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 09:38:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24004010) 09:38:06 executing program 5: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 09:38:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xffffffffffffffdf}}, 0x0) 09:38:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48400) 09:38:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x20008014) 09:38:07 executing program 2: msgget$private(0x0, 0x2) 09:38:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x0) 09:38:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@nl, 0x80) 09:38:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) 09:38:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20080800) 09:38:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'wlan0\x00'}) 09:38:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 09:38:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x20}}, 0x4040000) 09:38:07 executing program 5: futex(&(0x7f0000000340), 0x0, 0x2, 0x0, 0x0, 0x0) 09:38:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = geteuid() lchown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) 09:38:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 09:38:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 09:38:07 executing program 1: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) 09:38:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x800) 09:38:07 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000001900)='/dev/urandom\x00', 0x20002, 0x0) 09:38:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4001) 09:38:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:38:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44004) 09:38:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 09:38:07 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 09:38:07 executing program 4: process_vm_readv(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) 09:38:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 09:38:08 executing program 5: 09:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24090010) 09:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20040000) 09:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x40880) 09:38:08 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 09:38:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 09:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008090) 09:38:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x40) 09:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40084) 09:38:08 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000500)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x0) 09:38:08 executing program 3: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 09:38:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x8c0) 09:38:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 09:38:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:38:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x0) 09:38:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x12201, 0x0, 0x0) 09:38:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 09:38:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 09:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 09:38:08 executing program 4: semget(0x0, 0x1, 0x3a8) 09:38:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040040) 09:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8000) 09:38:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c) 09:38:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008800) 09:38:08 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x800) 09:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40044089) 09:38:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x28800) 09:38:08 executing program 0: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) 09:38:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000000) 09:38:08 executing program 3: getitimer(0x26c82dd0446dfab6, &(0x7f0000000000)) 09:38:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 09:38:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) 09:38:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) 09:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0) 09:38:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 09:38:09 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) 09:38:09 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:38:09 executing program 1: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x81, 0x0, 0x0) 09:38:09 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f00000000c0)=""/221) 09:38:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 09:38:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x4004) 09:38:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 09:38:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc840) 09:38:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 09:38:09 executing program 0: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 09:38:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, 0x0, 0x0) 09:38:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000002c40)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:38:09 executing program 2: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x5397fec3de08097e) 09:38:09 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003380)='./file0\x00', 0x0, 0x1) 09:38:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 09:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 09:38:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20044001) 09:38:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 09:38:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[], 0x44}}, 0x40000) 09:38:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) 09:38:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x4000804) 09:38:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 09:38:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014) 09:38:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000094) 09:38:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000840)) 09:38:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48852) 09:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) getpgrp(r1) 09:38:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20040080) 09:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x44048) 09:38:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 09:38:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4080) 09:38:10 executing program 2: setxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'user.', '.^:)%)$-{!!+\x00'}, 0x0, 0x0, 0x0) 09:38:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 09:38:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 09:38:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x40000) 09:38:10 executing program 1: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x6303c7f7f7904045) 09:38:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 09:38:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000940), 0x0, 0x400c850) 09:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004000) 09:38:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 09:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24000000) 09:38:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 09:38:10 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={0x0}) 09:38:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 09:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x800) 09:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000000) 09:38:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x110}}, 0x8040) 09:38:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, 0x0, 0x0) 09:38:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000000) 09:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 09:38:10 executing program 4: futex(&(0x7f00000002c0), 0x81, 0x0, 0x0, 0x0, 0x0) 09:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40008) 09:38:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000020) 09:38:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000010) 09:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 09:38:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 09:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 09:38:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x8880) 09:38:11 executing program 3: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 09:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008080) 09:38:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:38:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, 0x0, 0x0) 09:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 09:38:11 executing program 3: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x29f40df5f8413ae7) 09:38:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:38:11 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000008680)='./file0\x00', 0x881, 0x40) 09:38:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4880) 09:38:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40880) 09:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 09:38:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 09:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x4000) 09:38:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x8000) 09:38:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 09:38:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, 0x0, 0x0) 09:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000000) 09:38:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 09:38:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000003c0), 0x0, 0xc840) 09:38:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 09:38:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000940)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4c000) 09:38:11 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040c0) 09:38:11 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:38:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 09:38:11 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:38:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x204c000) 09:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20004010) 09:38:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000880), 0x0, 0x40000) 09:38:11 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 09:38:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 09:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x408d0) 09:38:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048000) 09:38:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000) 09:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4040000) 09:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8880) 09:38:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 09:38:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x4008000) 09:38:12 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x134) 09:38:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x14) 09:38:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, 0x0, 0x0) 09:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24010084) 09:38:12 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0), 0x0) 09:38:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 09:38:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) 09:38:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x40000) 09:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8040) 09:38:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40804) 09:38:12 executing program 0: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) 09:38:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008080) 09:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 09:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0x2c}}, 0x20005004) 09:38:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 09:38:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x38}}, 0x404c040) 09:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 09:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4084) 09:38:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 09:38:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8040) 09:38:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 09:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40004) 09:38:12 executing program 4: pipe2$9p(&(0x7f0000000300), 0x80000) 09:38:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 09:38:13 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x340, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:38:13 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 09:38:13 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) 09:38:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 09:38:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000180)) 09:38:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x8000) 09:38:13 executing program 1: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee01) 09:38:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008090) 09:38:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4840) 09:38:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x4048000) 09:38:13 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0xfffffffffffffffa) 09:38:13 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 09:38:13 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:38:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40) 09:38:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000040) 09:38:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) 09:38:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) 09:38:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 09:38:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:38:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004014) 09:38:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004000) 09:38:13 executing program 2: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) 09:38:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 09:38:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) 09:38:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 09:38:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 09:38:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@un=@file={0x2, './file0\x00'}, 0x80, 0x0}, 0x0) 09:38:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x14080, 0x0) 09:38:13 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/138) 09:38:13 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 09:38:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 09:38:14 executing program 0: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) 09:38:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000800) 09:38:14 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x0) 09:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc) 09:38:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4048810) 09:38:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000840) 09:38:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c010) 09:38:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000001) 09:38:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 09:38:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 09:38:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008050) 09:38:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80) 09:38:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40002100, 0x0, 0x0) 09:38:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 09:38:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 09:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 09:38:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) 09:38:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 09:38:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x50) 09:38:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 09:38:14 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)=""/25, 0x19}], 0x1, 0x0) 09:38:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000001) 09:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44) 09:38:14 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 09:38:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000050) 09:38:14 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002980)='./file0\x00', 0x80, 0x146) 09:38:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x40050) 09:38:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4800) 09:38:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 09:38:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x11c}}, 0x8010) 09:38:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc880) 09:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x28}}, 0x4004) 09:38:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48000) 09:38:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24044800) 09:38:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000800) 09:38:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) 09:38:15 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, 0x0, 0x0) 09:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20048084) 09:38:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20800) 09:38:15 executing program 4: write$evdev(0xffffffffffffffff, 0x0, 0x0) 09:38:15 executing program 2: ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) 09:38:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 09:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8040) 09:38:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000050) 09:38:15 executing program 5: rmdir(&(0x7f00000000c0)='./file0/file0\x00') 09:38:15 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x80, 0x0}, 0x0) 09:38:15 executing program 4: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) 09:38:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 09:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 09:38:15 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 09:38:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 09:38:15 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x2710}) 09:38:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 09:38:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x248980, 0x0) 09:38:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 09:38:15 executing program 5: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 09:38:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 09:38:15 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) 09:38:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000090) 09:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10018) 09:38:15 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4000) 09:38:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x10) 09:38:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 09:38:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x405c850) 09:38:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0100, 0x0) 09:38:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000003c0), 0x0, 0x200488d0) 09:38:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 09:38:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) 09:38:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 09:38:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) msgget(0x2, 0x700) 09:38:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80e4) 09:38:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:38:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2404088d) 09:38:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 09:38:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000050) 09:38:16 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:16 executing program 5: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 09:38:16 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 09:38:16 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200), 0x0) 09:38:16 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) 09:38:16 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x42) 09:38:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4090) 09:38:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 09:38:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x6c}}, 0x4040000) 09:38:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x24}}, 0x240000d4) 09:38:16 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:38:16 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0xa8}}, 0x0) 09:38:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x94}}, 0x4090) 09:38:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20040080) 09:38:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 09:38:16 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 09:38:16 executing program 3: 09:38:16 executing program 2: 09:38:16 executing program 5: 09:38:16 executing program 4: 09:38:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) time(&(0x7f0000000100)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000020601010200000000000000070000000d0003006c6973743a7365740000000005000400000000000900020073797a300000000005000500000000000500010006000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x800, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x8000}]}, &(0x7f0000000340)=0x10) 09:38:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x20) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x7}, "5ed7c5a7e7b23c77", "f89c0f877a84d702b43aab1a887c77c6", "ea84d448", "cf8d314654745d8d"}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x48, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000100)={@none, 0x3}) 09:38:17 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'vlan0\x00', 0x0}) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESDEC=r2, @ANYRESOCT=r4, @ANYRES32=r1, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000080) 09:38:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4000000000, 0x14000) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000380)=0x7) io_setup(0x80006, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000440)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x34, 0x35, 0xa, 0x6, 0x8, 0x10000, 0x0, 0x10d, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="122100005c01fa10dd040580f63a0000000000000000100400000002060000f0df6230c7615bf79b0d60e7f70000000000491e835566a24724b5974472c6965bb80e10ac5da296a379d1aaaa8fde6b1c09642b210b3e6d6fc6c5f92f26c44f344e68389ceb40bf1196ee2d0100463d03ba0d836ac6fcf21b8e9138c6b3b1f95d7a0fc9df6e49c6109fd3d60fdc9e5272681a2e1e89678e892cbe5ee5bf46e39b"], 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x132) io_setup(0x2, &(0x7f00000004c0)=0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x309080, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000400)=r7) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x43, 0x3, 0x1}, 0x10) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002cbd7000fcdbdf250800000014000500000000000000000000000000000000010500010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) 09:38:17 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xfffffffffffffffd) listen(r1, 0x400000001ffffffd) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x800) 09:38:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) getsockopt(r4, 0x72d, 0x9, &(0x7f0000000180), &(0x7f00000001c0)) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xd228) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x8019, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) 09:38:17 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x200080) [ 203.984256][ T9113] usb 6-1: new high-speed USB device number 8 using dummy_hcd 09:38:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 09:38:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:38:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) [ 204.193691][ T9113] usb 6-1: device descriptor read/64, error 18 09:38:17 executing program 4: semctl$GETPID(0xffffffffffffffff, 0x0, 0xb, 0x0) 09:38:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 09:38:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x24}}, 0x24002090) 09:38:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, 0x0, 0x0) 09:38:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44814) [ 204.463765][ T9113] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 204.653589][ T9113] usb 6-1: device descriptor read/64, error 18 [ 204.774168][ T9113] usb usb6-port1: attempt power cycle [ 205.493617][ T9113] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 205.696113][ T9113] usb 6-1: device descriptor read/8, error -61 [ 205.963592][ T9113] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 206.143780][ T9113] usb 6-1: device descriptor read/8, error -61 [ 206.267314][ T9113] usb usb6-port1: unable to enumerate USB device 09:38:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000) 09:38:20 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000000)=""/48) 09:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 09:38:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 09:38:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x48}}, 0x20040840) 09:38:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:38:20 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002600)='./file0\x00', 0x0, 0x100) 09:38:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8800) 09:38:20 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, 0x0, 0x0) 09:38:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x80) 09:38:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 09:38:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4040000) 09:38:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000940)=[{0x0, 0x0, 0x0}], 0x1, 0x20004010) 09:38:20 executing program 1: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) 09:38:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004) 09:38:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 09:38:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 09:38:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 09:38:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x50) 09:38:20 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x108) 09:38:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x4) 09:38:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffffff43}}, 0x0) 09:38:20 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000200)) 09:38:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x10) 09:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40000) 09:38:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80), 0x0, 0x4000000) 09:38:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 09:38:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x4c}}, 0x80) 09:38:20 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000018c0)='./file0\x00', 0xc2d00, 0x20) 09:38:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040040) 09:38:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000000) 09:38:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000084) 09:38:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10000010) 09:38:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 09:38:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10000800) 09:38:21 executing program 1: semget$private(0x0, 0x3, 0x640) 09:38:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, 0x0, 0x0) 09:38:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000003c0), 0x0, 0x20028840) 09:38:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:38:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 09:38:21 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x400001, 0x0) 09:38:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "03c722866cd10f6b1cb5611fe46ac1b1c04b08"}) 09:38:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4) 09:38:21 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000001380)=ANY=[], 0x258}}, 0x0) 09:38:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 09:38:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "4b8627ac9393"}, 0x80, 0x0}, 0x0) 09:38:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 09:38:21 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 09:38:21 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x103) 09:38:21 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={0x0}}, 0x0) 09:38:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8060) 09:38:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) 09:38:21 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:38:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2400c841) 09:38:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8000) 09:38:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, 0x0, 0x0) 09:38:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 09:38:21 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x44010) 09:38:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x28}}, 0x40044) 09:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000040)) 09:38:22 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:38:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000000) 09:38:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 09:38:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 09:38:22 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001980)=ANY=[], 0x12d0}}, 0x0) 09:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) 09:38:22 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$unix(r0, 0x0, 0x0) 09:38:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x4000) 09:38:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000020) 09:38:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) 09:38:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x0) 09:38:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) 09:38:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x58) 09:38:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 09:38:22 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001500)={0x0, @generic={0x0, "9415af0415c939607e9d06caa4d4"}, @can, @rc={0x1f, @none}}) 09:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 09:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:38:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:38:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x80) 09:38:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 09:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14) 09:38:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 09:38:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 09:38:22 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 09:38:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 09:38:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[], 0x20}}, 0x90) 09:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 09:38:22 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x201c1, 0x0) removexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[]) 09:38:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 09:38:22 executing program 0: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) 09:38:22 executing program 3: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) 09:38:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 09:38:23 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 09:38:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x4008091) 09:38:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 09:38:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 09:38:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x58}}, 0x804) 09:38:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 09:38:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:38:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) getpgid(r1) 09:38:23 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5c}}, 0x0) 09:38:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$unix(r0, 0x0, 0x0) 09:38:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 09:38:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 09:38:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 09:38:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 09:38:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 09:38:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40) 09:38:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004805) 09:38:23 executing program 5: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0xd1615fec5fd303e) 09:38:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) 09:38:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000940), 0x0, 0x2400201c) 09:38:23 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 09:38:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x20000800) 09:38:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 09:38:23 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 09:38:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 09:38:23 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}}, &(0x7f0000000200)) 09:38:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x94) 09:38:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 09:38:23 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x131042) 09:38:24 executing program 4: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000180)=""/4096) 09:38:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 09:38:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 09:38:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000000) 09:38:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x20000010) 09:38:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x0) 09:38:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20004004) 09:38:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2101, &(0x7f0000000540)={0x0, 0x3938700}) 09:38:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 09:38:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000001) 09:38:24 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername(r0, 0x0, 0x0) 09:38:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x20200, 0x0) 09:38:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c0) 09:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[], 0xec}}, 0x20044800) 09:38:24 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 09:38:24 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:38:24 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000140)=""/63) 09:38:24 executing program 0: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) 09:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}}, 0x4000) 09:38:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) sendmsg$NL80211_CMD_AUTHENTICATE(r1, 0x0, 0x0) 09:38:24 executing program 2: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 09:38:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x10) 09:38:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x10) 09:38:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40001a4) 09:38:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008000) 09:38:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 09:38:24 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101000, 0x0) 09:38:24 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, 0x0, 0x0) 09:38:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40080) 09:38:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[], 0x254}}, 0x80) 09:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x840) 09:38:24 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000007840)={0x0}}, 0x4084) 09:38:25 executing program 3: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) 09:38:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10) 09:38:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'syz_tun\x00', {'ip6gre0\x00'}}) 09:38:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20048000) 09:38:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4008010) 09:38:25 executing program 3: semget(0x2, 0x4, 0x243) 09:38:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c004) 09:38:25 executing program 5: semget$private(0x0, 0x3, 0x40c) 09:38:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 09:38:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:38:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6b}}, 0x0) 09:38:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:38:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x20040000) 09:38:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000002c0)) 09:38:25 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x22942, 0x0) 09:38:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x40) 09:38:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40080) 09:38:25 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:25 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000140)={'vxcan1\x00', @ifru_mtu}) 09:38:25 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x84843) 09:38:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x20008801) 09:38:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x800) 09:38:25 executing program 1: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 09:38:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10) 09:38:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x4000000) 09:38:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 09:38:25 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000d80)=ANY=[], 0xc4}}, 0x0) 09:38:25 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:38:25 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[], 0x118}}, 0x0) 09:38:25 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1892c2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 09:38:25 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 09:38:26 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:38:26 executing program 0: socketpair(0x0, 0x3, 0x8, 0x0) 09:38:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 09:38:26 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)) 09:38:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 09:38:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 09:38:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 09:38:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 09:38:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 09:38:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 09:38:26 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[], 0x340}}, 0x20000054) 09:38:26 executing program 0: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 09:38:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x8000) 09:38:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 09:38:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0x0, 0x0) 09:38:26 executing program 1: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0xa3eebf5fcb9707a2) 09:38:26 executing program 3: creat(&(0x7f0000000440)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2080, 0x0) 09:38:26 executing program 0: msgget$private(0x0, 0x720) 09:38:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 09:38:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:38:26 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 09:38:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x44}}, 0x0) 09:38:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x200000d5) 09:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 09:38:26 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:38:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:38:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000680)='freezer.state\x00', 0x2, 0x0) 09:38:26 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0, 0x1254}}, 0x4004) 09:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8800) 09:38:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40040) 09:38:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000044) 09:38:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 09:38:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000c000) 09:38:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x60}}, 0x840) 09:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) sendmsg$SMC_PNETID_DEL(r1, 0x0, 0x0) 09:38:27 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 09:38:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000004300)) 09:38:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004090) 09:38:27 executing program 3: semget(0x0, 0x2, 0x20b) 09:38:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 09:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:38:27 executing program 2: epoll_create(0x5b2) 09:38:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4048080) 09:38:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 09:38:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x80) 09:38:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8000) 09:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008040) 09:38:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x8001) 09:38:27 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:27 executing program 3: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 09:38:27 executing program 5: semget$private(0x0, 0x1, 0x10) 09:38:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 09:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 09:38:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=ANY=[], 0x88}}, 0x4008000) 09:38:27 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 09:38:27 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 09:38:27 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000004bc0)='./file0\x00', &(0x7f0000004c00)) 09:38:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 09:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) 09:38:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000001) 09:38:27 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:27 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80280, 0x0) 09:38:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x128}}, 0x4004) 09:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8d0) 09:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x4000) 09:38:28 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:28 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}}, 0x0) 09:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2048000) 09:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x404c040) 09:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x10) 09:38:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000050) 09:38:28 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000082c0)={0x0, 0x0, &(0x7f0000008280)={0x0}}, 0x4800) 09:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x800) 09:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x90) 09:38:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[], 0x2e4}}, 0x0) 09:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:38:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 09:38:28 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 09:38:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2489c0, 0x0) 09:38:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 09:38:28 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:38:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 09:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 09:38:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x100, 0x0) 09:38:28 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xff) 09:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x20044010) 09:38:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) 09:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c800) 09:38:28 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bind(r0, 0x0, 0x0) 09:38:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048080) 09:38:28 executing program 3: semget$private(0x0, 0x2, 0x501) 09:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 09:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 09:38:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x4040040) 09:38:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8040) 09:38:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:38:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 09:38:29 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0x86859860b1724805) 09:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x44048004) 09:38:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8000) 09:38:29 executing program 2: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) 09:38:29 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x8000, 0x0) 09:38:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 09:38:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 09:38:29 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x478}, 0x0) 09:38:29 executing program 5: socket(0x0, 0x80815, 0x0) 09:38:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005280), 0x0, 0x2, 0x0) 09:38:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8840) 09:38:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 09:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x28}}, 0x4040080) 09:38:29 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002600)='./file0\x00', 0x141400, 0x100) 09:38:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:38:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) 09:38:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8a042, 0x125) 09:38:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4008000) 09:38:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) 09:38:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000007900)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 09:38:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40400) 09:38:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 09:38:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 09:38:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 09:38:29 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:38:29 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) 09:38:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x4c, &(0x7f0000000180)={0x0, 0xffffffffffffff4d}}, 0x0) 09:38:30 executing program 1: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x4def7df1ab9c20f5) 09:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x8001) 09:38:30 executing program 0: lchown(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) 09:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4004) 09:38:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={0x0}}, 0x0) 09:38:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 09:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4044) 09:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0xbc3d5e994890c7b8) 09:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40050) 09:38:30 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 09:38:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 09:38:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 09:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 09:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40080) 09:38:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x80}}, 0x40000) 09:38:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2101, 0x0) 09:38:30 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x20a100, 0xa5) 09:38:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000040) 09:38:30 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 09:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048094) 09:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 09:38:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 09:38:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 09:38:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000080) 09:38:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 09:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x50) 09:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x4048044) 09:38:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 09:38:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000040) 09:38:30 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x4004) 09:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 09:38:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:31 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000040)=""/243) 09:38:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 09:38:31 executing program 4: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 09:38:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x4800d, 0x0, 0x0) 09:38:31 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40840, 0x0) 09:38:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) time(&(0x7f0000000100)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000020601010200000000000000070000000d0003006c6973743a7365740000000005000400000000000900020073797a300000000005000500000000000500010006000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x800, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x8000}]}, &(0x7f0000000340)=0x10) 09:38:31 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0xffffffffffffffd8}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f00000000c0)="b34f802c4324b2719da860103ac5c2a63116c244877e6c40cb758d0b3c01779750c462722dac09d3f89ec80d4a3bb982307025408021d1", 0x0, 0x3f, 0x0, 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1f, r0, &(0x7f0000000180), 0x0, 0x80000001, 0x0, 0x1}]) connect$packet(r0, &(0x7f0000000040)={0x11, 0x1b, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r3, 0x9, 0x10}, 0xc) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)) 09:38:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8a6}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x80000000}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 09:38:31 executing program 1: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000070000000100000081000000070000000004000000ed00005c8beabc7f0846031074a40c081d228d2d4f4deda827403860515687c3a82c07d354d2c53711624c8aab01e3c6e67d547a01007560ca11dc21babaf45bb015fd249d7f6593d898b217cbef5536966278cc12a44fe4dec5c2ceec987d034ac566d73e9509a7"]) unshare(0x66000600) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x27, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xdfb, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) 09:38:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) getsockopt(r4, 0x72d, 0x9, &(0x7f0000000180), &(0x7f00000001c0)) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xd228) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x8019, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) 09:38:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) time(&(0x7f0000000100)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000020601010200000000000000070000000d0003006c6973743a7365740000000005000400000000000900020073797a300000000005000500000000000500010006000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x800, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x8000}]}, &(0x7f0000000340)=0x10) [ 217.939147][T12999] IPVS: ftp: loaded support on port[0] = 21 09:38:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x88, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x5c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8}, @IFLA_GTP_PDP_HASHSIZE={0x8}, @IFLA_GTP_FD0={0x8}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xeab}, @IFLA_GTP_FD1={0x8}, @IFLA_GTP_ROLE={0xffffffffffffff40}, @IFLA_GTP_PDP_HASHSIZE={0x8}, @IFLA_GTP_FD1={0x8}, @IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x88}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000240)) [ 218.193816][T13018] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.269839][T13018] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 09:38:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f00000001c0)=0x240) clone3(&(0x7f0000000300)={0x20000200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)=0x0, {0x33}, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=""/43, &(0x7f0000000280)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x34b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5112, 0x0, 0x0, 0x2}, r0, 0x9, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x20}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24100, 0x8}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0xff}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xfffe}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x94}}, 0x0) getsockopt(0xffffffffffffffff, 0x7ff, 0x6, &(0x7f0000000600)=""/4096, &(0x7f0000000500)=0x1000) 09:38:32 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000011c0)={&(0x7f00000c2000/0x4000)=nil, &(0x7f00000c3000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mlock2(&(0x7f00000c2000/0x4000)=nil, 0x4000, 0x0) 09:38:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4, 0xad, 0x7, 0xf1e5, 0x1a, "4bfc21291a7ba8fa"}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="300000000000000084000000010000000000000000000000000000000000000000000000000000000000000093f906e6c33f7af05a8d0a3eb18c60307b45c1b4648cf28b61c3f240a9d441f481aeb776758c021c4326d993b55a6f129a86bbed2dda85899d4cae4bd5d806c8612788fb5447b240e92ff63bda4e6a6d6d0f098bfc851ceb89ce3ea9d7961810c1c465ccb0230a48ed5026171f63bdbdf8b6121264eb19f82254a341ec50394209e6f67eb402c966d21cb02457176117f7f3d593620f07d85c4008c7a4b80dfa2dfe02be6d80b4c40b47dcba6c452e1ccc525dc128ac9bbf76895d5fa83894d97da9b2ddfa04d966", @ANYRES32=0x0], 0x30}], 0x1, 0x0) dup(r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) 09:38:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fowner_lt={'fowner<'}}]}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000011, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x380000, 0xffff0000, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a64, 0x40, [], @value64=0xa9c}}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfffffffffffffffa) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x214001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r2, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ftruncate(r3, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 09:38:32 executing program 4: r0 = socket(0x2, 0x3, 0x67) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xd8000e0}, 0x6e) 09:38:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) time(&(0x7f0000000100)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000020601010200000000000000070000000d0003006c6973743a7365740000000005000400000000000900020073797a300000000005000500000000000500010006000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x800, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000580)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x8000}]}, &(0x7f0000000340)=0x10) [ 218.628638][T13046] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 09:38:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$isdn_base(0x22, 0x3, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0x5, 0x3, 0x0, 0x63, 0xff}) syz_emit_ethernet(0xe81, &(0x7f0000001a00)={@multicast, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "71d8ab", 0xe4b, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, {[@routing], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d50da9", 0x0, "6d5abd"}, "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"}}}}}}, 0x0) 09:38:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(ghash)\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000000080)=""/4100, 0x34000, 0x0, 0x0, 0x0) 09:38:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/63) syncfs(r0) 09:38:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fowner_lt={'fowner<'}}]}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000011, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x380000, 0xffff0000, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a64, 0x40, [], @value64=0xa9c}}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfffffffffffffffa) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x214001, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r2, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ftruncate(r3, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 09:38:32 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_virt_wifi\x00', @remote}) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000200)={0x3, 0x3, 0x4}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040801010000000000000000000000040600024089170000050003003a0000000600024043050020"], 0x2c}, 0x1, 0x0, 0x0, 0x20000051}, 0x4090) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) get_robust_list(r3, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 09:38:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009080400000005000600f0040000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000480303a9e"], 0x70}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/82, 0x52}, {&(0x7f0000000140)=""/119, 0x77}], 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/225, 0xe1}, {&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000580)=""/74, 0x4a}, {&(0x7f0000000200)=""/26, 0x1a}], 0x6, 0x0) 09:38:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) socket(0x200000100000011, 0x803, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) io_setup(0x5, &(0x7f0000000000)=0x0) socket(0xb, 0xa, 0x8) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) write$P9_RATTACH(r5, &(0x7f0000000100)={0x14, 0x69, 0x2, {0xb49d199101266b74, 0x2, 0x5}}, 0x14) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 09:38:33 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x1f) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x30, 0xffffffffffffffff, 0x17f3f000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2102, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030300100303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="02100000030000000100000000000000", 0x1002}]) [ 219.798431][T13104] fuse: Bad value for 'rootmode' [ 219.836148][T13105] fuse: Bad value for 'rootmode' 09:38:33 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r1, 0x7a6, &(0x7f0000000140)={0x4, 0x1, 0x2, 0x3, 0x8, 0x7}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0xffffffffffffffdb, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='o', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa8100, 0x0) getdents(r4, &(0x7f0000000100)=""/7, 0x7) 09:38:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) 09:38:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x68500, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0xfffff801, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 09:38:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000400)='./bus/file0\x00', 0x501140, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000100)=0x7) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x45a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') lsetxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="757365722e2e2f6367f2219e92cd066f75702e5c65742f"], &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x12, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000380)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000280)=""/146) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r7, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0xc, 0x1, 0x0, r3, 0x0, 0xc000000}]) 09:38:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400a80, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x98, 0x0, 0x7f, 0xf, 0x0, 0x9, 0x20, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x51040, 0x832, 0x1, 0x0, 0x1, 0x6, 0x2000}, 0xffffffffffffffff, 0x3, r2, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/1559], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:38:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x94689, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xc, 0xffffffffffffffff, 0x2ec, &(0x7f00000000c0)=""/140) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:38:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40a000, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000140)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/237) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000001c0)="73844ae89d", 0x5, 0x0, 0x0, 0x3}]) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x800}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000340)="a06c0c91911f52113e4cb914e2199aa6a9377d8d814ffeec15917afc0a2d398e1edb0f175b2c73645732bfa9589e6547fd402e4fc165815fb29cf785235ee97538c8f7362c8b089c8c81175b730c04b1da027bafcf27c723fd3aa402890d739deeaa03d28a4ff813c05d39c1175cccf6cac8578a7127a4b7534195a74d5ef6816fca82cd031e2fbf348bf93e65f94c212bbbde7aefaa4e8fa3428c874a5eb288c6399140d79ca623184ec212b2") r7 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xffff, 0x103101) ioctl$KVM_SMI(r7, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x2}], 0x1000000000000006, 0x0, 0x0) [ 220.114627][T13123] netlink: 43847 bytes leftover after parsing attributes in process `syz-executor.2'. 09:38:33 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="75899663297f", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x6, "ca37c264cb79bd8d80694cb9e432fdddcd98765b52383a186a1dbced75867bc0885a83d9be667993634c49dcd272"}]}}}}}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x6, 0x0, 0x0, 0x8, 0x1}]}}, &(0x7f0000000140)=""/190, 0x26, 0xbe, 0x1}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x80000000, 0x3], 0x2, 0x80800}) 09:38:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = gettid() userfaultfd(0x80000) ptrace$setopts(0x4206, r2, 0x6, 0x3) tkill(r2, 0x1c) fcntl$setown(r1, 0x8, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000048250d7ded3256680582f79def416097f267fe55fff7d066a94ae60b40fdddf9e8122a271ca789f1c6841dfe62701d4fda582b25be6429a6af3332381a8b261411d0542e2c45a5679885ae9a04e555b7d9bb8558aa96fa385de5f5d7a8d26a3d53ed32e7d54777aaabce7413558148e8dcc0a72d552f3d5688747a8542"], &(0x7f0000000080)=0x8) [ 220.199915][T13126] netlink: 43847 bytes leftover after parsing attributes in process `syz-executor.2'. 09:38:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x6, 0x0) socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7020000f7feffffbfa70000000000002402000020fefff0ff00000000b7ccccb07b16226d23640500000000007504000000000d000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc0124bd491a8a06fedbba830afabbbf027b14e86576d63a35a89d88451054adff75b1f23b36d663030e5a1f0215f3ef55048dd32df243d38d95b075f4641ffee0e9166ab41230285162d9943fa6000000000000000000000065edb4d73c9401b80c"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r3 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001d80)=r2, 0x4) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, 0x0, 0x0) 09:38:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x30000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000400)={r3}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x2, 0x9}, 0x90) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x4, 0x205, 0x0, 0x0, 0x0, 0x2}, 0x20) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000000)={0x2f, 0x2, [], [@generic={0x6, 0xa, "68bc676de3eb875f6a0c"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r6, 0x600004) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d0) 09:38:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000002c40)=ANY=[@ANYBLOB="483300001300010025bd7000fedbdf25080940094e244e21ff01000001000000030000000100000009000000060000000000008001000000", @ANYRES32=0x0, @ANYBLOB="010100000200000054af000008000000041001001552c25ee1aa2cce8e2d98e07b728c272fa002c34217cad0f25f5f42caf70e5b4deef87bb1171c48ffedb052efdf8f40faa28e798e47c579b89b6f8922a38de84b189fc939b0955b6625948c8ddc29c57ced030810483497559a84176d700859a1cb8cb01416e8dcad4340f26b956437606668299c7fce79a444320eb2264c546908ba2501d4bdc247077edf1dde6b36c32ccb6fb160fff3ce874d866b3415dd043b303fad45f1e2b5df8e7d3f8f1ebd22ea2444e3834a0d6bb6b208164ac92bf609a05a9d4696ef987e703e728b2f9df84bf79e6669056f2a011d74bb4bd131889c87ec795041cfec172a8c514f91610e81352c27144e519469dad59f28a3cf4e980707f9cff3ea50e4906c62d24227859ede7f2517afd493145a09fdbb71c32486d1ff92a0ad04b11f839be4434f6db6e9c75f892223743f97c781eac9d144ae50fb217c9eae4255da0c76939643d2266f989962f4ae6f2294c48cb34ec217762e24408bb144e3c85623292c123fa60971ffc821a1a250b9be7da32fc935f57ec61102119ed387d1a887798a68cd372e1e1862cfab1d340fc7f71ab10bb63f5c99d2c5cf57ff4b910cb7891d67406f9b2dc8d95538401316733702b77133c16eac8c03b0e0c92f738a49c02d3f642989b67f9444773d194a2b366394408756e5fc8b6cd0f0d338aa6bc3c4f47777764c644e02c9638dfe70eae488e4477f29b2a482438f5ade596273a5fd91f22dd4897b23db0a2f22849d8fb824c3234610797fd76abdda898711ad7a41636d618196bc16b56e34fce6801be833b0b270fc3a5a462f406d0b6fdd0f20260c8c549051ef39fa1e859533291bd9f433b0685925e8cd79448fc23d9cbb743ffe3f76f2b878f16657568136432899ed213a6d8d9402ecb0e03deaa13d69106c83be0930980d3f9f49d7188b220031aa1c1751194fcee7511364078359a35485f7dad0332d60a1e20e03ef55e5162425f925c0e13b27dddcf03e14ed575766a3981ba99328d6d528827f5a6e73a698fbe77a93ce3244db806902398521c80b534200764a82b06c3dcccfe4a1bff8f12ef809547cb27ca3fb47bb4643deff6724170205a113d6e866c6da67490f147cbb485b1e23de2ad5c022a01fbb020ece2aaff2c13e5c701e3ed4c24ab3882e22358d349ee91e1da99006af04e8fdaba73a8342137e7e6f866e438fbea0d8b8e5bf4eb05ca32859f732ca116fe517b9873bc775d7eef80368f291f4635551f7c571fa70029a7989778407045b3356c6c37d3170a824775b6176d303b1293804ebfb365503b881942ebb3d351a6d652fb7c54060ea7788e8674a46c2d329181d3007d3baf2466151a02d9352e6b7ac093f503739ccca523af0ff7e928ecdacd4fa956ccd11275939d9e7c756062b16fb1f2364b5b1c2ed4aa6ab2c8736484c18e3bc5ef840d3e454753b95cc1a76ad77810f953879f0aa7a56f93388cf5cb616021e954ac4734da0da99469009dbd358d5aafaad84a8d95ebf1a3760b969e63871626b3649a63be7ddef2ea7fbf51f4cf216ac05abea4d6c2073f393ae74d2e2338b81026cc62301b316c922e820137db677b27b85e61e4b350162ed950c75cfdd4b5f0d86506ed06e25cd1b7b7503cc3928de5bf299578f3fe5b803ebdb4e3ffa742fa16de27fbe8ba2e3df738f39592af7888ae555a8ba8e4c40d32b43883e24eb75a9ba0f5f5562acda08ff70e58c5d2f4749adaabf52b8f88415892ae045f6608aa5c760cd3eebd03c6834cb37bd417e5476feaa3599d923bfdfe1296c48a53b3ab5ce0190d59cba0f330b8feca19ddb962f2c6d348637833e8422008cd29d7b355619b41887574637487627b31db99a3a3edeec4a23c95d18a0ff7d816b54bd248d7bb6ecb5de291c70e5da32f18cb463e280cb56a825aabe1349baed117beb2001815d67f168672f39d68c743a064a8d87a37f9d0b677af0306bf8358f39ffd2d09e6310f30c58a282a8981a43fa8d3e204ce2c18c0e43e817ce04a32501c65d7d4410b6011f4595bdebe986f5797db74320eb52052ccf32a27f4b481f1979a7e42d0eaf9fed595eb0b843fd107aec604c97b213c848f4a03e5e5067aafe57a04ae4263336d7bffddf48dff0a4c228d132ca3ebc2eb5bfd4ee926dd022b977d4582f7f3e6354171bd94d4758230de59c252c56eaf720e27ce35c23ad1da8709588768dbfd4b3cbd6253cce09cc22d4b401216bee0886d6d9c51522fbaeb325684b663826240a90b31fcc1678a08fb872d64f690192600ab052b932f315aeeaaca3b6651fcce4ba76d989f7326e2010239af22bd8beeb9cf0fe958da276599c9551faf12077a4ae0af90c3f510b3933ac577878c1d00e43b85cec8ed18ca666c387c688ca9e7b3deae30dee50963caecc0868927dd77412d94331becbba81fa7f230943ec051cf6f11bc393c9fe96cbf42ccb4b5ae4a15046f3bc2d12da5bd9f9e79d058381ee150f1bb3611ca1d3ddb392e33cb5721c90c2e8bb971fea19f2c93e1449fc47d1999f477eccc7fb194101b9add73acdb095ea471cd6867d0e838f57358cac4da4faea7c5442af0a4cefba433235e077cc37e05f4f1c13002cac7a7c62eeaadad9c33f0d914ddf3d2c079c66f59bd1ff47c9709448385e1ddcc96d40d8e03e9d4d703dbce2a6d390f0441ad810eaeb564f233e99d916c9cfe956673d4e0ab32f0422e4662549aa5c1093db743e4514e9d4bd4e09778daba5c85dc1270e642da0f92ab49d361e805d40094844521d31ef483a50349efaffcb815db04d66d084e53ea34cb0d0a6f9d2040f8122a2a74f547f0d265c13f92203fd699c9390db3f663d43d2ee8cd7710d6899fa46ca5e9291c4d72dde1f56871e67305bf8a39a3dd5b8b14daed1418c9867d036ea2a664f2916033c1e93c6ece074c1262fc85c7727260e45a28a19e600696fcf270a4854f442443848ccbcecae62ed3a9e69666bb736ca17293f40c1d628fedf44bb1e1d6099aeb2d17b616f99b40060cce534ff261663a3bddca15b6c0379ef9a97c3d85e7fca539adf8fc47c0086cd9066d0be9f2125497b67e3e2eba49e5788a93d133a05dee8f98921f75d8178df42ac64691f7a87dc1b1fef2e3a5e3a3411910ff78eabaa7d6ecf2a342e48edacfea972e915aabf13da2bd16920dca5f7a3793e8e70812fa2e13d731c526f9a617c14c31ef4028907329c64045c36aac1140c52ab4eaaf59fbe7d5d6417732b21c1cf94fd0eceafba3bcd6fecc4cd3439c38b2071b2e791f57f6d9dfb0e93e6f3402d176b6b1f071fffb15dc582ac69eef17b224118786d0202d09df442da63576d2d8dc9430a525febaae95dbf8b15801dda1fd88747f9b2d2c05e2adac9f23df38db865eef938f5309e425c89dbb6ba0ea32001afbb01abc093621e6aef93d0242744107c586a46a7dc8f99116cbbc900c546478bd6028499987be30f981e1bb9775417edfe44eb7946695e24651edfd4dd7e63b1e9ea1c24537e0d0a04cc7b0cf1cfad44fee9665f14a3ba257262c6bde895c93839e959ecf0f5a1527643e246ad2d6e92926595c72be8cf2ce54a0f9fc229acf2b151937ec0470accb9f7d2d07839f2a4785e93d6ddfdbba521bb7073de008446481fe35935cc3b6e217e829f930f06b0553442c525666f001d150995e77d6beb78466432f9d460c3ec48fc7ecdbb897e5c4a5b8eda42aa5cdcd4a921ccbf1e8d1a38307f423107c5f0e60e23b718f5913995a883144df691aaffdc675adce27cf2355789f68a22d14b01e5826a1b4728be01a435da7a6287dabfbadb6c7b3952c091b21363c93efcfea659336631fd7e56ee2bc4d959510c0d7762d6d894b4b19bb01666dab6021225c5eac509dda47a158da7f8c6afea1084f36613cfc92d2d0f528346eed920baab40f32c8da734ea5e8264c0cfd3e045f1cdcc8c83c16873707b5f1ee9224551a5c48cbb032c48267a8e6cb36dee826907ee0963e070c89d4ff6cd6300112b0493cdba1ae5c7162e065cf90f2b9fec17131921fbdd228088dff8167f3841b9de9b7f911d5905716e7480790197fd30976dad5c08d179093374fb09d9ec3e5a1d88fd9678b5c9ceed3dd574fdef2ff6d5f929aa994428cadd222f1416200f5b89789d3f0a7fc6480284113509e6bb0dce3a39f361a5ac34c095c00375d3cebd3dea312ce76836bf44a5207c5dfcc189c9117ec334533fb8457808c0ec2203331bfe4a6bf08f3d83ade991e0b5a9373fddc9e0d48ee50b8d607cc04d3b5ae41adaa354188e57e045869755fa60d688ea8c767540b873d5330bede31cfc3cb3e278630c8744e09bae67b85cf4a6874747ab6f84996a3a67dd321196b3bf317af9863582fafa328db4c686b555e206ba369e665a8ba3afaeff4f175f49ea04ccf1625bf65fce294bb512ee74bf4168086e9e29aa1e544605f822bf08fe3948a2caea8e3f7dd542c31e829207d1e6d6a7e47bd9f87174793910170c202ea9ca2a9d17537bc93ea94bd8201164f43a7d9010799e81332687ebb1c148e8442edd477ff91636b8c11c2e2b900af14fddb77d2b99129452f8a787c4d97cd5a0bf8f048679b020a27a4d48d0f2db208cd4391995dd1adab2c6cd71ba76e3411ad73fcb088adfae623faa2d334b6220f527b5bd6bf4995e2f850a903306174a695e2a1484e833d0a9a7e9715389f919a7f5558ebfeff0c6e35fd8944c4a17cfc3cf5c8a5a6c715a49a347dfe2f2bfb88e796f1c8b7d7a9c96cac35fbac4190afc44bb2675e2df5a87184be3995ed27b2019bee511e3302882e39092bf268d4e93a863ad591363b56622808f2c72b02bbb6c28cb0bd1d898a25d450a616d785f6ad2f702ab77499413563b8f67177306305949b742b0317477a66029d3b71827e42d7b366eacf8309f8c2cf8592641c2eadb2b0edeeca7733f893a25629f8b14ca3b1c119bb497a80c07c2767401aef0d38fee85da7fa35ab9e6a31725f321ef37ade495a20d7a5ae5318c15733e88184a01934d9a42c4d31008ebdeedc90c6595c9f672fa5625c54598bcc9d4d82694a7661fb3de9667f604fde6a2b7cb92b905c9f988a9bd3a5bb7729d5c4235dbf8846c069c67234c45e92eaed5405eb20df3e95d89f62fd2932aedaa09e6511a136bd2cda5b3eb572012faee7fee8641ee785ccca05e75efb86c627e3ff9788282f41bf0ab59c998fd20a08a5ec23d0863ebede621514154d392d4ebfad1e722ce42718c2ea112d1d437c2053bdf7f77bdf134253a1a9da69143a0f2153cc22cd8684c35ead597561784e592241b182e40fb327ef5f86d2b2548824d58a7f4a75dfaa1e2008c75ad081c8641d38d8022dd9a9eba8b9d2dfb6c9863317b3737581629b43df50f418fad806d1c3ed6bc27cc4628481247b1797d942c36176ef8ba5b434d47220c0dea77bded1f80a251aec753366aa52d8eb609715146b79492ec1e8e3fe38e66c398ec2184e358d32577f5cfc4380f2746d2af84935ce120a27fa834a9a6c97d8f8d0218347ede0ffd9c837195e6518ee6bb01c7fc6b4109e7a0e9e4ceeb8c904e3bd31844f7ca891148465151a54a17ca23e2a067806c5082f697dd5a0a729eccdeea9e5634a5beeaf21e12fd970210816c58ed83a69e99b1fa98d6af19371e4bc52974d433b23bca10c081ccfa8efe384dbc390575bf97cc43eaac24fd89c7d105ce838e8daec62054122ff2a48e78d60ac05f5715a8ea01865237e355fc3ccea27213f98c05334f5e3d43a5eaaca107722e3aad6576760001003626feee25b906cf5299b6fa0c8496605fe2d6a4b5f77f7f6393825142825641bb4525d0e970ef15696caab68223cc72d5859ce01d7e1eae9957965b3dc1f66312d352eb19e2b7707149aa2c0815722a1ca11fa255d39ad4fd53b6369143e99049c4e8f5ddc0feae9e230d9ba1a5b3dd56940000ba000100a139006509cdb358ee0c6d64100c114e3cc0cb038fea803ae400a1715f08d8495f1af7d8fe5df1dfa34bed68a17f53db029525dba073f5a34f77ac0e03328cf2132c2abe4c05db7177545796366d5dc36338fc9f2f2fd892454fcb1ba597a26e885e96e9ee9683bc2146a04aaa41836493f42762be77875d1e6f9ae25fe613050ec8c76028c689798fbf44f71ef714ccd2818e93587a4427682e932a146d3b5427fa8d5e5807267961ec5883acd17dc053f014a52edd0000041001003d81d32191a0a302ccacd70967e4c72b8e9eeb3bec7013be2883e93f755984cb68ae0eee87e04165884c62b94d28ae0a1a13c0ba55a0a564fee47a543677539ffe4e12456533b5f9ba2fe5966cbd58e3b7cc76280e745e775ad992eb6715533f1394a06d305d624aacc394260461902e73773d57276f17935c6ff3d8313131a969687bbf1d0b7dc5c48441e02fdfc6e8e11b7783bd9d3d72049d5780bb8f1f7b79d6d5dd30b3baf3370d8ae205e41ba90643eed7144749880701941bbe31c70da298c529032ca622fa9526a1943cbb600cd4ba46b84a93d720a99284088df892b458fc898b694dd27e049e42b02f0099f897fcc803ee1ae27087faca07dac262430b2992693df29af765c1760e09271593507b6026c4f0013f1051c2b609ec395ac84c51b1518991d0d0f620657448a9856f7d60873eda4dea1eacc19c23cd63019993234dd7f1e8e6542635995c483c0fee637bb10fea381c86a1ba1b099e7561d67a107fa5cf9b39513ca4beba016d21cb0411b6da8a6b601eeeb0c72404e6010e4c3babdda6a9d746003d9d1a260e6968161ae22aa71e6b776198747aaa70db26d218bcbd02473fb7f6458d29f32f888a24129dfbb749ddb7476ee3a6567ab2de8c4ef20c1f47e6f9e13766ac9a688cf673c7be28074696f0397619404bbe9298c6ce73e208dfddfb1b0ad960242e00111c5fc188097c025697e4917c4aa5309a06842799d70979f3441b11a7246ca4c670bd8791a0b1127fc2e0e6a9eb87fba6568a29ee2518c8c98ae182fb000a306e941ed240e4e10c14f85e4ff99e5c17c0c4a55a159c325510970eadf4a679357f59e614627c20c50766f38e0c7c85bee30ff51b5412b7e4f490099ee3352c144d1267819363f81f2390b2fe43856a1b30b98bf1f83f12b7c2d83bd9752e1ef9c2c8a1dc5042a48e519a36b4f0b9255d7cad7c4e9723614e500dce55cd5d623d524fe08d1b355d20d1a35d5be06907c328f854700046640d71de4bcf74d4c9f2ef36b4bd0aa07cb7d9d11368975603d108b590d33ceecbcad7d06856df292cda091b846bb0550d7d347cd699f8db9e05d5ef4c137b7b40898c389cc9ad2550e81f721acb7022df0a0d0f034dd8b4c70469f073e92db39a463920571da109f85bb6ec0ed4bcc645c15b4e926f7b8db5632df720871f1362e6aa56a88d4f9296f41388c79375f80cba4fdb9fe86f57ea855f11c22407fc7486877d74fcb6220fd6394336b90c5652c736b746128a1d8ff5609ec4b80a2534c91643f62646ed0ada999141c9cc4629316484745ea6d92fb78ce51579ce3929f9b4873492fc2cc814c1f75f8b39cf40e7f00b29d7f343be38b862cf865db66eaf5d7662175d4e8ad2c839af2ffa6ba683fb22a670d45ad6d73e2be19264b377c2b7166e2d8fa6c06ce82397bb7a5a5a432c6f45e301500452ac22d8416df895c5737a09008c27642929e88c48cbc559f8d1fa1c431f28d72f756d6426ebb808d8eb4575b0e74141bd7831af9cf1744a8b7fb03997685f9c90228460f1dd9ba341dc6527f294a98dc67f8cb9a8909c15b97e8fe825d8f4c331fa98b0606a7e7100fe6aec460ddcfbb1f51c9953c4b80ff44967631de83d1eb62cc36c25df241e1c5118394113954efd8a7f70049deb3148c17492efc4a304cb9e3feb5666fe9b3ac972326805200eae1172fa77f6eeff305fa816410f81ebab23b613b49ef0b43578f9aa0c0c20570b4a1fe362ea55d692401074a59dc86abb8c532ba76f0d22695b37fb1c9ef254989fe00732d40941c95deecb5ee6b5033c1a64712fdfdba9ab50fac51240638d56a28daff377cb196769d1d5ea6994ea8c217e588c8f2fd2cbd61dca9017e81ac665292a6ec6ad0d06eb1349720904eb8abd3e215be80619c1943aa6aca6ef1047ea19d7bdb3ff20ce32ae63b5cc9f3524d126a1f11a58964a29dde2a31564218249897f0f02b8c5fbd4e165a26906c7075fff4914a0840427e098d4a33b9829eb24e6796ae487b4cfc8f97bf5aa069018ffd2dc9f6a01e2825b97185466d3614e72b9eb15685ba2c0f0a56ec0d39602746b7486add4a4cc631f5724ee5a701f0af0b7eaecbe0c35299b15b8aa0fd8ee871e1eecd53636ba92a8a2034ccd1df7ed983f87eecf96a2f5ceaae17eb55ad56bfd03f6509280c78baec9c43379f0abff1fc399b679d2b856ff9c45b971130caae67a76ddcbe93338f466b3c6d0ae53f835b2ceed7d8d9eebedc059f247bb8f223e2a27f8172c3db3c657fb6c0ac47e46e5006b91a1cc0869c5e7e7c984e85d08ddb08c52c7b48c47335cd84b42146afa7dc9f89b0e5d77be2159524f083b4fd98b2274c484b29f063d925a975105f83b51ea7ff94e38ec64c471ba58032c75c58f65c3df92d71c5e5c8f7807ae53972c2db8506b888fdad6468c92b104c73edfc073b85602af697fbca19b8a5a275bba845fbded10f18c0981d584e85b7f4f44290d0902260020ca77989f371b1375dab966df616826fb5e97744143382483f689d308f920389cc2047dbb54782d50c46a2d639e67d39049775aed7b472d8f9bb3553b936085ded8ad0be7659dd3fe628178ba86527187fba2aff306f1781d611a9f0e05e9992c9040865f3af9798f9964078815c37612f3b7027160de39a35aef90516556b40c6cf71c897578785f292144195e27b11d2032bf7d57a4cfa39acd49a015659f7560d8e8bf7c7a7702b7496dcb737292b88a198605639b3d90b67a7345670068f9809e6a1d6048137460de672377deb2a54f0dbf4445a7e4776953cfaa6bc41ed903b42830a715254a88693f82ba0ec7aa3d6021430491212ebab9cd745e7115196da25678bf80846b732ba377ed8adbcfe8c4f28d4a3eab2c75ac950649634aa856f5b0c8a8169973f6af74e97155c3f88c68723e8fea7ba2bb38f1db37433337afa19c4948eb673780539e42faa095af7aee66b5f63d8b5b1c806e4ef1bd0c04309ea5fbc124e966b6a0a18dde9c8c8efa3b21041594cfe58d9c5a581a958b02c1bc7c36ea518939c31d8947ca380f0a0c083dd5fa89852246a39822e4475ae91186e5864e05f8c7d94d9b371da3048b632031da06370a9941e27066e3a0b0457ee115f30f28198375b7e504e73308d2be688634a249a61c51106bb9ea2b6afad9abe60b875a12dff4334b6bb9c93cdcfa5c077839e365ffd5aadd03076cadcee7d0bbb89509895d80a439c7c2965e79ddde5cae7becf64afad9ee820ac4a63a2c783dfa3c9dd6d7592efc018ed83d21eee38761cc6f5479336967cbeb20be42b52e03fd98b64635261bf6deec29cf3db9852584a5c73aab618d5ca168fbc06027138e9ed00ab265148360cfb617b96a9ba4e0e834e5a8dff089a99bad16384e9377f6757d42e59350bbfff9bfed26d4791baaf77d17e025ec19591ca85017e8b817f0a272ce87e8a3be5e1f7455cf568bc17aec78c7225ae2785ba121b7cf95cbe9806cd480c7a3fd486a852959b2a3fd815376d249cc737306084b5b9b4075cadaf1fbac1aa9cf3e9529c9e09b498a2c98283db056feacac3ed361d0583e9cb4e31b83f2b0e61c4842755176992538e86ed51f54d29a3fd7f3eaa0c72b8fdf1848fbbdf68f60562861fd6661bd6af647ebbd82a220143f2a28d868c5acb241d617142f76f2b9dce273ec21d9b3cbfca3d672078fbae400eff48f545002423ddf0ffee5052a33add604054a2b43cba9241aa1d8dd7c362711aa89aa3201c00f604c6c88ffce599e8f65721af1700fc5b606b58660f8e5a1cc4196373cf325d6761565f2e2e44f60788b5b54bc3d0091d61ecde7e0fd29a368120c50dd8159fff430bd3b10612ed9fb84053a3dad46cad0eced9600a366554058a1841bb55b736079b73dc75c829091fc4dd3836aa64c7d07b0ec84323cef73d7b80e113b845b11111f7743a81ed7fa4875f104d5e3a2bde6bd22bafd4927ffb9a958f126dfa319fd62e4476d560ff6bcf8d1d4d0fd4e479e7c9d069dacb167931ae791ccb743a12ef744dcb4ff0972769392310189ad9ddd8f4d12dbf18f86c077f38e8781b2cc5e8f0711181765a428bc52ebae7b201b3cbd7ad1fb742d87c5870f0fd27df7216114de75b35490550eab17837023aff3e8ad39f754478c08f6305e3bb0b2c4f3b9034e3ca62d0cbcc22083600c30de5b9c990aba1c90b1edd42cc34f7c9e27a564bd9ef192633e26c9e1c36896ecf5a3d419f120b9411e62a420b35076fbd941c7616ad8e636b61040516072418ad58f0a703555a7816fa9ea19f5239b525e646eaa22ba0b1be0add1f72c64e0920f1c8bfe973f6603005056e996a9d46aae8b3e5292a282a04770693ed3b2a4c9dc256d73342e14e1ca15ff08536d1546c829399a29b8af6ceb47915dfb83da56e3dcca6ba79bda61ac4746d764ea709e3d90b96082fdf8f83ad2fc12ed8db3bf6921a27de4daab58ee598ec9847d7a8d946817f9b40a32529c8f842be8cd79c8c5e3dee4b6fe8af27eb82e7671c435b1f9c70717242cb1302a00f418091106ad569b65c1930821a61d004b177085a34910ed59819f34edca66b5f31f58071b26c341473d9a1a27ba74e9b07314c528a64c41105c19c07957d083d5bf1224603bb2dff74dc163be8803f8a7778d53981700eaf4fd5219a508f9fb043fd533242c287d31558a20e4af84f2ba22d4aebee08640dac60ff96d3ffe8556902744ef9e3a9b79d4533509d7e19f11ee5a880e182a56dcaa3b91b1a573c763d28bbd1362c3cfd9251e5cf49edfc3009f6e37083568f5fb42af50b9b25bf4bd38dc3ace125b244edb1b7f4720f8f37b5504136c57d9678387c45230bb4fab51609e547bc9d533e4b50051b6e4b930a96cbdb484bd6af3da23c06bfe9365f54cc0a8724de24fd7565529001d40b7eb77e8a69092b87ab42b6dd2ac20864a46bc9e021f01c3654cabd4539ba81b522c3c032e2a851247255625b24e6eb8108394c8f785e9d89935ef4a546d070660c6b333fac2d7252e6ce3468a6890ca44c6182bd89a8476739c84feb86faa56f6ce27c88f52d14bd28d3ad0461d8323d54dd47e8a6a9ab4845b5acce7c83a8ba1a3a509e19d3fc9e002fde3ad3a6cbfe821f171619b12e3a735c61200e212204e5ee058f6261071c6327afce02977d54cb1ba2c044fc91852f4f393811553ba02b1de54e1b0a47d9e9977e07e9d208f9062314e08a8dd497c46dbb8b5d933fad14fb3a5cdb49b43f20ecd0e6db0bea22c4b8da5f0980b689a345f81be9accaadbabccb1ab18118b730937d95322f85712b4fd64755a50fcda1c310f477e040edfd90f401b7dad962c7d4660de85ed44aad75825d0a8f34af626090d243d40ed713ffa068c2c37e29fa14c1477059e320654dfbd4400702dc0942e764eab0eaecb90dd89b07ce39464cd1e2433a639110ce9ed7fcfaa78958d19cad5ea6ed8f80c86c1e843b310e7f695b8748c611f0b0f7762b801010000a8d850bf466bc270b890987fc5f9b312ce9c32192ca6ea0c1b539db68c1a5339eff887041cc4d8fbc706d38edbc22f50592cbb038cee54513f59420698d04fdf18176ecb168775012fa1508bd616c107a059f11649667ea6c134213f63e0165e13cc33ec6a624f9d652ceafcdcf8ce745e96760ed2784d289f99e3a8eb792b6cb0c1e452599b42f04b8e0a0277e2b229645ea3f661783954ba3139ae95974782c9113246b29569a775544315d955655e3ed04ac97922d1a6e2bd00a279da0f86baf6f776810001003c854ed7b9eae1ec0101236e3259f4882ee0a8b23f49e110a171bfdbc18c3d49ec1baa55bcc0bae43e7d235926e97ba14eb86e2c8baa1ce5df0ce1936880d2c2aa5d7b0567085f8c1eda27d7350736d0bb71194a6f27af529beb89d6fde1da431b2c085d6526c62ac9ce22a0e7ae489c855df87576b3abb4f8a2cbc679000000a8000100d8992fe115fb1b0683475e222013b227e9fa683d666cf1f95c87cd05a28d17667352dd918dc81316e1379b4e1f59ef4ca51120685229f82425324fda7eedc55890f6c90628a263f0792ad2537ddc12aa552b2e703f1659cf95720aa36ed6066230da3991971fa0f6703896f203f934ade4bd00939e52086446cdac52ae6facbb8a65828ff1d04a980dec590a1be2b2e09fd4930712fc497f287d123204c94a5e56486cc6240001006c63956ebdc49e9fb2e7c3f262ba6446972975a7dae4a50f2b4c68f9561280c604100100eb32289c8d036c8636860198145a6cedfdded4f4cd76ce91c3e709cac8c3ebd681f3f33f91ffb33dfb98f4340a84c810095c6d4963288404ebd2886d579d91657dca420731d54286c8f3ffeebb9fd9abdbfcc90570809898e468a320a2581931baac42d61892e5d8eedcffa221ad34b17cf56a4d2355b5e6787672a81c848595a86f0fe174f3b8ea667a5974a309b3296b5dcb88615660bf4e3c343fc5ae39e7798fed06c5848903450e9dc2dd00d62d7b591c960aac2481b16e6d4535575b25e7f71644744429e5dbfd38e7151d5a9492c838f2aa095ec1b87c38436bb25ee1a5d9127df96e2315605595c1a7aa47122afdde83318d6b858b0b2955291821b5f42bc92243df0deb59d6e4ec1137cfc617d614149e8e26dbb88f7b89c7f4031e2d46bfe4963e36a9524f2552b7e46e409342add77e0f230d63e4149682c2f3f59cb37952286f0a186c6ba44b17b41896cc852acf260cfc1abcd029d0aa2db9231b02ab1ba05b096e95c543e73bce607797e0736c9fe7b585c09d259b277fa6aa2830a01e46c6207c606f6b570c40285d2fd75025dc90fa3c32c49d798855309c24d49a32f4534fbd471b41d6ccdd14ad3a56217bcfd99a6a3be15dbd1bcd4c7b3e9cc16ebf02d149b30149eb32fbb0eb1cb0fe3ee7d834a20fae50b5c427c8afc0c139780903d9f434c320a61a72158fbcdf6aaa9c9964944df74899bbdb582cd02a907cd53af1b153385dd8c5d5d4ab1b77bbbbf28d771ad8b2e1ffcec3176e9aabdd2710e70d4e59cac17f5211535966990ce6551636e3cabfb2bac075a80de0462970cae1c98854fb0d8a3d5da79804c7ffe24c7f828adfdb4055cc061204c9f422b7d3929232a0be683d2a171ab601eff679926feccc569e900baa26a5e26a8a20056c5324b01eb5d22f20ef8faf0695790447cbcb0b4ee9dcc2f59da5a62872df82fa1f17c22f31b3591961010c98edda0bb38deb3325eb3be42ee50ecf597c2c390db4b288473a837e6b4f7ec971a9e9e5c375e84ac025aa666fb890585a2c9273329fc39b1d6823f4be7751340c8c499bce69c327306802e65454598e1fa9e5302e269caaa3ebb926999108d385edc09a29fabba320c07e922f20fbbba331bb30ff1c725318109af61d2857a937d29d88306fa9c6cb910e2d32b1f3f83279170554792c650888d20abec95afd356655937d5137a35f129bc3cee942c15a6bdb60c3c8518d9bcd29dade09c045f96e4ac21b472f322d3548fcc1d48db8c9193f1c7bf147ef1967382417629f148f608795324b54f113e52b6380e8a27351e33876f334f4760e34722b5241058ef739d49358025e86d2851c0e43097a66bdfb81f869d277b28f5ca6afcde8cc21c23a72266cd6abfd11f9a7f912c830ace4f148b92b7db6a69815c02fab526e032cdbf560bbe2ab4aef147508a7be3eee1d270b43723fcec3690193e54025b409c891d88c00a8d4f3e60d476f475b809cfa446ea569abb18ddf0c186ca16fa20834bf820169c55f1de5d8186a704aa68c0963dd8aec3829a04740afd89c23b49fb90e798e80f93c35bd3558fc9a3a9f94efe7b98ef055160d770a2d137f89dcd03975448e41c29615a40967d5b70519a85348c815849b994185879ce109a82aa3eeace3fece36b2bd9826477f4d872c81de18b483a3bd89b299abeaf262623522f6dbc313b64900fb8912fe664d0914982129da92fb952d75a089870c05bd9bea5389512089747c9e5872c631d0d2541f45725827f89cf69b8dc1003d72160ffb77ef403296ed73544c3e3e320f2e4c8d1aef0b271414fc0d4bfbac62e2b372cbda514df67f566eb4d2385b10117a3269bb51d812107e142471af7ef0592c1ff5854404944fd01b691e376744fe14a242cbcfdceb255e84d76e19e5a4b40b19104f3194468cd38d7dfad66059bdcd51da3c64b16547a692cd3d91ba45bd34639a5092087a0c8385370832ad5fceb089f8438c8e542837dfbf6d4d403a723f3689511a145a24b1cd4b347db915f90efda4cf85e5437f289bba456a300549a88562e833ab32d4da60e8c5346fb8dca5238f8dd13b86db08d69cc9b3eddc6f0e4f0e076bebf6d92bc85aabe88648e19275640392a5cd11d16496059196dd9470e6e47fcd088a724d8d0a80b8248025158a60dfaf6633668b648188be6a907414bd44c7ee826329729acf926809f06b5d192fc75c4ab6c8f609fe1079e828f8dd9bf4a32e7745e8bb7c261e19a890b889d903e6cefe2f120676b47fdf6712966d17cf1ec13098ced0a973ebe4228d62f3fa37375b7506855b97f77e8ebba17e72d61a6b14f1b20d1c9978da840102a13ed05edebf377225bd116443209e4fcf71b8bdb7c58ef81a8855c59885b8b18519cb40ec2ea401924d52158ce4565639adadb7b34913663dbb5d59ef9e67cb40e83d754aa1c29b87ebe7d7f2f347ef42b9755c05d15f7d48721d7aa53188a4e189b6a357cf817091736d4de247ca8ff10c356311e7917403c38efcbc4d10e465c1f1c5fd3450ab47fb0026b66aab87e35a37803ba2c31d7c6786ed948625b89a88adde6da1807ef956e83b5819750fad07486cb8197cd32b45956270d7aab9fb4dfde067fb5670e1df5709e71e561ba7c78451f22700941d855ac3f2bd117641e3fb32be2ae844adcadef56e98460540d4bed5888451f45df40f692fd99ecd1bb1dc926c4426013022400b2758755a2ec03356a3e253874241272f9caa659c6371b4848d94b1b3579e5fc4de7d296cbc9e291b72807531d520ca4cecec3e14238b88ea1c65ae5a0dd0899aebaae425ffa4838d07521cce1f0c22f009a052169fccb1b9e9932688b528328bc8e66bfbe4181307bd6c29a5215fbea2cb9b5dc49deeb005e8f72b119c9f7ed367ed52598ceb23d9f8a8662585a8e4c55b2523882d06eac45277289e2552034fa0816295c7ea97b44a59975aa9c1b19324de6256a1226c4bff5ee68da48fdb9bf306b43e29e2327cad6f86c9bd6fead7c20c9f7c3031286300595a661f8106e2825d4e858bfe27c220408d11b64899705d7888b2635a038631d33b1aeb67f220e3180297abb7a57fc1e3890fbdad485e25d0e92de308c31a24a112658db8f5a60f03bdfc097a40d346bd2c7f8400114aa8000a8c5fb6d66176e787fb8d6c1748daa78dbc86faa6f3fe0d17bc76a748631fecac8563d002614c3fc4428c30716611a7ef2188588a697e778c40100aedca108097f114b058ff36626ebcf374754a8621f297714ba6634efb5d68ccf9f86e72cfb89342ca606d7bbb44ed106d7fd7b8a3146641a262ef96b2f4711143cda9812926441f7d8dee84cbca29cd170f93dbef6e5362d7867e3290d3e951338c98e803eb1a001ba72fb0fe1acec5bd96a0426e9482d668b26405c476d6cea66e9a69a716e80e38dc9564a1be87689f83f28ad38736baabc7bc9fada7665f80c962f78dd2fde4a8970d7a17546bef14b72f7d7bec90f56859b64124352febe87ce8642079fedf04adfffd2e02da4962f580e2ef054a611e8c5ee6c8dbe4ef9dd547227974a96d628c1238250f48deb7b370bc9546db469726a544a0c70683b4600d11764453933ddd17fd302be3df70cfcc4739ed54903eccca7fac9443dcbdc06137c5351522fa35c2c8fd566a385694e41956f4b837c55768bf978a63fa335d88770bbab432f35b4b82bd3aa99a43ce9590ec240a5c32854b5bad71eb888cb9da2f38b40c4213dd6e755da16f89cf06f3853b5d770623f4a0d71623a076a983f2c565f6c189c12d04db2e639c29d2f60f1ccb3dddd2a5ec27effbfb68491a32a8d0ec29295926f6c61b863b4bf63b1bbc69acccfcdf1624457d01e012dbd9ec7a3c1df71dc11dcc59109c8b55b0f1cafe46b2a604fd06c7ce408b40b922e3d353f86ba269a465a5bd3221e2c64ce1bdb96024101f6013e24df6c235cdf52615d841a5c32ae30ab24a46560655bf785a6f10ce724dced41123d52aafafe3f1ba77cd52c54d0b669f43b107a721aff4069b08c481bc0fc8ee34d0dfb9cc1281b9b4d0c6dc58893a27a4a883d916946c9a6e30672d430cbc5cdac30efe4bb4870ddf1527dd38bbb531bcadc96a6460fed640fb21d02657e9772b6ad2c66e69813e78c33ece9f426691705b1c04340ef5803c96dacc3864ebb0c3b6d09f74e0f67c773842105c5a609470f3b925c97f58ad0d983e408c01dfa42957ef708c7e82d303c054c7cc178646d54397cfa5d0717a2ee8d1a0ce857381d11e877359fc1f8c33a55c9ab53dd99c2b6ffe13a958a6d55d2680a25c146b21456bd98842461544b5463221f4c8f8215d654a2d24e1ad5693542d35b8933cc1f36f7c85f13d3b61be908acd51527bd30f52d704f912d9719d67d39c266c97c4860b8deb96bf853c28157d6eef1f9cda2659e0279784c5f2754917a122efafdf6b446f8a5dcaf479abe574bac181ead45a0beff2ddbb83545518037c6d778880b168410c4722215f0d053037f2208dac4028c03dffc4fd6557cfb7f605659acf5108e580ff676c7ef848508ffe2bc0373381f17a39b8af8b0c645d4d6c8fe0abef1e64a5ae553832dd464c4b82a0de4e1987f95ff95c8576583e1dcccdf00c261eec6738464f53643f94de93298fb3785dff81239c2bf22ea9ffe3396d5a29018b276b675cc38a4ea64950a9fb820b323dcba6257e7d62d2ae61132f000bec3e9e5e455c09fecd2793b14c4bf7d65f96d18ffad236e30839a771368fca581949139a929026dde52c6a08093c418b1154f7a8ee5338787c3e9c4c259dce0301ead0e88ead1dbe999e341b0c41852ca1fa26c24ac549d525638a7a57c28895920da984bb9ed5ce76fb21a7de5087d317cb32b80f63bb3b28bc68d286ec46bb0ec17c20e28d4f807eb2361dab107f3f8c3e77d5e1fc146b01dbae5f75949cba879bfb427f3d2fc1c58ea13442950822c19c58b988c905ac2c792efe1672a26b180ab8ec4d68c87b9bfe39960dbd0e34817d813af19b463bcf90fa1a6016f71540772f2e9ff50493a86a67eb0f3f94cdef9af4454c35e7b47098e7e589ddaadb2734892c3c33a3015066930228e0468751c281362eeb2c7a78fc0f64511bd16b5831b4580253ce556f3cdf030cebcca4f544b912ad3be9ccb24353eaab6550adad56c0d030309a4ebd3285cf6d1a65c7245e4f1b16b38eca142df26251c5d4c2ed9569a3473c028437e4f41547a9140469a15f8189b4b1ae401462f44405bc1e989dd7bfa4a622407751d2e541760ce396341b5d4879111573f4fb4dbfce002f1ff883e75f3fc708e5adc0221a3615868ee1a6ea345cf9b2151aa7a4b0b00d90a273059ac5cfec260c3a7e5e3509923017583379294d2dc6e1f2cdf18d1322a803d28567baf003b3bac7d84baa5e42b84d74f820a8d8aeb31eb4cec4387ccf7578dfb959eafa8b20e74ddf33300c7d882940bc838b358f2977a9a5b0cff6d053ad6faee96e743a80dfb891eef77aab84e3b630367c9f7fc184193cc23d7946f6a5806b257a0afe741b598ca393a6e75be0eb2266f5afaefd206b9398fe6e255205c2bc95781fb15cf2a7de3ead499b3459bf2564757d1f0bbede552aa412022d4d7d3bf212b09197dbaa1d6b308590cd738f46c513dd1e9f7f139df7830f7a0dce671da90a6638abb3a70f078f45faa22a46baceaca814ec6c702718e4a3cca793386661890a2b70ad37c285f53784245cd42b14fd810b14e3740d054b7cc5a0f29478150779ceab78171079010d6b00010063cf5c048e68274ddf4619c95448b6775ed7997342c0e8105a419f9012d1984223f0a6b799154cf5a6d3779593e22d09eb54b02a28b140b26ddd2a52d02faaa084b5b00a11d9d3f105ef90ebfb12e4d02c8032272beb044b02d24736919ac5b75a61be6f0c023e000000000000"], 0x3348}, 0x1, 0x0, 0x0, 0x808}, 0x20040001) r3 = dup(r0) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) recvmmsg(r3, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/224, 0xe0}], 0x1}}], 0x1, 0x0, 0x0) 09:38:33 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000180)=""/66, 0x9b, &(0x7f00000000c0)={&(0x7f0000000100)={'xxhash64\x00'}}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={r6}, &(0x7f0000000440)=0x10) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@local, 0x4e21, 0x3, 0x4e24, 0xfeff, 0x2, 0x0, 0x40, 0x29, 0x0, 0xee01}, {0x4, 0x4013, 0x4, 0x8cc, 0xfffffffffffffffe, 0x3, 0x3, 0xffff}, {0x2, 0x80, 0x3, 0x5}, 0x80000001, 0x6e6bbb, 0x2, 0x0, 0x2, 0x95558891292b7a2f}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0x3c}, 0xa, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x2, 0x0, 0x1, 0x71, 0xfffff36b, 0x200}}, 0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r6, 0x6, 0x10, 0x0, 0x4}, &(0x7f0000000200)=0x18) 09:38:34 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x44091) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) finit_module(r0, &(0x7f0000000100)='ppp1vmnet0e:(em0\x00', 0x1) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss={0x2, 0x40000}, @window={0x3, 0x5}, @mss={0x2, 0xda}], 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 09:38:34 executing program 5: ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="4800000010001fff000005000700000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000020000280012800a00010076786c616e0000001800028014000e00f5"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 220.601190][T13154] netlink: 'syz-executor.5': attribute type 14 has an invalid length. 09:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4084054) 09:38:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x28008880) 09:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x400c0) 09:38:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 09:38:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x814) 09:38:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x10) 09:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8000) 09:38:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x94) 09:38:34 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000007c0)='./file0/../file0\x00', 0x0) 09:38:34 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x3, 0xb, &(0x7f00000001c0)=""/147) 09:38:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x20000000) 09:38:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000050) 09:38:34 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/loop-control\x00', 0x3, 0x0) 09:38:34 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:38:34 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 09:38:34 executing program 2: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000001080)=""/13) 09:38:34 executing program 3: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, &(0x7f0000001900)={0x77359400}) 09:38:35 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, 0x0, 0x0) 09:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4001000) 09:38:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44800) 09:38:35 executing program 3: semget$private(0x0, 0x1, 0x501) 09:38:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40084) 09:38:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4008800) 09:38:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 09:38:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 09:38:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x5, 0x4) 09:38:35 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x10202, 0x0) 09:38:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 09:38:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000800) 09:38:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000f00)=ANY=[], 0x868}}, 0x8040) 09:38:35 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1892c2, 0x0) 09:38:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x60}}, 0x2000c080) 09:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000010) 09:38:35 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:38:35 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:38:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, 0x0, 0x0) 09:38:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 09:38:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x20080) 09:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 09:38:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 09:38:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1c810) 09:38:35 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, 0x0, 0x0) 09:38:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[], 0x1d0}, 0x0) 09:38:35 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 09:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040000) 09:38:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x200488d0) 09:38:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x30}}, 0x10) 09:38:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x90) 09:38:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x804) 09:38:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000000) 09:38:36 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4800) 09:38:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:38:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x2101, &(0x7f0000000540)={0x0, 0x3938700}) 09:38:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000) 09:38:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000000) 09:38:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 09:38:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4010) 09:38:36 executing program 4: open$dir(0x0, 0x480440, 0x0) 09:38:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000809) 09:38:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 09:38:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002880)=ANY=[], 0x1f14}}, 0x24000000) 09:38:36 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/228) 09:38:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000010) 09:38:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x8000) 09:38:36 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 09:38:36 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000040)=""/4096) 09:38:36 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, 0x0, 0x0) 09:38:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:38:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 09:38:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 09:38:36 executing program 4: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 09:38:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 09:38:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) 09:38:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008000) 09:38:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 09:38:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 09:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000050) 09:38:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 09:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4080) 09:38:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 09:38:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7c001) 09:38:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x81) 09:38:37 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, &(0x7f0000004700)) 09:38:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008804) 09:38:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4080) 09:38:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) 09:38:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000c0) 09:38:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 09:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2000c090) 09:38:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 09:38:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x24000001) 09:38:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20000840) 09:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4004) 09:38:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) 09:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x800) 09:38:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x804) 09:38:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffd22}}, 0x0) 09:38:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 09:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:38:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x844) 09:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) 09:38:37 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:38:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 09:38:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 09:38:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x90) 09:38:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 09:38:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:38:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000004c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000480)={0x0}}, 0x20004000) 09:38:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 09:38:38 executing program 2: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 09:38:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24008000) 09:38:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24008098) 09:38:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 09:38:38 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x478}, 0x0) 09:38:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:38:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, 0x0, 0x0) 09:38:38 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 09:38:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 09:38:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:38:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 09:38:38 executing program 5: r0 = creat(&(0x7f0000000ac0)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 09:38:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040090) 09:38:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000009c80)={0x0, 0x0, &(0x7f0000009c40)={0x0}}, 0x800) 09:38:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008800) 09:38:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 09:38:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44850) 09:38:38 executing program 5: sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) 09:38:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x4000) 09:38:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) 09:38:38 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 09:38:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 09:38:38 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 09:38:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000800) 09:38:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x404000c) 09:38:39 executing program 0: socket(0x0, 0xa, 0x8) 09:38:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 09:38:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 09:38:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) 09:38:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, 0x0, 0x0) 09:38:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 09:38:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000740)={&(0x7f00000004c0), 0xc, &(0x7f0000000700)={0x0, 0x1f0}}, 0x0) 09:38:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 09:38:39 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') 09:38:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, 0x0, 0x0) 09:38:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, 0x0, 0x0) 09:38:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:38:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10008000) 09:38:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:38:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2404c84c) 09:38:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x2000c000) 09:38:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44004) 09:38:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 09:38:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x28004894) 09:38:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xd0) 09:38:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 09:38:39 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 09:38:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2201, 0x0) 09:38:39 executing program 1: setxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 09:38:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xfffffffffffffeec, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED]}, 0x1c}}, 0x0) 09:38:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8201, 0x0) 09:38:39 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x802000) 09:38:40 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x2, 0x0) 09:38:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x0) 09:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 09:38:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 09:38:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008050) 09:38:40 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:38:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x4800) 09:38:40 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x48ac2, 0x207) 09:38:40 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:38:40 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000077c0)={0x0, 0x0, &(0x7f0000007780)={0x0}}, 0x0) 09:38:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0xcc0) 09:38:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4804) 09:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[], 0x18}}, 0x44) 09:38:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:38:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 09:38:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 09:38:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:38:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000940), 0x0, 0x400c000) 09:38:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:38:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, 0x0, 0xfffffffffffffe74) 09:38:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) 09:38:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 09:38:40 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x20342, 0x0) 09:38:40 executing program 3: syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x2080) 09:38:40 executing program 5: creat(0x0, 0x10) syz_genetlink_get_family_id$tipc(0x0) 09:38:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x20000000) 09:38:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 09:38:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0xc844) 09:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x800) 09:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 09:38:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 09:38:41 executing program 3: lstat(&(0x7f0000000180)='./file0\x00', 0x0) 09:38:41 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={0x0}}, 0x0) 09:38:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 09:38:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000844) 09:38:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x8001) 09:38:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48000) 09:38:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee01) 09:38:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20000090) 09:38:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 09:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8800) 09:38:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101002, 0x0) 09:38:41 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:38:41 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 09:38:41 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x4) 09:38:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x40000) 09:38:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 09:38:41 executing program 4: creat(&(0x7f0000000800)='./file0/../file0\x00', 0x0) 09:38:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80004) 09:38:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 09:38:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc080) 09:38:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 09:38:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, 0x0, 0x0) 09:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 09:38:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000e80)=ANY=[], 0x64}}, 0x8880) 09:38:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10) 09:38:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, 0x0, 0x0) 09:38:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:38:41 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003380)='./file0\x00', 0x400, 0x1) 09:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000080) 09:38:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:38:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:38:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:38:41 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80c1, 0x0) 09:38:42 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) 09:38:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x44000) 09:38:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40004180) 09:38:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x48}}, 0x4000) 09:38:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044040) 09:38:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 09:38:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 09:38:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 09:38:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 09:38:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f0000005440)) 09:38:42 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001680)=[{}], 0x1, 0x80, 0x0, 0x0) 09:38:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 09:38:42 executing program 1: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) 09:38:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) 09:38:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000084) 09:38:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 09:38:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8800) 09:38:42 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 09:38:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:38:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x806) 09:38:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 09:38:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 09:38:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 09:38:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 09:38:42 executing program 4: getresuid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) 09:38:42 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x4800) 09:38:42 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 09:38:42 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 09:38:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000844) 09:38:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) 09:38:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "10abba12766661ad"}) 09:38:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 09:38:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 09:38:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:38:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)=ANY=[], 0x30}}, 0x20000042) 09:38:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x800) 09:38:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x40004) 09:38:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 09:38:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 09:38:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 09:38:43 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x4) 09:38:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 09:38:43 executing program 1: sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x0) 09:38:43 executing program 3: semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 09:38:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 09:38:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc010) 09:38:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) 09:38:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 09:38:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x8084) 09:38:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x6c}}, 0x4000800) 09:38:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x2101, 0x0) 09:38:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 09:38:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f0000000140)="73844ae89d", 0x5}]) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x400}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x3f}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0xffffffff}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0xfffffffe}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000024001d0fa800000000009c0000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000c000100736b627072696f000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:38:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x3, "19c98648e222f159c9ec68971f55a50e89db29f8a7db17e3e0c42bd39f4adc08", 0x1, 0x0, 0x9, 0x11, 0x4}) recvfrom$l2tp6(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @private2}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000001380)={0x8001, 0x9, 0x5, 0x3, &(0x7f0000001140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) setpriority(0x2, 0xffffffffffffffff, 0x8) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000001400)=0x101, &(0x7f0000001440)=0x4) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000014c0)={0x3e, "854d3f1ddaf750d276f6616072deee6519c7e7f82d757d0bdca23d169a046377", 0x80, 0xfffffffd, 0x200, 0x4, 0x5}) socket$nl_generic(0x10, 0x3, 0x10) r2 = pidfd_getfd(r0, r0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000001540)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x100, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00000015c0)={0x9, 0x7f, 0x4400000000000000, 0x10001, 0x200, 0x6}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000001600), 0x4) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000001640)={0xc000, 0x7f, 0x4}) chown(&(0x7f0000001680)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) setpgid(0xffffffffffffffff, 0x0) 09:38:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000040)=""/161, &(0x7f0000000100)=0xa1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x4}) 09:38:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x7}, 0x3f}}, 0x18) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:38:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006240)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, 0x0, 0x54}}, {{&(0x7f0000001280)={0x2, 0x6a20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002680)}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x20008844) sendmmsg$inet_sctp(r1, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000003700)=[{&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000100)=0x1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') listen(r1, 0x9d1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x48200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f00000002c0)={0x2, 0x53f57d78}) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x4) 09:38:43 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/snd/seq\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x100010, r2, 0x1) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000004d80)={0xf8}) [ 230.462990][T13761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:38:44 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) [ 230.593821][T13769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000004) 09:38:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000940)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 09:38:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 09:38:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x24, &(0x7f0000000200)={0x0, 0xffffff78}}, 0x0) 09:38:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 09:38:44 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 09:38:44 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000380)='./file0/file0\x00', 0x0) 09:38:44 executing program 2: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) 09:38:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 09:38:44 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000140)=""/79) 09:38:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000600)={&(0x7f0000000400), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 09:38:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 09:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000cdc0)=ANY=[], 0x5c}}, 0x240080c0) 09:38:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 09:38:44 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/86) 09:38:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:38:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x60048004) 09:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4040000) 09:38:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007440), 0x0, 0x0) 09:38:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x3c}}, 0x24008000) 09:38:44 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 09:38:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 09:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 09:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40080) 09:38:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004050) 09:38:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8040) 09:38:45 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 09:38:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) 09:38:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 09:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x70}}, 0x40840) 09:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 09:38:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) 09:38:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 09:38:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:38:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80), 0x0, 0x0) 09:38:45 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20000) 09:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc4) 09:38:45 executing program 5: clock_getres(0x2, &(0x7f00000012c0)) 09:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44000) 09:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 09:38:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'tunl0\x00', 0x0}) 09:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8d4614176bfe0d50) 09:38:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 09:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008800) 09:38:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[], 0x34}}, 0x44004) 09:38:45 executing program 3: socket$inet(0x2, 0xa, 0x3) 09:38:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid_for_children\x00') sendfile(r0, r1, 0x0, 0x0) 09:38:45 executing program 4: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000200), 0x0) 09:38:45 executing program 2: socket(0xa, 0x0, 0xffffffff) 09:38:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x40000001) 09:38:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@acquire={0x150, 0x17, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@local, {@in=@empty, @in6=@mcast1}, {{@in=@private, @in=@local}}}, [@replay_esn_val={0x2c, 0x17, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}, 0x150}}, 0x0) 09:38:45 executing program 0: io_setup(0xffff, &(0x7f0000000180)) 09:38:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x30}}, 0x0) [ 232.401369][T13896] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:46 executing program 1: futex(0x0, 0x9, 0x0, &(0x7f0000000140), 0x0, 0x0) 09:38:46 executing program 3: sysfs$2(0x2, 0xc2, 0x0) 09:38:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @hci, @ethernet={0x0, @multicast}, @sco, 0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='bond_slave_0\x00'}) 09:38:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_GATEWAY={0x14, 0x5, @private0}, @RTA_OIF={0x8}, @RTA_PREF={0x5}]}, 0x40}}, 0x0) 09:38:46 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sync() syz_genetlink_get_family_id$SEG6(0x0) 09:38:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:38:46 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) [ 232.644908][T13909] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 232.653453][T13909] IPv6: NLM_F_CREATE should be set when creating new route 09:38:46 executing program 1: io_setup(0xffe, &(0x7f0000000000)) 09:38:46 executing program 3: getresuid(&(0x7f0000003780), &(0x7f00000037c0), &(0x7f0000000040)) 09:38:46 executing program 4: socket$packet(0x11, 0x46598fa3d02429fb, 0x300) 09:38:46 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 09:38:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 09:38:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x8000) 09:38:46 executing program 5: clock_gettime(0x7, &(0x7f0000000340)) 09:38:46 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 09:38:46 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000140), 0x8) 09:38:46 executing program 1: openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2300, 0x0) 09:38:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid_for_children\x00') pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 09:38:46 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid_for_children\x00') fdatasync(r0) 09:38:46 executing program 2: r0 = epoll_create1(0x0) r1 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:38:46 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 09:38:46 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80102, 0x0) 09:38:46 executing program 1: gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4c4, 0x0, 0xa4, 0xffffffff, 0x0, 0x2ac, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @dev, @gre_key}}}}, {{@uncond, 0x0, 0x1c0, 0x208, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macvlan1\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@dev, @icmp_id}}}, {{@ip={@private, @private, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0xac, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x520) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x1}}}}}}, 0x0) 09:38:46 executing program 4: io_setup(0x601, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 09:38:46 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0xdff}, 0x10) 09:38:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_notify(r0, 0x0) 09:38:46 executing program 1: mq_open(&(0x7f0000000080)='-\\\'[J.*,\x00', 0x0, 0x0, 0x0) 09:38:46 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)) 09:38:46 executing program 0: socket(0x1, 0x0, 0x7) 09:38:46 executing program 0: clock_getres(0x6, &(0x7f0000000340)) 09:38:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 09:38:47 executing program 5: futex(&(0x7f0000000040)=0x2, 0x4, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 09:38:47 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8803, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r0, 0x0) 09:38:47 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 09:38:47 executing program 3: futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 09:38:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="6759185ba871", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 09:38:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 09:38:47 executing program 4: r0 = getpgid(0x0) get_robust_list(r0, &(0x7f0000000380)=0x0, &(0x7f0000000480)) 09:38:47 executing program 5: futex(&(0x7f0000000200)=0x1, 0x8c, 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x1) 09:38:47 executing program 3: mq_open(&(0x7f0000000080)='-\\\'[J.*,\x00', 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0xc) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f00000002c0)=0x100000000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000fcdbdf250200000008000200080000000800030004000000"], 0x24}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c010200", @ANYRES16=0x0, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0xc1) 09:38:47 executing program 1: rt_sigaction(0x7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 09:38:47 executing program 0: rt_sigaction(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 09:38:47 executing program 4: mq_open(&(0x7f0000000000)='}|`\x97\xd0\xae\xe1\x17\b\xeb\nB\xd9\xbf\xd1\x00\r\x9c\xf0EvH2U\x93\xf3\xc5\x84\x04\xd3\x18U\xb5BL0:\x8b\xd63\x96\xca\xb8\x18`hd\x8cra', 0x40, 0x0, 0x0) 09:38:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid_for_children\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x84012, r0, 0x0) 09:38:47 executing program 0: openat$zero(0xffffff9c, 0x0, 0x410000, 0x0) 09:38:47 executing program 2: mq_open(&(0x7f0000000040)='-\\\'[J.*,\xe6x\x93\xb9\xdf\xcdo\x93v\x84\xc0Q\xf0\x11\x8a\x00', 0x40, 0x0, 0x0) 09:38:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getanyicast={0x14, 0x3e, 0x1}, 0x14}}, 0x0) 09:38:47 executing program 1: socket$inet(0x2, 0x8000f, 0x0) 09:38:47 executing program 5: mq_open(&(0x7f0000000080)='\x80\xdd6i\xf4L\xecq\xb7e\xff\xa4\xceT1\xdc\xbbw\xb1?\xee\xf1\x8b\xa0\xf7oM\x0e\xa1\x84~\ru0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000300)={0x7fff, 0x7f, 0x401}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006d80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffd}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8d77}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x3a, 0x400000002}], 0x214) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) sendmsg$qrtr(r6, &(0x7f0000000980)={&(0x7f0000000340)={0x2a, 0x0, 0x3fff}, 0xc, &(0x7f0000000480)=[{&(0x7f0000000500)="3fcf3a9653f5d4b4307de98b281923a916f046e68a7d2707f60bf5ddaee8a46d136233a3297e748080eda1db0fa73c85c7de455ab8852e2f21be6cecc845e191895d345dc7e4e87db95b2a9a20907fa498499b7c52f2ea523e4c0236ed910d808603657cf76c1986a44e8ec2face2adbf28321b06e98f37cd67d89a6760fc1896231fe21d395d3700bd36eac443eca79be468acf9d75cc53d2479ca3a8f69188fe8d0228d8ef998abd9c4fdb0c2536477a19465a9e26f6df06ac7c904975d3d735bacb93c30375619b6746f18a81fcca17695761c1d882f5d503efcb4d28807810203a5909281ee2a85cb4511c65c038bd6430", 0xf3}, {&(0x7f0000000600)="dd851b3d160bfa76795b3a2444455877b9e9d9852128e46034271b9f012760a6cac50d23e610982c4ec194a55d4299804f85a9e3cb9b323a25e494619e769c4f060e6404308fa06ce288181d76b54c4895fd0d1e6c040580764c6da59d5fda259267c7ceb9a66a551d7d0e611a3c387ae7a2c680261d20fed2de3c3adceea3c54377ea335682a004375da590cb76290e02ac56c801b6be44dc1a7606b003faf4c771297892b3a83f6f68a25c695da70609", 0xb1}, {&(0x7f00000003c0)="35605ce05915791a3c6702b9310df18fabe913d27f02195570e0f50fa211bd52b6c2210af43f73584e2cd3f6c60f4815e868b2be5b3b93d81752aa240f0e7c0527a87dfc1f88", 0x46}, {&(0x7f00000006c0)="e79472b1b4df36424a1e30538878f78655b1b89c7e3a0f4474dcba9ae500bc4674bf15b6ee2192f5c65da5bb1114b44836b646ccee55da69ca2ca271f010386ab3ad628eb527a7be4b65c26c349b13932a6b5ef0ad30dd5019", 0x59}], 0x4, &(0x7f0000000740)=[{0x68, 0x118, 0x2d, "9a054873b51ba73bf055afdac3e4b15ae2c08eff346e5548a4b96082deaebc5dd506c46be64170dd056d1846c4648c0f662adc89fe3ceaea84fb583e236bc3b5cafba0d56578aa6477e8e27281cd5412b24327e407b2"}, {0x90, 0x10f, 0xa2e, "52a6b83dad71863a05df79e88b788e47f82cd1e2935770727a22c1a666d1e2b6c22da67d381a821da7b5c87677e25519a8cf9e0f841e15089c32d62efd6f502f124f705577cea1be51247ba798a32bb7a08de9af92cfa0cb50097834775255678380485970d37a6b160a0e393ca1f145a6b6f3ad1a82104a9173dccb453712"}, {0xb0, 0x1, 0x3, "45db49e30ceb47e94a8f627782233186b608c65d526f74bf3afa396f8f551dcf9c972074e8e6cbc1f30e0e4f94d9cb97e12409e62cc17958900f2ba8ff47dfe779557426aac8941cafd20c65a21cb29f37cc91554c41d7c7ba4a72ec430a150a3f9d7a4a395087fa7d0861a5f269cc7a1137373420c7a6999d21c5499d1af6ce3af817932a09b301f2aaef9b520251b12fee7b95e24190fdb670adfd0a5e"}, {0x28, 0x115, 0xfffff801, "e6db76ec7a4ebcd2a9f0298b7904b0f824fe38526f"}, {0x28, 0x88, 0x200, "9f47331eb856f6e279c298ddee0628eff823"}, {0x10, 0x10e, 0x400}], 0x208, 0x40000}, 0x38) 09:38:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x58}}, 0x0) lookup_dcookie(0x5, &(0x7f00000000c0)=""/80, 0xfffffffffffffe0f) 09:38:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1591}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 09:38:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private0, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x2}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@mcast2, 0x0, 0x6c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000080)={@pptp={0x18, 0x2, {0x3, @local}}, {&(0x7f0000000640)=""/4096, 0x1000}, &(0x7f0000000040), 0x11}, 0xa0) [ 245.109360][T14473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:58 executing program 5: 09:38:58 executing program 1: 09:38:58 executing program 0: 09:38:58 executing program 2: 09:38:58 executing program 4: [ 245.251150][T14478] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:38:58 executing program 5: 09:38:58 executing program 1: 09:38:58 executing program 2: 09:38:58 executing program 3: 09:38:58 executing program 0: 09:38:58 executing program 4: 09:38:59 executing program 5: 09:38:59 executing program 2: 09:38:59 executing program 1: 09:38:59 executing program 0: 09:38:59 executing program 4: 09:38:59 executing program 3: 09:38:59 executing program 5: 09:38:59 executing program 1: 09:38:59 executing program 2: 09:38:59 executing program 3: 09:38:59 executing program 0: 09:38:59 executing program 4: 09:38:59 executing program 1: 09:38:59 executing program 2: 09:38:59 executing program 5: 09:38:59 executing program 4: 09:38:59 executing program 1: 09:38:59 executing program 0: 09:38:59 executing program 3: 09:38:59 executing program 2: 09:38:59 executing program 5: 09:38:59 executing program 4: 09:38:59 executing program 1: 09:38:59 executing program 0: 09:38:59 executing program 2: 09:38:59 executing program 3: 09:38:59 executing program 5: 09:38:59 executing program 4: 09:38:59 executing program 1: 09:38:59 executing program 0: 09:38:59 executing program 2: 09:38:59 executing program 3: 09:38:59 executing program 4: 09:38:59 executing program 5: 09:38:59 executing program 1: 09:38:59 executing program 0: 09:38:59 executing program 5: 09:38:59 executing program 2: 09:38:59 executing program 3: 09:39:00 executing program 4: 09:39:00 executing program 1: 09:39:00 executing program 0: 09:39:00 executing program 5: 09:39:00 executing program 2: 09:39:00 executing program 3: 09:39:00 executing program 4: 09:39:00 executing program 1: 09:39:00 executing program 0: 09:39:00 executing program 5: 09:39:00 executing program 3: 09:39:00 executing program 2: 09:39:00 executing program 4: 09:39:00 executing program 1: 09:39:00 executing program 3: 09:39:00 executing program 2: 09:39:00 executing program 5: 09:39:00 executing program 0: 09:39:00 executing program 4: 09:39:00 executing program 1: 09:39:00 executing program 2: 09:39:00 executing program 0: 09:39:00 executing program 3: 09:39:00 executing program 4: 09:39:00 executing program 5: 09:39:00 executing program 1: 09:39:00 executing program 0: 09:39:00 executing program 3: 09:39:00 executing program 2: 09:39:00 executing program 5: 09:39:00 executing program 4: 09:39:00 executing program 0: 09:39:00 executing program 1: 09:39:00 executing program 2: 09:39:00 executing program 3: 09:39:00 executing program 5: 09:39:00 executing program 4: 09:39:01 executing program 0: 09:39:01 executing program 3: 09:39:01 executing program 1: 09:39:01 executing program 5: 09:39:01 executing program 2: 09:39:01 executing program 4: 09:39:01 executing program 1: 09:39:01 executing program 2: 09:39:01 executing program 0: 09:39:01 executing program 3: 09:39:01 executing program 4: 09:39:01 executing program 1: 09:39:01 executing program 0: 09:39:01 executing program 5: 09:39:01 executing program 2: 09:39:01 executing program 4: 09:39:01 executing program 1: 09:39:01 executing program 0: 09:39:01 executing program 5: 09:39:01 executing program 3: 09:39:01 executing program 2: 09:39:01 executing program 0: 09:39:01 executing program 4: 09:39:01 executing program 5: 09:39:01 executing program 1: 09:39:01 executing program 3: 09:39:01 executing program 0: 09:39:01 executing program 4: 09:39:01 executing program 2: 09:39:01 executing program 5: 09:39:01 executing program 1: 09:39:01 executing program 3: 09:39:01 executing program 4: 09:39:01 executing program 2: 09:39:01 executing program 0: 09:39:02 executing program 2: 09:39:02 executing program 3: 09:39:02 executing program 5: 09:39:02 executing program 1: 09:39:02 executing program 4: 09:39:02 executing program 0: 09:39:02 executing program 1: 09:39:02 executing program 2: 09:39:02 executing program 3: 09:39:02 executing program 4: 09:39:02 executing program 5: 09:39:02 executing program 0: 09:39:02 executing program 1: 09:39:02 executing program 3: 09:39:02 executing program 2: 09:39:02 executing program 4: 09:39:02 executing program 5: 09:39:02 executing program 0: 09:39:02 executing program 1: 09:39:02 executing program 3: 09:39:02 executing program 2: 09:39:02 executing program 4: 09:39:02 executing program 5: 09:39:02 executing program 0: 09:39:02 executing program 1: 09:39:02 executing program 3: 09:39:02 executing program 4: 09:39:02 executing program 5: 09:39:02 executing program 2: 09:39:02 executing program 0: 09:39:02 executing program 1: 09:39:02 executing program 3: 09:39:02 executing program 5: 09:39:02 executing program 4: 09:39:02 executing program 2: 09:39:02 executing program 0: 09:39:02 executing program 1: 09:39:02 executing program 3: 09:39:03 executing program 5: 09:39:03 executing program 4: 09:39:03 executing program 2: 09:39:03 executing program 0: 09:39:03 executing program 1: 09:39:03 executing program 3: 09:39:03 executing program 2: 09:39:03 executing program 4: 09:39:03 executing program 5: 09:39:03 executing program 0: 09:39:03 executing program 3: 09:39:03 executing program 1: 09:39:03 executing program 5: 09:39:03 executing program 0: 09:39:03 executing program 2: 09:39:03 executing program 3: 09:39:03 executing program 4: 09:39:03 executing program 5: 09:39:03 executing program 1: 09:39:03 executing program 2: 09:39:03 executing program 4: 09:39:03 executing program 0: 09:39:03 executing program 3: 09:39:03 executing program 2: 09:39:03 executing program 4: 09:39:03 executing program 1: 09:39:03 executing program 5: 09:39:03 executing program 0: 09:39:03 executing program 3: 09:39:03 executing program 2: 09:39:03 executing program 4: 09:39:03 executing program 1: 09:39:03 executing program 5: 09:39:03 executing program 0: 09:39:03 executing program 3: 09:39:03 executing program 5: 09:39:03 executing program 1: 09:39:03 executing program 4: 09:39:03 executing program 2: 09:39:04 executing program 0: 09:39:04 executing program 3: 09:39:04 executing program 5: 09:39:04 executing program 1: 09:39:04 executing program 2: 09:39:04 executing program 0: 09:39:04 executing program 4: 09:39:04 executing program 3: 09:39:04 executing program 4: 09:39:04 executing program 5: 09:39:04 executing program 2: 09:39:04 executing program 1: 09:39:04 executing program 0: 09:39:04 executing program 4: 09:39:04 executing program 3: 09:39:04 executing program 1: 09:39:04 executing program 5: 09:39:04 executing program 2: 09:39:04 executing program 3: 09:39:04 executing program 0: 09:39:04 executing program 4: 09:39:04 executing program 3: 09:39:04 executing program 2: 09:39:04 executing program 1: 09:39:04 executing program 5: 09:39:04 executing program 0: 09:39:04 executing program 3: 09:39:04 executing program 4: 09:39:04 executing program 2: 09:39:04 executing program 1: 09:39:04 executing program 3: 09:39:04 executing program 4: 09:39:04 executing program 0: 09:39:04 executing program 5: 09:39:04 executing program 2: 09:39:05 executing program 4: 09:39:05 executing program 0: 09:39:05 executing program 1: 09:39:05 executing program 5: 09:39:05 executing program 3: 09:39:05 executing program 2: 09:39:05 executing program 0: 09:39:05 executing program 4: 09:39:05 executing program 1: 09:39:05 executing program 5: 09:39:05 executing program 3: 09:39:05 executing program 2: 09:39:05 executing program 1: 09:39:05 executing program 5: 09:39:05 executing program 4: 09:39:05 executing program 0: 09:39:05 executing program 2: 09:39:05 executing program 3: 09:39:05 executing program 4: 09:39:05 executing program 5: 09:39:05 executing program 0: 09:39:05 executing program 1: 09:39:05 executing program 2: 09:39:05 executing program 3: 09:39:05 executing program 5: 09:39:05 executing program 4: 09:39:05 executing program 1: 09:39:05 executing program 2: 09:39:05 executing program 0: 09:39:05 executing program 3: 09:39:05 executing program 1: 09:39:05 executing program 5: 09:39:05 executing program 4: 09:39:05 executing program 2: 09:39:05 executing program 3: 09:39:05 executing program 0: 09:39:05 executing program 1: 09:39:05 executing program 5: 09:39:05 executing program 3: 09:39:06 executing program 4: 09:39:06 executing program 0: 09:39:06 executing program 2: 09:39:06 executing program 1: 09:39:06 executing program 5: 09:39:06 executing program 0: 09:39:06 executing program 3: 09:39:06 executing program 4: 09:39:06 executing program 2: 09:39:06 executing program 5: 09:39:06 executing program 2: 09:39:06 executing program 1: 09:39:06 executing program 4: 09:39:06 executing program 0: 09:39:06 executing program 3: 09:39:06 executing program 5: 09:39:06 executing program 2: 09:39:06 executing program 1: 09:39:06 executing program 4: 09:39:06 executing program 0: 09:39:06 executing program 3: 09:39:06 executing program 2: 09:39:06 executing program 5: 09:39:06 executing program 1: 09:39:06 executing program 0: 09:39:06 executing program 4: 09:39:06 executing program 3: 09:39:06 executing program 2: 09:39:06 executing program 5: 09:39:06 executing program 1: 09:39:06 executing program 0: 09:39:06 executing program 4: 09:39:06 executing program 2: 09:39:06 executing program 3: 09:39:06 executing program 1: 09:39:06 executing program 5: 09:39:06 executing program 0: 09:39:07 executing program 4: 09:39:07 executing program 3: 09:39:07 executing program 2: 09:39:07 executing program 5: 09:39:07 executing program 1: 09:39:07 executing program 0: 09:39:07 executing program 4: 09:39:07 executing program 2: 09:39:07 executing program 3: 09:39:07 executing program 5: 09:39:07 executing program 1: 09:39:07 executing program 0: 09:39:07 executing program 5: 09:39:07 executing program 4: 09:39:07 executing program 2: 09:39:07 executing program 3: 09:39:07 executing program 0: 09:39:07 executing program 5: 09:39:07 executing program 1: 09:39:07 executing program 4: 09:39:07 executing program 0: 09:39:07 executing program 2: 09:39:07 executing program 5: 09:39:07 executing program 3: 09:39:07 executing program 1: 09:39:07 executing program 2: 09:39:07 executing program 3: 09:39:07 executing program 0: 09:39:07 executing program 4: 09:39:07 executing program 5: 09:39:07 executing program 1: 09:39:07 executing program 2: 09:39:07 executing program 0: 09:39:07 executing program 3: 09:39:07 executing program 4: 09:39:07 executing program 5: 09:39:07 executing program 3: 09:39:08 executing program 1: 09:39:08 executing program 4: 09:39:08 executing program 2: 09:39:08 executing program 0: 09:39:08 executing program 5: 09:39:08 executing program 3: 09:39:08 executing program 4: 09:39:08 executing program 1: 09:39:08 executing program 0: 09:39:08 executing program 2: 09:39:08 executing program 5: 09:39:08 executing program 3: 09:39:08 executing program 5: 09:39:08 executing program 4: 09:39:08 executing program 1: 09:39:08 executing program 0: 09:39:08 executing program 2: 09:39:08 executing program 3: 09:39:08 executing program 4: 09:39:08 executing program 5: 09:39:08 executing program 3: 09:39:08 executing program 0: 09:39:08 executing program 2: 09:39:08 executing program 1: 09:39:08 executing program 3: 09:39:08 executing program 0: 09:39:08 executing program 5: 09:39:08 executing program 4: 09:39:08 executing program 2: 09:39:08 executing program 1: 09:39:08 executing program 0: 09:39:08 executing program 5: 09:39:09 executing program 3: 09:39:09 executing program 4: 09:39:09 executing program 2: 09:39:09 executing program 1: 09:39:09 executing program 5: 09:39:09 executing program 0: 09:39:09 executing program 4: 09:39:09 executing program 2: 09:39:09 executing program 3: 09:39:09 executing program 0: 09:39:09 executing program 1: 09:39:09 executing program 5: 09:39:09 executing program 4: 09:39:09 executing program 2: 09:39:09 executing program 1: 09:39:09 executing program 3: 09:39:09 executing program 0: 09:39:09 executing program 5: 09:39:09 executing program 2: 09:39:09 executing program 4: 09:39:09 executing program 1: 09:39:09 executing program 3: 09:39:09 executing program 0: 09:39:09 executing program 5: 09:39:09 executing program 1: 09:39:09 executing program 2: 09:39:09 executing program 4: 09:39:09 executing program 3: 09:39:09 executing program 0: 09:39:09 executing program 1: 09:39:09 executing program 2: 09:39:09 executing program 5: 09:39:09 executing program 3: 09:39:09 executing program 4: 09:39:09 executing program 0: 09:39:09 executing program 1: 09:39:10 executing program 2: 09:39:10 executing program 5: 09:39:10 executing program 4: 09:39:10 executing program 3: 09:39:10 executing program 2: 09:39:10 executing program 5: 09:39:10 executing program 0: 09:39:10 executing program 1: 09:39:10 executing program 3: 09:39:10 executing program 4: 09:39:10 executing program 0: 09:39:10 executing program 2: 09:39:10 executing program 5: 09:39:10 executing program 1: 09:39:10 executing program 3: 09:39:10 executing program 2: 09:39:10 executing program 0: 09:39:10 executing program 4: 09:39:10 executing program 3: 09:39:10 executing program 5: 09:39:10 executing program 1: 09:39:10 executing program 0: 09:39:10 executing program 2: 09:39:10 executing program 4: 09:39:10 executing program 5: 09:39:10 executing program 3: 09:39:10 executing program 1: 09:39:10 executing program 2: 09:39:10 executing program 0: 09:39:10 executing program 5: 09:39:10 executing program 4: 09:39:10 executing program 3: 09:39:10 executing program 1: 09:39:10 executing program 0: 09:39:10 executing program 2: 09:39:10 executing program 5: 09:39:10 executing program 4: 09:39:11 executing program 3: 09:39:11 executing program 1: 09:39:11 executing program 2: 09:39:11 executing program 0: 09:39:11 executing program 5: 09:39:11 executing program 3: 09:39:11 executing program 4: 09:39:11 executing program 2: 09:39:11 executing program 1: 09:39:11 executing program 0: 09:39:11 executing program 3: 09:39:11 executing program 5: 09:39:11 executing program 2: 09:39:11 executing program 4: 09:39:11 executing program 1: 09:39:11 executing program 0: 09:39:11 executing program 3: 09:39:11 executing program 5: 09:39:11 executing program 0: 09:39:11 executing program 1: 09:39:11 executing program 2: 09:39:11 executing program 4: 09:39:11 executing program 5: 09:39:11 executing program 0: 09:39:11 executing program 3: 09:39:11 executing program 1: 09:39:11 executing program 2: 09:39:11 executing program 4: 09:39:11 executing program 5: 09:39:11 executing program 3: 09:39:11 executing program 0: 09:39:11 executing program 1: 09:39:11 executing program 2: 09:39:11 executing program 4: 09:39:11 executing program 5: 09:39:11 executing program 0: 09:39:11 executing program 1: 09:39:11 executing program 3: 09:39:12 executing program 2: 09:39:12 executing program 4: 09:39:12 executing program 5: 09:39:12 executing program 1: 09:39:12 executing program 0: 09:39:12 executing program 3: 09:39:12 executing program 4: 09:39:12 executing program 2: 09:39:12 executing program 5: 09:39:12 executing program 0: 09:39:12 executing program 1: 09:39:12 executing program 2: 09:39:12 executing program 4: 09:39:12 executing program 3: 09:39:12 executing program 0: 09:39:12 executing program 5: 09:39:12 executing program 2: 09:39:12 executing program 1: 09:39:12 executing program 0: 09:39:12 executing program 3: 09:39:12 executing program 4: 09:39:12 executing program 5: 09:39:12 executing program 2: 09:39:12 executing program 5: 09:39:12 executing program 0: 09:39:12 executing program 4: 09:39:12 executing program 3: 09:39:12 executing program 1: 09:39:12 executing program 5: 09:39:12 executing program 0: 09:39:12 executing program 4: 09:39:12 executing program 2: 09:39:12 executing program 1: 09:39:12 executing program 3: 09:39:12 executing program 0: 09:39:12 executing program 5: 09:39:12 executing program 4: 09:39:12 executing program 2: 09:39:13 executing program 1: 09:39:13 executing program 3: 09:39:13 executing program 2: 09:39:13 executing program 4: 09:39:13 executing program 0: 09:39:13 executing program 5: 09:39:13 executing program 1: 09:39:13 executing program 3: 09:39:13 executing program 1: 09:39:13 executing program 0: 09:39:13 executing program 2: 09:39:13 executing program 4: 09:39:13 executing program 3: 09:39:13 executing program 5: 09:39:13 executing program 0: 09:39:13 executing program 1: 09:39:13 executing program 2: 09:39:13 executing program 3: 09:39:13 executing program 4: 09:39:13 executing program 5: 09:39:13 executing program 0: 09:39:13 executing program 1: 09:39:13 executing program 2: 09:39:13 executing program 3: 09:39:13 executing program 4: 09:39:13 executing program 1: 09:39:13 executing program 0: 09:39:13 executing program 5: 09:39:13 executing program 2: 09:39:13 executing program 3: 09:39:13 executing program 1: 09:39:13 executing program 5: 09:39:13 executing program 0: 09:39:13 executing program 2: 09:39:13 executing program 4: 09:39:14 executing program 1: 09:39:14 executing program 5: 09:39:14 executing program 0: 09:39:14 executing program 3: 09:39:14 executing program 2: 09:39:14 executing program 4: 09:39:14 executing program 1: 09:39:14 executing program 5: 09:39:14 executing program 0: 09:39:14 executing program 3: 09:39:14 executing program 2: 09:39:14 executing program 1: 09:39:14 executing program 4: 09:39:14 executing program 5: 09:39:14 executing program 0: 09:39:14 executing program 2: 09:39:14 executing program 3: 09:39:14 executing program 1: 09:39:14 executing program 4: 09:39:14 executing program 5: 09:39:14 executing program 0: 09:39:14 executing program 3: 09:39:14 executing program 2: 09:39:14 executing program 1: 09:39:14 executing program 4: 09:39:14 executing program 5: 09:39:14 executing program 0: 09:39:14 executing program 3: 09:39:14 executing program 2: 09:39:14 executing program 1: 09:39:14 executing program 5: 09:39:14 executing program 4: 09:39:15 executing program 3: 09:39:15 executing program 0: 09:39:15 executing program 2: 09:39:15 executing program 1: 09:39:15 executing program 5: 09:39:15 executing program 4: 09:39:15 executing program 3: 09:39:15 executing program 1: 09:39:15 executing program 2: 09:39:15 executing program 0: 09:39:15 executing program 5: 09:39:15 executing program 4: 09:39:15 executing program 2: 09:39:15 executing program 0: 09:39:15 executing program 3: 09:39:15 executing program 1: 09:39:15 executing program 5: 09:39:15 executing program 4: 09:39:15 executing program 2: 09:39:15 executing program 0: 09:39:15 executing program 1: 09:39:15 executing program 3: 09:39:15 executing program 5: 09:39:15 executing program 4: 09:39:15 executing program 0: 09:39:15 executing program 2: 09:39:15 executing program 3: 09:39:15 executing program 4: 09:39:15 executing program 1: 09:39:15 executing program 5: 09:39:15 executing program 2: 09:39:15 executing program 0: 09:39:15 executing program 3: 09:39:16 executing program 5: 09:39:16 executing program 4: 09:39:16 executing program 1: 09:39:16 executing program 0: 09:39:16 executing program 2: 09:39:16 executing program 3: 09:39:16 executing program 4: 09:39:16 executing program 5: 09:39:16 executing program 0: 09:39:16 executing program 1: 09:39:16 executing program 2: 09:39:16 executing program 5: 09:39:16 executing program 4: 09:39:16 executing program 3: 09:39:16 executing program 0: 09:39:16 executing program 1: 09:39:16 executing program 2: 09:39:16 executing program 4: 09:39:16 executing program 5: 09:39:16 executing program 0: 09:39:16 executing program 1: 09:39:16 executing program 3: 09:39:16 executing program 4: 09:39:16 executing program 2: 09:39:16 executing program 4: 09:39:16 executing program 5: 09:39:16 executing program 3: 09:39:16 executing program 2: 09:39:16 executing program 1: 09:39:16 executing program 0: 09:39:16 executing program 4: 09:39:16 executing program 1: 09:39:16 executing program 2: 09:39:16 executing program 3: 09:39:16 executing program 5: 09:39:17 executing program 5: 09:39:17 executing program 2: 09:39:17 executing program 1: 09:39:17 executing program 3: 09:39:17 executing program 4: 09:39:17 executing program 0: 09:39:17 executing program 5: 09:39:17 executing program 1: 09:39:17 executing program 4: 09:39:17 executing program 3: 09:39:17 executing program 2: 09:39:17 executing program 0: 09:39:17 executing program 5: 09:39:17 executing program 1: 09:39:17 executing program 4: 09:39:17 executing program 2: 09:39:17 executing program 3: 09:39:17 executing program 0: 09:39:17 executing program 5: 09:39:17 executing program 1: 09:39:17 executing program 4: 09:39:17 executing program 3: 09:39:17 executing program 0: 09:39:17 executing program 2: 09:39:17 executing program 5: 09:39:17 executing program 4: 09:39:17 executing program 1: 09:39:17 executing program 0: 09:39:17 executing program 5: 09:39:17 executing program 3: 09:39:17 executing program 2: 09:39:17 executing program 4: 09:39:17 executing program 1: 09:39:17 executing program 0: 09:39:17 executing program 5: 09:39:17 executing program 3: 09:39:17 executing program 2: 09:39:18 executing program 4: 09:39:18 executing program 1: 09:39:18 executing program 0: 09:39:18 executing program 5: 09:39:18 executing program 3: 09:39:18 executing program 2: 09:39:18 executing program 4: 09:39:18 executing program 0: 09:39:18 executing program 1: 09:39:18 executing program 5: 09:39:18 executing program 2: 09:39:18 executing program 3: 09:39:18 executing program 5: 09:39:18 executing program 4: 09:39:18 executing program 0: 09:39:18 executing program 1: 09:39:18 executing program 2: 09:39:18 executing program 5: 09:39:18 executing program 4: 09:39:18 executing program 3: 09:39:18 executing program 0: 09:39:18 executing program 1: 09:39:18 executing program 0: 09:39:18 executing program 5: 09:39:18 executing program 3: 09:39:18 executing program 4: 09:39:18 executing program 2: 09:39:18 executing program 1: 09:39:18 executing program 3: 09:39:18 executing program 5: 09:39:18 executing program 4: 09:39:18 executing program 1: 09:39:18 executing program 0: 09:39:18 executing program 2: 09:39:18 executing program 5: 09:39:18 executing program 4: 09:39:18 executing program 3: 09:39:18 executing program 0: 09:39:19 executing program 1: 09:39:19 executing program 2: 09:39:19 executing program 5: 09:39:19 executing program 1: 09:39:19 executing program 0: 09:39:19 executing program 4: 09:39:19 executing program 3: 09:39:19 executing program 2: 09:39:19 executing program 4: 09:39:19 executing program 1: 09:39:19 executing program 0: 09:39:19 executing program 3: 09:39:19 executing program 2: 09:39:19 executing program 5: 09:39:19 executing program 0: 09:39:19 executing program 4: 09:39:19 executing program 3: 09:39:19 executing program 5: 09:39:19 executing program 1: 09:39:19 executing program 2: 09:39:19 executing program 0: 09:39:19 executing program 5: 09:39:19 executing program 4: 09:39:19 executing program 1: 09:39:19 executing program 3: 09:39:19 executing program 2: 09:39:19 executing program 0: 09:39:19 executing program 4: 09:39:19 executing program 5: 09:39:19 executing program 3: 09:39:19 executing program 1: 09:39:19 executing program 2: 09:39:19 executing program 0: 09:39:19 executing program 4: 09:39:19 executing program 2: 09:39:19 executing program 5: 09:39:19 executing program 1: 09:39:20 executing program 3: 09:39:20 executing program 0: 09:39:20 executing program 4: 09:39:20 executing program 5: 09:39:20 executing program 2: 09:39:20 executing program 3: 09:39:20 executing program 1: 09:39:20 executing program 0: 09:39:20 executing program 4: 09:39:20 executing program 5: 09:39:20 executing program 2: 09:39:20 executing program 1: 09:39:20 executing program 3: 09:39:20 executing program 0: 09:39:20 executing program 5: 09:39:20 executing program 2: 09:39:20 executing program 4: 09:39:20 executing program 1: 09:39:20 executing program 0: 09:39:20 executing program 3: 09:39:20 executing program 5: 09:39:20 executing program 4: 09:39:20 executing program 2: 09:39:20 executing program 0: 09:39:20 executing program 1: 09:39:20 executing program 3: 09:39:20 executing program 5: 09:39:20 executing program 0: 09:39:20 executing program 4: 09:39:20 executing program 2: 09:39:20 executing program 1: 09:39:20 executing program 0: 09:39:20 executing program 3: 09:39:20 executing program 5: 09:39:20 executing program 2: 09:39:20 executing program 4: 09:39:20 executing program 1: 09:39:21 executing program 0: 09:39:21 executing program 5: 09:39:21 executing program 2: 09:39:21 executing program 3: 09:39:21 executing program 4: 09:39:21 executing program 1: 09:39:21 executing program 0: 09:39:21 executing program 5: 09:39:21 executing program 3: 09:39:21 executing program 2: 09:39:21 executing program 4: 09:39:21 executing program 1: 09:39:21 executing program 0: 09:39:21 executing program 5: 09:39:21 executing program 2: 09:39:21 executing program 3: 09:39:21 executing program 4: 09:39:21 executing program 1: [ 267.916716][ T2998] Bluetooth: hci1: command 0x0406 tx timeout [ 267.923265][ T2998] Bluetooth: hci2: command 0x0406 tx timeout [ 267.939944][ T2998] Bluetooth: hci0: command 0x0406 tx timeout 09:39:21 executing program 5: 09:39:21 executing program 2: [ 267.965909][ T2998] Bluetooth: hci3: command 0x0406 tx timeout 09:39:21 executing program 0: [ 268.009492][ T2998] Bluetooth: hci5: command 0x0406 tx timeout [ 268.036381][ T17] Bluetooth: hci4: command 0x0406 tx timeout 09:39:21 executing program 3: 09:39:21 executing program 1: 09:39:21 executing program 4: 09:39:21 executing program 5: 09:39:21 executing program 2: 09:39:21 executing program 0: 09:39:21 executing program 3: 09:39:21 executing program 4: 09:39:21 executing program 5: 09:39:21 executing program 1: 09:39:21 executing program 0: 09:39:21 executing program 2: 09:39:21 executing program 3: 09:39:22 executing program 4: 09:39:22 executing program 5: 09:39:22 executing program 1: 09:39:22 executing program 0: 09:39:22 executing program 2: 09:39:22 executing program 3: 09:39:22 executing program 4: 09:39:22 executing program 1: 09:39:22 executing program 5: 09:39:22 executing program 0: 09:39:22 executing program 2: 09:39:22 executing program 3: 09:39:22 executing program 4: 09:39:22 executing program 1: 09:39:22 executing program 0: 09:39:22 executing program 2: 09:39:22 executing program 5: 09:39:22 executing program 3: 09:39:22 executing program 4: 09:39:22 executing program 2: 09:39:22 executing program 1: 09:39:22 executing program 0: 09:39:22 executing program 5: 09:39:22 executing program 3: 09:39:22 executing program 4: 09:39:22 executing program 0: 09:39:22 executing program 2: 09:39:22 executing program 5: 09:39:22 executing program 1: 09:39:22 executing program 3: 09:39:22 executing program 0: 09:39:22 executing program 4: 09:39:22 executing program 5: 09:39:22 executing program 1: 09:39:22 executing program 2: 09:39:22 executing program 3: 09:39:22 executing program 0: 09:39:22 executing program 4: 09:39:23 executing program 2: 09:39:23 executing program 5: 09:39:23 executing program 1: 09:39:23 executing program 0: 09:39:23 executing program 3: 09:39:23 executing program 4: 09:39:23 executing program 2: 09:39:23 executing program 1: 09:39:23 executing program 5: 09:39:23 executing program 3: 09:39:23 executing program 0: 09:39:23 executing program 4: 09:39:23 executing program 2: 09:39:23 executing program 1: 09:39:23 executing program 5: 09:39:23 executing program 0: 09:39:23 executing program 3: 09:39:23 executing program 4: 09:39:23 executing program 1: 09:39:23 executing program 2: 09:39:23 executing program 5: 09:39:23 executing program 3: 09:39:23 executing program 0: 09:39:23 executing program 4: 09:39:23 executing program 0: 09:39:23 executing program 5: 09:39:23 executing program 2: 09:39:23 executing program 1: 09:39:23 executing program 3: 09:39:23 executing program 4: 09:39:23 executing program 5: 09:39:23 executing program 0: 09:39:23 executing program 1: 09:39:23 executing program 2: 09:39:23 executing program 3: 09:39:23 executing program 0: 09:39:23 executing program 4: 09:39:24 executing program 1: 09:39:24 executing program 5: 09:39:24 executing program 2: 09:39:24 executing program 3: 09:39:24 executing program 4: 09:39:24 executing program 0: 09:39:24 executing program 1: 09:39:24 executing program 5: 09:39:24 executing program 3: 09:39:24 executing program 2: 09:39:24 executing program 4: 09:39:24 executing program 0: 09:39:24 executing program 1: 09:39:24 executing program 5: 09:39:24 executing program 3: 09:39:24 executing program 2: 09:39:24 executing program 4: 09:39:24 executing program 0: 09:39:24 executing program 1: 09:39:24 executing program 5: 09:39:24 executing program 4: 09:39:24 executing program 2: 09:39:24 executing program 3: 09:39:24 executing program 0: 09:39:24 executing program 1: 09:39:24 executing program 5: 09:39:24 executing program 4: 09:39:24 executing program 0: 09:39:24 executing program 3: 09:39:24 executing program 2: 09:39:24 executing program 1: 09:39:24 executing program 5: 09:39:24 executing program 4: 09:39:24 executing program 2: 09:39:24 executing program 3: 09:39:24 executing program 0: 09:39:24 executing program 1: 09:39:25 executing program 2: 09:39:25 executing program 4: 09:39:25 executing program 3: 09:39:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:25 executing program 0: syz_io_uring_setup(0x2edb, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7418, &(0x7f0000000240), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 09:39:25 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x30, &(0x7f0000000200)={0x2}, 0x4b}, 0x6d) 09:39:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000240)='GPL\x00', 0x3, 0xf7, &(0x7f0000000280)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 09:39:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 09:39:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x3, 0xf7, &(0x7f0000000280)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 09:39:25 executing program 2: pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RCLUNK(r0, &(0x7f00000005c0)={0x7}, 0x7) 09:39:25 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:39:25 executing program 0: openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xc00, 0x0) 09:39:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@empty}, 0x14) 09:39:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x2}], {0x95, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000000740)='?', 0x20000741) 09:39:25 executing program 4: getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 09:39:26 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@call]}, &(0x7f0000000240)='GPL\x00', 0x3, 0xf7, &(0x7f0000000280)=""/247, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10}, 0x74) 09:39:26 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x402c5828, &(0x7f0000000000)) 09:39:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4e, &(0x7f0000000740)='?', 0x20000741) 09:39:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x5, 0x4, &(0x7f0000000200)=@framed={{}, [@call]}, &(0x7f0000000240)='GPL\x00', 0x3, 0xf7, &(0x7f0000000280)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000000)) 09:39:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff8100ff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87317ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xcc0, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000677fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 09:39:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x17, 0x0, 0x5, 0x9}, 0x40) 09:39:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r2, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 09:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, 0x0, 0x0) 09:39:26 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 273.036581][T15594] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 273.067883][T15594] CPU: 0 PID: 15594 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 273.076681][T15594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.086750][T15594] Call Trace: [ 273.090069][T15594] dump_stack+0x107/0x163 [ 273.094435][T15594] schedule_timeout+0x216/0x250 [ 273.099309][T15594] ? usleep_range+0x170/0x170 [ 273.104016][T15594] ? preempt_schedule_thunk+0x16/0x18 [ 273.109404][T15594] ? preempt_schedule_common+0x59/0xc0 [ 273.114882][T15594] ? preempt_schedule_thunk+0x16/0x18 [ 273.120290][T15594] vsock_stream_connect+0x5a4/0xb70 [ 273.125522][T15594] ? __vsock_bind+0x920/0x920 [ 273.130223][T15594] ? lock_downgrade+0x6d0/0x6d0 09:39:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000280)=@raw=[@func, @initr0], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1ffffffffffffe7c, &(0x7f0000000040)=@raw=[@generic, @map_val, @jmp, @map], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000000240)='GPL\x00', 0x3, 0xf7, &(0x7f0000000280)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 273.135100][T15594] ? add_wait_queue_exclusive+0x180/0x180 [ 273.140858][T15594] ? bpf_lsm_socket_connect+0x5/0x10 [ 273.146172][T15594] ? __vsock_bind+0x920/0x920 [ 273.150873][T15594] __sys_connect_file+0x155/0x1a0 [ 273.155951][T15594] __sys_connect+0x161/0x190 [ 273.160618][T15594] ? __sys_connect_file+0x1a0/0x1a0 [ 273.165851][T15594] ? __do_sys_futex+0x2a2/0x470 [ 273.170810][T15594] ? __do_sys_futex+0x2ab/0x470 [ 273.175704][T15594] __x64_sys_connect+0x6f/0xb0 [ 273.180486][T15594] ? syscall_enter_from_user_mode+0x1d/0x50 09:39:26 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r2, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 273.186397][T15594] do_syscall_64+0x2d/0x70 [ 273.190839][T15594] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.196768][T15594] RIP: 0033:0x45deb9 [ 273.200684][T15594] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.220412][T15594] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 273.228855][T15594] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 09:39:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x4, &(0x7f0000000200)=@framed={{}, [@call]}, &(0x7f0000000240)='GPL\x00', 0x3, 0xf7, &(0x7f0000000280)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:26 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0)}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 273.236906][T15594] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 273.244895][T15594] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 273.252886][T15594] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 273.260874][T15594] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c 09:39:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0x14) 09:39:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 273.661708][T15624] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 273.680187][T15624] CPU: 1 PID: 15624 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 273.689164][T15624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.699233][T15624] Call Trace: [ 273.702550][T15624] dump_stack+0x107/0x163 [ 273.706904][T15624] schedule_timeout+0x216/0x250 [ 273.711780][T15624] ? usleep_range+0x170/0x170 [ 273.716473][T15624] ? vsock_stream_connect+0x59c/0xb70 [ 273.721864][T15624] ? lock_downgrade+0x6d0/0x6d0 [ 273.726733][T15624] ? rwlock_bug.part.0+0x90/0x90 [ 273.731693][T15624] ? __local_bh_enable_ip+0x9c/0x110 [ 273.736998][T15624] ? lockdep_hardirqs_on+0x79/0x100 [ 273.742483][T15624] vsock_stream_connect+0x5a4/0xb70 [ 273.747895][T15624] ? __vsock_bind+0x920/0x920 [ 273.752680][T15624] ? lock_downgrade+0x6d0/0x6d0 [ 273.757595][T15624] ? add_wait_queue_exclusive+0x180/0x180 [ 273.763352][T15624] ? bpf_lsm_socket_connect+0x5/0x10 [ 273.768655][T15624] ? __vsock_bind+0x920/0x920 [ 273.773349][T15624] __sys_connect_file+0x155/0x1a0 [ 273.778418][T15624] __sys_connect+0x161/0x190 [ 273.783029][T15624] ? __sys_connect_file+0x1a0/0x1a0 [ 273.788253][T15624] ? __do_sys_futex+0x2a2/0x470 [ 273.793120][T15624] ? __do_sys_futex+0x2ab/0x470 [ 273.798004][T15624] __x64_sys_connect+0x6f/0xb0 [ 273.802793][T15624] ? syscall_enter_from_user_mode+0x1d/0x50 [ 273.808708][T15624] do_syscall_64+0x2d/0x70 [ 273.813156][T15624] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.819071][T15624] RIP: 0033:0x45deb9 [ 273.822982][T15624] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.842605][T15624] RSP: 002b:00007f82eccfec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 273.851042][T15624] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 273.859037][T15624] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 273.867117][T15624] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 273.875113][T15624] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 273.883096][T15624] R13: 000000000169fb7f R14: 00007f82eccff9c0 R15: 000000000118bfd4 09:39:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="39af7c005d52994c0afc21be2900001e47e2252c97882b9abb2a2f8fc6399e0400c33f00102b000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) 09:39:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 09:39:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:39:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x7fffffff, 0x4) [ 274.047686][T15638] ptrace attach of "/root/syz-executor.3"[15636] was attempted by "/root/syz-executor.3"[15638] 09:39:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7f, &(0x7f0000000740)='?', 0x20000741) 09:39:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r2}) 09:39:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) [ 274.101503][T15641] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 274.174706][T15641] CPU: 1 PID: 15641 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 274.183512][T15641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.193585][T15641] Call Trace: [ 274.196901][T15641] dump_stack+0x107/0x163 [ 274.201259][T15641] schedule_timeout+0x216/0x250 [ 274.206133][T15641] ? usleep_range+0x170/0x170 [ 274.210933][T15641] ? preempt_schedule_thunk+0x16/0x18 [ 274.216329][T15641] ? preempt_schedule_common+0x59/0xc0 [ 274.221821][T15641] ? preempt_schedule_thunk+0x16/0x18 [ 274.227226][T15641] vsock_stream_connect+0x5a4/0xb70 [ 274.232454][T15641] ? __vsock_bind+0x920/0x920 [ 274.237163][T15641] ? lock_downgrade+0x6d0/0x6d0 [ 274.242135][T15641] ? add_wait_queue_exclusive+0x180/0x180 [ 274.247890][T15641] ? bpf_lsm_socket_connect+0x5/0x10 [ 274.253200][T15641] ? __vsock_bind+0x920/0x920 [ 274.257909][T15641] __sys_connect_file+0x155/0x1a0 [ 274.262977][T15641] __sys_connect+0x161/0x190 [ 274.267595][T15641] ? __sys_connect_file+0x1a0/0x1a0 [ 274.272822][T15641] ? __do_sys_futex+0x2a2/0x470 [ 274.277700][T15641] ? __do_sys_futex+0x2ab/0x470 [ 274.282583][T15641] __x64_sys_connect+0x6f/0xb0 [ 274.287363][T15641] ? syscall_enter_from_user_mode+0x1d/0x50 [ 274.293273][T15641] do_syscall_64+0x2d/0x70 [ 274.297709][T15641] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.303617][T15641] RIP: 0033:0x45deb9 [ 274.307795][T15641] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.327678][T15641] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 274.336118][T15641] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 274.344106][T15641] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 274.352094][T15641] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 274.360091][T15641] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c 09:39:27 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000001c00)={{0x12, 0x1, 0x0, 0xcc, 0xa2, 0x20, 0x8, 0x14f7, 0x3, 0x2a25, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0xc7}}]}}]}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 274.368079][T15641] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c 09:39:28 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x38, 0xff, 0x6f, 0x8, 0x55f, 0xc230, 0x8efa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x72, 0xbe, 0x12}}, {{0x9, 0x4, 0xa8, 0x0, 0x0, 0x94, 0xa9, 0xf2}}]}}]}}, 0x0) 09:39:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:28 executing program 4: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) 09:39:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 274.573182][T15661] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 274.591821][T15661] CPU: 1 PID: 15661 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 274.600738][T15661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.610810][T15661] Call Trace: [ 274.614127][T15661] dump_stack+0x107/0x163 [ 274.618496][T15661] schedule_timeout+0x216/0x250 [ 274.623377][T15661] ? usleep_range+0x170/0x170 [ 274.628079][T15661] ? preempt_schedule_thunk+0x16/0x18 [ 274.633490][T15661] ? preempt_schedule_common+0x59/0xc0 [ 274.638983][T15661] ? preempt_schedule_thunk+0x16/0x18 [ 274.644481][T15661] vsock_stream_connect+0x5a4/0xb70 [ 274.649708][T15661] ? __vsock_bind+0x920/0x920 [ 274.654406][T15661] ? lock_downgrade+0x6d0/0x6d0 [ 274.659308][T15661] ? add_wait_queue_exclusive+0x180/0x180 [ 274.665061][T15661] ? bpf_lsm_socket_connect+0x5/0x10 09:39:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 274.670541][T15661] ? __vsock_bind+0x920/0x920 [ 274.675239][T15661] __sys_connect_file+0x155/0x1a0 [ 274.680289][T15661] __sys_connect+0x161/0x190 [ 274.684987][T15661] ? __sys_connect_file+0x1a0/0x1a0 [ 274.690211][T15661] ? __do_sys_futex+0x2a2/0x470 [ 274.695082][T15661] ? __do_sys_futex+0x2ab/0x470 [ 274.700011][T15661] __x64_sys_connect+0x6f/0xb0 [ 274.704801][T15661] ? syscall_enter_from_user_mode+0x1d/0x50 [ 274.710989][T15661] do_syscall_64+0x2d/0x70 [ 274.715431][T15661] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.721341][T15661] RIP: 0033:0x45deb9 [ 274.725253][T15661] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.744997][T15661] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 274.753445][T15661] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 274.761469][T15661] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 09:39:28 executing program 4: [ 274.769468][T15661] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 274.777480][T15661] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 274.785494][T15661] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c [ 274.815434][T15673] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 274.876229][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 274.900316][T15677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:39:28 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000020c0)={&(0x7f0000002040)='./file0/file0\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) [ 274.922746][T15673] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 274.965833][ T8900] usb 6-1: new high-speed USB device number 12 using dummy_hcd 09:39:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 275.115714][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 275.146340][T15690] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 275.166952][T15690] CPU: 0 PID: 15690 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 275.175747][T15690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.185821][T15690] Call Trace: [ 275.189128][T15690] dump_stack+0x107/0x163 [ 275.193482][T15690] schedule_timeout+0x216/0x250 [ 275.198363][T15690] ? usleep_range+0x170/0x170 [ 275.203059][T15690] ? preempt_schedule_thunk+0x16/0x18 [ 275.208453][T15690] ? preempt_schedule_common+0x59/0xc0 [ 275.213927][T15690] ? preempt_schedule_thunk+0x16/0x18 [ 275.219326][T15690] vsock_stream_connect+0x5a4/0xb70 [ 275.224549][T15690] ? __vsock_bind+0x920/0x920 [ 275.229273][T15690] ? lock_downgrade+0x6d0/0x6d0 [ 275.234133][T15690] ? add_wait_queue_exclusive+0x180/0x180 [ 275.239873][T15690] ? bpf_lsm_socket_connect+0x5/0x10 [ 275.245172][T15690] ? __vsock_bind+0x920/0x920 [ 275.249863][T15690] __sys_connect_file+0x155/0x1a0 [ 275.254902][T15690] __sys_connect+0x161/0x190 [ 275.259516][T15690] ? __sys_connect_file+0x1a0/0x1a0 [ 275.264716][T15690] ? __do_sys_futex+0x2a2/0x470 [ 275.270093][T15690] ? __do_sys_futex+0x2ab/0x470 [ 275.274947][T15690] __x64_sys_connect+0x6f/0xb0 [ 275.279705][T15690] ? syscall_enter_from_user_mode+0x1d/0x50 [ 275.285595][T15690] do_syscall_64+0x2d/0x70 [ 275.290008][T15690] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 275.295885][T15690] RIP: 0033:0x45deb9 [ 275.299949][T15690] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.319541][T15690] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 275.327955][T15690] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 275.335911][T15690] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 275.343883][T15690] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 275.351850][T15690] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 275.359820][T15690] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c [ 275.413734][ T8900] usb 6-1: Using ep0 maxpacket: 8 [ 275.447319][T15677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:39:29 executing program 4: ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') [ 275.506360][ T17] usb 4-1: New USB device found, idVendor=14f7, idProduct=0003, bcdDevice=2a.25 [ 275.515438][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.546134][ T8900] usb 6-1: config 0 has an invalid interface number: 168 but max is 1 09:39:29 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ubi_ctrl\x00', 0x0, 0x0) [ 275.558236][ T17] usb 4-1: Product: syz [ 275.560042][ T8900] usb 6-1: config 0 has no interface number 1 [ 275.568477][ T17] usb 4-1: Manufacturer: syz [ 275.584274][ T17] usb 4-1: SerialNumber: syz [ 275.622560][ T17] usb 4-1: config 0 descriptor?? [ 275.755935][ T8900] usb 6-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=8e.fa [ 275.765027][ T8900] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.781886][ T8900] usb 6-1: Product: syz [ 275.790788][ T8900] usb 6-1: Manufacturer: syz [ 275.795425][ T8900] usb 6-1: SerialNumber: syz [ 275.811616][ T8900] usb 6-1: config 0 descriptor?? [ 275.858003][ T8900] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 275.905818][ T17] usb read operation failed. (-71) [ 275.925782][ T17] usb write operation failed. (-71) [ 275.945766][ T17] usb write operation failed. (-71) [ 275.965633][ T17] usb write operation failed. (-71) [ 275.970880][ T17] usb 4-1: dvb_usb_v2: found a 'Technisat CableStar Combo HD CI' in cold state [ 276.037554][ T17] usb 4-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 276.055836][ T17] usb 4-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 276.093043][ T8900] gspca_sunplus: reg_r err -71 [ 276.100424][ T8900] sunplus: probe of 6-1:0.0 failed with error -71 [ 276.101741][ T17] dvb_usb_az6007: probe of 4-1:0.0 failed with error -2 [ 276.122927][ T8900] usb 6-1: USB disconnect, device number 12 [ 276.132147][ T17] usb 4-1: USB disconnect, device number 2 [ 276.665569][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 276.855488][ T5] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 276.915530][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 277.125513][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 277.195698][ T17] usb 4-1: New USB device found, idVendor=14f7, idProduct=0003, bcdDevice=2a.25 [ 277.204848][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.214433][ T17] usb 4-1: Product: syz [ 277.221518][ T17] usb 4-1: Manufacturer: syz [ 277.226841][ T17] usb 4-1: SerialNumber: syz [ 277.233857][ T17] usb 4-1: config 0 descriptor?? [ 277.267253][ T5] usb 6-1: config 0 has an invalid interface number: 168 but max is 1 [ 277.281489][ T5] usb 6-1: config 0 has no interface number 1 09:39:30 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x38, 0xff, 0x6f, 0x8, 0x55f, 0xc230, 0x8efa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x72, 0xbe, 0x12}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x94, 0xa9, 0xf2}}]}}]}}, 0x0) [ 277.433952][ T17] usb read operation failed. (-71) [ 277.455526][ T17] usb write operation failed. (-71) [ 277.465752][ T5] usb 6-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=8e.fa [ 277.474834][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.475591][ T17] usb write operation failed. (-71) [ 277.492196][ T5] usb 6-1: Product: syz [ 277.497810][ T5] usb 6-1: Manufacturer: syz [ 277.502511][ T5] usb 6-1: SerialNumber: syz [ 277.511361][ T5] usb 6-1: config 0 descriptor?? [ 277.516232][ T17] usb write operation failed. (-71) [ 277.522851][ T17] usb 4-1: dvb_usb_v2: found a 'Technisat CableStar Combo HD CI' in cold state [ 277.543556][ T17] usb 4-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 277.557770][ T5] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 277.565507][ T17] usb 4-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware 09:39:31 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x38, 0xff, 0x6f, 0x8, 0x55f, 0xc230, 0x8efa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x72, 0xbe, 0x12}}, {{0x9, 0x4, 0xa8, 0x0, 0x0, 0x94, 0xa9, 0xf2}}]}}]}}, 0x0) 09:39:31 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r0 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 09:39:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4080aebf, &(0x7f0000000000)={0x0, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0x400000b7]}) dup2(r5, r4) 09:39:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:31 executing program 0: r0 = syz_usb_connect(0x3, 0x237, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x38, 0xff, 0x6f, 0x8, 0x55f, 0xc230, 0x8efa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x225, 0x2, 0x8, 0x7, 0x40, 0x5, [{{0x9, 0x4, 0x85, 0x6, 0x0, 0x72, 0xbe, 0x12, 0xfb, [@uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x4, 0x6}, @as_header={0x7, 0x24, 0x1, 0x52, 0xdf, 0x2}]}]}}, {{0x9, 0x4, 0xa8, 0x20, 0xc, 0x94, 0xa9, 0xf2, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x40, 0x6, 0x1, 0x7d, [@generic={0x77, 0x0, "c06f5c8821e0765664a30199291bf242c6d89c6de6e80718c8c9703334a9d1f37f1d6cf462e72dea0b97dc5dc25a326e6a21cbe071dc261b68cc6e0836c99780cbe394583f8ba352aeef4c90a9aded4059f83600c4706d82ac89f39b02e46622748dea3402cdf6359efd373fd5828c8a435905ec93"}, @generic={0x50, 0x2, "09d5aab71bac095356a471d6034d1dc3ddce3fc465e3e24c8d609109dbce1224040e744889aebf4a978bd2ac6345d31f272d47af1368c266823a6b1d9534a19d2ca1df626f5d3cce0f13d866f1ef"}]}}, {{0x9, 0x5, 0x5, 0x1, 0x400, 0x4, 0xff, 0xd9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7}]}}, {{0x9, 0x5, 0x84, 0xc, 0x20, 0x0, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x3}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x40, 0x6, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x7f, 0xba, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x42, 0x0, 0x990}]}}, {{0x9, 0x5, 0xd, 0x0, 0x400, 0x6, 0x7, 0xff}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0xff, 0x4, 0xe6}}, {{0x9, 0x5, 0x1, 0x1, 0x0, 0x0, 0x40, 0x80}}, {{0x9, 0x5, 0x5, 0x8, 0x3ff, 0x4a, 0x0, 0x1, [@generic={0x2, 0x10}]}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x7f, 0x2, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0x3f}, @generic={0x3a, 0x22, "096f6ecf8f14faf43701c8acc951398ad0822b0e70c3994e008e06e28b8ce842c5798d7b9efd4ffd3572f8b7b65001a164ade6e050028cdb"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x0, 0x6, 0x3, 0x1}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x5, 0x40, 0x0, [@generic={0x5a, 0x4, "c42a3283f5cc0d742c3d6027adeb7abf08836d866733f0eb1aa1f594b5d26cecf2ef42f80bd9e15241fb7220c5ac926396a4d0b70c2059434e82655b307dd32b3dc42d6e22dc7d0d444a848adfd94e51195985e37141872e"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x40}]}}]}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x3d, &(0x7f0000000600)={0x5, 0xf, 0x3d, 0x4, [@generic={0x1f, 0x10, 0x4, "9a69645f631fd368114ce50b1b3b762253aa46e49336f344a9055ea7"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x58, 0x0, 0x7fff, 0xfd}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0xe0, 0x0, 0x2, 0x8}]}, 0x2, [{0x4, &(0x7f0000000680)=@lang_id={0x4}}, {0x0, 0x0}]}) syz_usb_disconnect(r0) socket$caif_stream(0x25, 0x1, 0x5) [ 277.614412][ T17] dvb_usb_az6007: probe of 4-1:0.0 failed with error -2 [ 277.625765][ T5] gspca_sunplus: reg_r err -71 [ 277.649120][ T5] sunplus: probe of 6-1:0.0 failed with error -71 [ 277.650876][ T17] usb 4-1: USB disconnect, device number 3 09:39:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x29}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40800}, 0x44050) [ 277.716222][T15756] ptrace attach of "/root/syz-executor.4"[15752] was attempted by "/root/syz-executor.4"[15756] [ 277.739241][ T5] usb 6-1: USB disconnect, device number 13 09:39:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 277.830842][T15754] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:39:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:39:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 277.975420][ T2998] usb 1-1: new high-speed USB device number 6 using dummy_hcd 09:39:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) [ 278.065505][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 278.145414][ T5] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 278.225355][ T2998] usb 1-1: Using ep0 maxpacket: 8 [ 278.315734][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 278.405478][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 278.425614][ T2998] usb 1-1: config 8 has an invalid interface number: 133 but max is 1 [ 278.433815][ T2998] usb 1-1: config 8 has an invalid interface number: 168 but max is 1 [ 278.443181][ T17] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 278.463431][ T17] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 278.477903][ T2998] usb 1-1: config 8 contains an unexpected descriptor of type 0x2, skipping [ 278.488105][ T2998] usb 1-1: config 8 has an invalid interface number: 196 but max is 1 [ 278.498057][ T2998] usb 1-1: config 8 has 3 interfaces, different from the descriptor's value: 2 [ 278.509094][ T2998] usb 1-1: config 8 has no interface number 0 [ 278.515207][ T2998] usb 1-1: config 8 has no interface number 1 [ 278.523081][ T2998] usb 1-1: config 8 has no interface number 2 [ 278.545941][ T2998] usb 1-1: config 8 interface 168 altsetting 32 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 278.558907][ T2998] usb 1-1: config 8 interface 168 altsetting 32 endpoint 0xD has invalid maxpacket 1024, setting to 64 [ 278.565792][ T5] usb 6-1: config 0 has an invalid interface number: 168 but max is 1 [ 278.572823][ T2998] usb 1-1: config 8 interface 168 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 278.596441][ T2998] usb 1-1: config 8 interface 168 altsetting 32 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 278.609422][ T2998] usb 1-1: config 8 interface 168 altsetting 32 endpoint 0x1 has invalid wMaxPacketSize 0 [ 278.615404][ T5] usb 6-1: config 0 has no interface number 1 [ 278.622164][ T2998] usb 1-1: config 8 interface 168 altsetting 32 has a duplicate endpoint with address 0x5, skipping [ 278.644660][ T2998] usb 1-1: config 8 interface 168 altsetting 32 has a duplicate endpoint with address 0x2, skipping [ 278.658125][ T17] usb 4-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=8e.fa [ 278.668780][ T2998] usb 1-1: config 8 interface 168 altsetting 32 endpoint 0xB has invalid wMaxPacketSize 0 [ 278.683616][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.694981][ T2998] usb 1-1: config 8 interface 168 altsetting 32 has a duplicate endpoint with address 0xD, skipping [ 278.707177][ T17] usb 4-1: Product: syz [ 278.711627][ T17] usb 4-1: Manufacturer: syz [ 278.717887][ T17] usb 4-1: SerialNumber: syz [ 278.722691][ T2998] usb 1-1: too many endpoints for config 8 interface 196 altsetting 42: 50, using maximum allowed: 30 [ 278.735665][ T2998] usb 1-1: config 8 interface 196 altsetting 42 has 0 endpoint descriptors, different from the interface descriptor's value: 50 [ 278.752935][ T17] usb 4-1: config 0 descriptor?? [ 278.798907][ T2998] usb 1-1: config 8 interface 133 has no altsetting 0 [ 278.835079][ T2998] usb 1-1: config 8 interface 168 has no altsetting 0 [ 278.846481][ T17] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 278.876787][ T5] usb 6-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=8e.fa [ 278.880007][ T2998] usb 1-1: config 8 interface 196 has no altsetting 0 [ 278.893517][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.940402][ T5] usb 6-1: Product: syz [ 278.949714][ T5] usb 6-1: Manufacturer: syz [ 278.954612][ T5] usb 6-1: SerialNumber: syz [ 278.966378][ T5] usb 6-1: config 0 descriptor?? [ 279.028381][ T5] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 279.055476][ T17] gspca_sunplus: reg_r err -71 [ 279.064021][ T17] sunplus: probe of 4-1:0.0 failed with error -71 [ 279.104161][ T17] usb 4-1: USB disconnect, device number 4 [ 279.235482][ T5] gspca_sunplus: reg_r err -71 [ 279.240593][ T5] sunplus: probe of 6-1:0.0 failed with error -71 [ 279.265387][ T5] usb 6-1: USB disconnect, device number 14 [ 279.265650][ T2998] usb 1-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=8e.fa [ 279.293774][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.307455][ T2998] usb 1-1: Product: syz [ 279.311797][ T2998] usb 1-1: SerialNumber: syz [ 279.713248][ T2998] usb 1-1: USB disconnect, device number 6 [ 279.825388][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 280.065230][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 280.185964][ T17] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 280.197925][ T17] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 280.365379][ T17] usb 4-1: New USB device found, idVendor=055f, idProduct=c230, bcdDevice=8e.fa [ 280.374491][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.383632][ T17] usb 4-1: Product: syz [ 280.388667][ T17] usb 4-1: Manufacturer: syz [ 280.394461][ T17] usb 4-1: SerialNumber: syz [ 280.406071][ T17] usb 4-1: config 0 descriptor?? [ 280.447329][ T17] gspca_main: sunplus-2.14.0 probing 055f:c230 [ 280.485251][ T17] gspca_sunplus: reg_r err -71 [ 280.490224][ T17] sunplus: probe of 4-1:0.0 failed with error -71 09:39:34 executing program 3: 09:39:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:34 executing program 1: 09:39:34 executing program 5: [ 280.507324][ T17] usb 4-1: USB disconnect, device number 5 [ 280.545172][ T9113] usb 1-1: new high-speed USB device number 7 using dummy_hcd 09:39:34 executing program 1: [ 280.785308][ T9113] usb 1-1: Using ep0 maxpacket: 8 09:39:34 executing program 0: 09:39:34 executing program 5: 09:39:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:34 executing program 3: 09:39:34 executing program 1: 09:39:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:34 executing program 1: 09:39:34 executing program 5: [ 281.085223][ T9113] usb 1-1: unable to read config index 0 descriptor/all [ 281.103480][ T9113] usb 1-1: can't read configurations, error -71 09:39:34 executing program 0: 09:39:34 executing program 3: 09:39:34 executing program 5: 09:39:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:34 executing program 0: 09:39:34 executing program 1: 09:39:34 executing program 3: 09:39:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:34 executing program 0: 09:39:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:37 executing program 1: 09:39:37 executing program 5: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000002380)='/dev/raw/raw#\x00', 0x0, 0x0) 09:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 09:39:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:37 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0xff]}, 0x8}) 09:39:37 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x4}, 0x0, 0x0) 09:39:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={0x0}}, 0x0) [ 284.117365][T15917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:39:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 284.199641][T15923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:39:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:39:37 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 09:39:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 284.384982][T15943] binder: 15940:15943 ioctl d000943d 0 returned -22 09:39:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:40 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz0\x00', 0x1ff) 09:39:40 executing program 1: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 09:39:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'caif0\x00', @ifru_map}}) 09:39:40 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 09:39:40 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x6}, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) 09:39:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4840, 0x0) 09:39:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'ipvlan0\x00', @ifru_ivalue}) 09:39:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c35d0600000000000000030000"], 0x38}}, 0x0) 09:39:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:40 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101) 09:39:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:41 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x37, 0x0) 09:39:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfe, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 09:39:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 287.554129][T15991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:39:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0x400000b7]}) [ 287.863618][T15996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:39:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000008000406a05bb0900000000000109022400010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00)\x00\x00\x00', @ANYBLOB="149ab5720300000049a8"], 0x0, 0x0, 0x0}, 0x0) 09:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x14) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:41 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10103, 0x2100000000000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 09:39:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40fdf) 09:39:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x283) [ 288.484508][ T8900] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 288.844712][ T8900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.860445][ T8900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.870949][ T8900] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 288.889167][ T8900] usb 6-1: New USB device found, idVendor=056a, idProduct=09bb, bcdDevice= 0.00 [ 288.899114][ T8900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.909493][ T8900] usb 6-1: config 0 descriptor?? [ 289.405200][ T8900] hid (null): bogus close delimiter [ 289.415446][ T8900] wacom 0003:056A:09BB.0001: unknown main item tag 0x0 [ 289.422629][ T8900] wacom 0003:056A:09BB.0001: bogus close delimiter [ 289.430188][ T8900] wacom 0003:056A:09BB.0001: item 0 0 2 10 parsing failed [ 289.438194][ T8900] wacom 0003:056A:09BB.0001: parse failed [ 289.449015][ T8900] wacom: probe of 0003:056A:09BB.0001 failed with error -22 [ 289.615434][ T9786] usb 6-1: USB disconnect, device number 15 09:39:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x14) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40fdf) 09:39:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 09:39:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x5000aea5, &(0x7f0000000000)={0x0, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0x400000b7]}) [ 290.408994][ T8900] usb 6-1: new high-speed USB device number 16 using dummy_hcd 09:39:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x14) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80) [ 290.804425][ T8900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.824426][ T8900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.844300][ T8900] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 290.874415][ T8900] usb 6-1: New USB device found, idVendor=056a, idProduct=09bb, bcdDevice= 0.00 [ 290.883574][ T8900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.916096][ T8900] usb 6-1: config 0 descriptor?? 09:39:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') 09:39:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read$char_raw(r1, 0x0, 0xba00) ptrace(0x10, r0) 09:39:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:44 executing program 3: 09:39:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000008000406a05bb0900000000000109022400010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00)\x00\x00\x00', @ANYBLOB="149ab5720300000049a8"], 0x0, 0x0, 0x0}, 0x0) [ 291.243282][T16100] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 291.282608][T16100] CPU: 0 PID: 16100 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 09:39:44 executing program 3: 09:39:44 executing program 0: [ 291.291411][T16100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.301489][T16100] Call Trace: [ 291.304799][T16100] dump_stack+0x107/0x163 [ 291.309231][T16100] schedule_timeout+0x216/0x250 [ 291.314101][T16100] ? usleep_range+0x170/0x170 [ 291.318783][T16100] ? preempt_schedule_thunk+0x16/0x18 [ 291.324166][T16100] ? preempt_schedule_common+0x59/0xc0 [ 291.329650][T16100] ? preempt_schedule_thunk+0x16/0x18 [ 291.335092][T16100] vsock_stream_connect+0x5a4/0xb70 [ 291.340327][T16100] ? __vsock_bind+0x920/0x920 [ 291.345029][T16100] ? lock_downgrade+0x6d0/0x6d0 [ 291.349916][T16100] ? add_wait_queue_exclusive+0x180/0x180 [ 291.355701][T16100] ? bpf_lsm_socket_connect+0x5/0x10 [ 291.361012][T16100] ? __vsock_bind+0x920/0x920 [ 291.365733][T16100] __sys_connect_file+0x155/0x1a0 [ 291.371314][T16100] __sys_connect+0x161/0x190 [ 291.375932][T16100] ? __sys_connect_file+0x1a0/0x1a0 [ 291.381159][T16100] ? __do_sys_futex+0x2a2/0x470 [ 291.386234][T16100] ? __do_sys_futex+0x2ab/0x470 [ 291.391541][T16100] __x64_sys_connect+0x6f/0xb0 [ 291.396344][T16100] ? syscall_enter_from_user_mode+0x1d/0x50 [ 291.402263][T16100] do_syscall_64+0x2d/0x70 [ 291.406710][T16100] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.412617][T16100] RIP: 0033:0x45deb9 [ 291.416568][T16100] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.436969][T16100] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 291.445406][T16100] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 291.453396][T16100] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 291.461560][T16100] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 291.469551][T16100] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 291.477894][T16100] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c [ 291.504966][ T8900] usbhid 6-1:0.0: can't add hid device: -71 [ 291.511040][ T8900] usbhid: probe of 6-1:0.0 failed with error -71 09:39:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read$char_raw(r1, 0x0, 0xba00) ptrace(0x10, r0) [ 291.546564][ T8900] usb 6-1: USB disconnect, device number 16 [ 291.573123][T16113] ptrace attach of ""[16094] was attempted by "/root/syz-executor.1"[16113] 09:39:45 executing program 3: 09:39:45 executing program 0: 09:39:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:45 executing program 0: 09:39:45 executing program 3: [ 291.762436][T16128] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 291.772306][T16128] CPU: 0 PID: 16128 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 [ 291.781626][T16128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.791693][T16128] Call Trace: [ 291.795006][T16128] dump_stack+0x107/0x163 [ 291.799367][T16128] schedule_timeout+0x216/0x250 [ 291.804236][T16128] ? usleep_range+0x170/0x170 [ 291.808935][T16128] ? preempt_schedule_thunk+0x16/0x18 [ 291.814331][T16128] ? preempt_schedule_common+0x59/0xc0 [ 291.819825][T16128] ? preempt_schedule_thunk+0x16/0x18 [ 291.825235][T16128] vsock_stream_connect+0x5a4/0xb70 [ 291.830463][T16128] ? __vsock_bind+0x920/0x920 [ 291.835162][T16128] ? lock_downgrade+0x6d0/0x6d0 [ 291.840041][T16128] ? add_wait_queue_exclusive+0x180/0x180 [ 291.845796][T16128] ? bpf_lsm_socket_connect+0x5/0x10 [ 291.851103][T16128] ? __vsock_bind+0x920/0x920 [ 291.855808][T16128] __sys_connect_file+0x155/0x1a0 [ 291.860921][T16128] __sys_connect+0x161/0x190 [ 291.865533][T16128] ? __sys_connect_file+0x1a0/0x1a0 [ 291.870756][T16128] ? __do_sys_futex+0x2a2/0x470 [ 291.875738][T16128] ? __do_sys_futex+0x2ab/0x470 [ 291.880712][T16128] __x64_sys_connect+0x6f/0xb0 [ 291.885496][T16128] ? syscall_enter_from_user_mode+0x1d/0x50 [ 291.891405][T16128] do_syscall_64+0x2d/0x70 [ 291.895839][T16128] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.902100][T16128] RIP: 0033:0x45deb9 [ 291.906010][T16128] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.925628][T16128] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 291.934072][T16128] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 291.942068][T16128] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 291.950229][T16128] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 291.958215][T16128] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 291.966200][T16128] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c [ 292.134241][ T8900] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 292.494350][ T8900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.505285][ T8900] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.516659][ T8900] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 292.530563][ T8900] usb 6-1: New USB device found, idVendor=056a, idProduct=09bb, bcdDevice= 0.00 [ 292.540636][ T8900] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.550669][ T8900] usb 6-1: config 0 descriptor?? [ 293.054520][ T8900] hid (null): bogus close delimiter [ 293.062114][ T8900] wacom 0003:056A:09BB.0002: unknown main item tag 0x0 [ 293.077007][ T8900] wacom 0003:056A:09BB.0002: bogus close delimiter [ 293.083551][ T8900] wacom 0003:056A:09BB.0002: item 0 0 2 10 parsing failed [ 293.104360][ T8900] wacom 0003:056A:09BB.0002: parse failed [ 293.110266][ T8900] wacom: probe of 0003:056A:09BB.0002 failed with error -22 [ 293.269617][ T8900] usb 6-1: USB disconnect, device number 17 09:39:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:47 executing program 1: 09:39:47 executing program 0: 09:39:47 executing program 3: 09:39:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:47 executing program 5: 09:39:47 executing program 0: 09:39:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0xc0189436, 0x0) [ 294.259846][T16161] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 294.294786][T16161] CPU: 0 PID: 16161 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 09:39:47 executing program 5: [ 294.303588][T16161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.313655][T16161] Call Trace: [ 294.316969][T16161] dump_stack+0x107/0x163 [ 294.321325][T16161] schedule_timeout+0x216/0x250 [ 294.326622][T16161] ? usleep_range+0x170/0x170 [ 294.331324][T16161] ? preempt_schedule_thunk+0x16/0x18 [ 294.336721][T16161] ? preempt_schedule_common+0x59/0xc0 [ 294.342249][T16161] ? preempt_schedule_thunk+0x16/0x18 [ 294.347649][T16161] vsock_stream_connect+0x5a4/0xb70 [ 294.352903][T16161] ? __vsock_bind+0x920/0x920 09:39:47 executing program 0: [ 294.357599][T16161] ? lock_downgrade+0x6d0/0x6d0 [ 294.362477][T16161] ? add_wait_queue_exclusive+0x180/0x180 [ 294.368229][T16161] ? bpf_lsm_socket_connect+0x5/0x10 [ 294.373527][T16161] ? __vsock_bind+0x920/0x920 [ 294.378218][T16161] __sys_connect_file+0x155/0x1a0 [ 294.383269][T16161] __sys_connect+0x161/0x190 [ 294.387876][T16161] ? __sys_connect_file+0x1a0/0x1a0 [ 294.393094][T16161] ? __do_sys_futex+0x2a2/0x470 [ 294.397959][T16161] ? __do_sys_futex+0x2ab/0x470 [ 294.402843][T16161] __x64_sys_connect+0x6f/0xb0 09:39:47 executing program 3: 09:39:47 executing program 0: [ 294.407630][T16161] ? syscall_enter_from_user_mode+0x1d/0x50 [ 294.413541][T16161] do_syscall_64+0x2d/0x70 [ 294.418105][T16161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.424010][T16161] RIP: 0033:0x45deb9 [ 294.427918][T16161] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.447712][T16161] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 294.456168][T16161] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 294.464166][T16161] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 294.472244][T16161] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 294.480234][T16161] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 294.488231][T16161] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c 09:39:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:50 executing program 3: 09:39:50 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x2880) 09:39:50 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xd2867c7384e86de2, 0x0, 0x0}, 0x20) 09:39:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 09:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 297.365150][T16191] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 297.401490][T16191] CPU: 0 PID: 16191 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 09:39:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f000000c040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 09:39:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2142, 0x0) [ 297.410303][T16191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.420380][T16191] Call Trace: [ 297.423690][T16191] dump_stack+0x107/0x163 [ 297.428048][T16191] schedule_timeout+0x216/0x250 [ 297.432927][T16191] ? usleep_range+0x170/0x170 [ 297.437634][T16191] ? preempt_schedule_thunk+0x16/0x18 [ 297.443034][T16191] ? preempt_schedule_common+0x59/0xc0 [ 297.448529][T16191] ? preempt_schedule_thunk+0x16/0x18 [ 297.453932][T16191] vsock_stream_connect+0x5a4/0xb70 [ 297.459158][T16191] ? __vsock_bind+0x920/0x920 [ 297.463942][T16191] ? lock_downgrade+0x6d0/0x6d0 [ 297.468821][T16191] ? add_wait_queue_exclusive+0x180/0x180 [ 297.474672][T16191] ? bpf_lsm_socket_connect+0x5/0x10 [ 297.480171][T16191] ? __vsock_bind+0x920/0x920 [ 297.484880][T16191] __sys_connect_file+0x155/0x1a0 [ 297.489932][T16191] __sys_connect+0x161/0x190 [ 297.494546][T16191] ? __sys_connect_file+0x1a0/0x1a0 [ 297.499766][T16191] ? __do_sys_futex+0x2a2/0x470 [ 297.504633][T16191] ? __do_sys_futex+0x2ab/0x470 [ 297.509524][T16191] __x64_sys_connect+0x6f/0xb0 09:39:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 297.514315][T16191] ? syscall_enter_from_user_mode+0x1d/0x50 [ 297.520313][T16191] do_syscall_64+0x2d/0x70 [ 297.524748][T16191] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 297.530736][T16191] RIP: 0033:0x45deb9 [ 297.535167][T16191] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.554810][T16191] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 297.563250][T16191] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 297.571234][T16191] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 297.579216][T16191] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 297.587199][T16191] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 297.595187][T16191] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c 09:39:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000140)=""/167, 0x26, 0xa7, 0x1}, 0x20) 09:39:51 executing program 3: bpf$PROG_LOAD(0x10, 0x0, 0x0) 09:39:51 executing program 0: syz_io_uring_setup(0x261d, &(0x7f0000000080)={0x0, 0x85bf, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 09:39:53 executing program 3: creat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:39:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@delqdisc={0x48, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0xa, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 09:39:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, 0x0) 09:39:53 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8915, 0x0) [ 300.441511][T16225] schedule_timeout: wrong timeout value fffdd0c26c641895 [ 300.477346][T16225] CPU: 1 PID: 16225 Comm: syz-executor.2 Not tainted 5.10.0-rc2-syzkaller #0 09:39:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xf, 0x4, 0x0, 0x2}, 0x40) [ 300.486857][T16225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.497550][T16225] Call Trace: [ 300.500867][T16225] dump_stack+0x107/0x163 [ 300.505228][T16225] schedule_timeout+0x216/0x250 [ 300.510113][T16225] ? usleep_range+0x170/0x170 [ 300.514814][T16225] ? preempt_schedule_thunk+0x16/0x18 [ 300.520213][T16225] ? preempt_schedule_common+0x59/0xc0 [ 300.525698][T16225] ? preempt_schedule_thunk+0x16/0x18 [ 300.531106][T16225] vsock_stream_connect+0x5a4/0xb70 [ 300.536338][T16225] ? __vsock_bind+0x920/0x920 [ 300.541992][T16225] ? lock_downgrade+0x6d0/0x6d0 [ 300.546868][T16225] ? add_wait_queue_exclusive+0x180/0x180 [ 300.552625][T16225] ? bpf_lsm_socket_connect+0x5/0x10 [ 300.557930][T16225] ? __vsock_bind+0x920/0x920 [ 300.562626][T16225] __sys_connect_file+0x155/0x1a0 [ 300.567677][T16225] __sys_connect+0x161/0x190 [ 300.572293][T16225] ? __sys_connect_file+0x1a0/0x1a0 [ 300.577518][T16225] ? __do_sys_futex+0x2a2/0x470 [ 300.582389][T16225] ? __do_sys_futex+0x2ab/0x470 [ 300.587291][T16225] __x64_sys_connect+0x6f/0xb0 09:39:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5460, 0x0) [ 300.592190][T16225] ? syscall_enter_from_user_mode+0x1d/0x50 [ 300.598140][T16225] do_syscall_64+0x2d/0x70 [ 300.602578][T16225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 300.608486][T16225] RIP: 0033:0x45deb9 [ 300.612400][T16225] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.632016][T16225] RSP: 002b:00007f82ecd1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 09:39:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:54 executing program 5: clock_getres(0x9226892ee2a5c8ea, 0x0) 09:39:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/205, 0x26, 0xcd, 0x1}, 0x20) [ 300.640453][T16225] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 300.648440][T16225] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 300.656428][T16225] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 300.664500][T16225] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 300.672490][T16225] R13: 000000000169fb7f R14: 00007f82ecd209c0 R15: 000000000118bf2c 09:39:54 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:39:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000140)=""/167, 0x26, 0xa7, 0x8}, 0x20) 09:39:54 executing program 2: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:54 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x549d, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 09:39:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f00000006c0)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x0) 09:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) 09:39:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x8982, 0x15a0000) 09:39:54 executing program 2: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f0000000580)={"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"}) [ 301.103194][T16265] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:39:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:39:57 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x95879ce66efc0d8d}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 09:39:57 executing program 2: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x19, 0x4, 0x0, 0x2}, 0x40) 09:39:57 executing program 3: socketpair(0xa, 0x3, 0x3, &(0x7f0000000040)) 09:39:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'lo\x00'}) 09:39:57 executing program 5: shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffa000/0x2000)=nil) 09:39:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 09:39:57 executing program 0: 09:39:57 executing program 2: r0 = socket(0x100000000011, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:39:57 executing program 1: 09:39:57 executing program 0: 09:40:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:00 executing program 3: 09:40:00 executing program 5: 09:40:00 executing program 1: 09:40:00 executing program 2: r0 = socket(0x100000000011, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:00 executing program 0: 09:40:00 executing program 3: 09:40:00 executing program 5: 09:40:00 executing program 0: 09:40:00 executing program 1: 09:40:00 executing program 2: r0 = socket(0x100000000011, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:00 executing program 3: 09:40:03 executing program 5: 09:40:03 executing program 1: 09:40:03 executing program 0: 09:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:03 executing program 3: 09:40:03 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:03 executing program 3: 09:40:03 executing program 5: 09:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:03 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:03 executing program 0: open$dir(&(0x7f0000000280)='./file0\x00', 0x2f08c0, 0x81) 09:40:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x103402, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 09:40:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 09:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:03 executing program 3: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00') 09:40:03 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:03 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x625a75ce325f367e, 0xffffffffffffffff, 0x0) 09:40:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') fstat(r0, &(0x7f0000001240)) 09:40:03 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 09:40:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 09:40:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x80401, 0x0) write$tun(r0, 0x0, 0x0) 09:40:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(0x0, 0x27) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 09:40:04 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) 09:40:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:40:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(0x0, 0x27) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 09:40:04 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:04 executing program 5: 09:40:04 executing program 3: 09:40:04 executing program 0: 09:40:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(0x0, 0x27) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 09:40:04 executing program 1: 09:40:04 executing program 5: 09:40:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:04 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:04 executing program 3: 09:40:04 executing program 0: 09:40:04 executing program 1: 09:40:04 executing program 5: 09:40:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:04 executing program 3: 09:40:04 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:04 executing program 0: 09:40:05 executing program 1: 09:40:05 executing program 5: 09:40:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:05 executing program 3: 09:40:05 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:05 executing program 1: 09:40:05 executing program 0: 09:40:05 executing program 5: 09:40:05 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:05 executing program 3: 09:40:05 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:05 executing program 0: 09:40:05 executing program 5: 09:40:05 executing program 1: [ 311.830463][T16488] ptrace attach of "/root/syz-executor.4"[16487] was attempted by "/root/syz-executor.4"[16488] 09:40:05 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:05 executing program 3: 09:40:05 executing program 5: 09:40:05 executing program 0: 09:40:05 executing program 1: 09:40:05 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:05 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 311.983141][T16500] ptrace attach of "/root/syz-executor.4"[16499] was attempted by "/root/syz-executor.4"[16500] 09:40:05 executing program 3: 09:40:05 executing program 5: 09:40:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 312.100514][T16508] ptrace attach of "/root/syz-executor.4"[16507] was attempted by "/root/syz-executor.4"[16508] 09:40:05 executing program 0: 09:40:05 executing program 1: 09:40:05 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:05 executing program 5: 09:40:05 executing program 3: 09:40:05 executing program 1: 09:40:05 executing program 0: 09:40:05 executing program 5: 09:40:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:05 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:05 executing program 1: 09:40:05 executing program 3: 09:40:06 executing program 0: 09:40:06 executing program 5: 09:40:06 executing program 1: 09:40:06 executing program 3: 09:40:06 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:06 executing program 0: 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 5: 09:40:06 executing program 1: 09:40:06 executing program 3: 09:40:06 executing program 0: 09:40:06 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:06 executing program 5: 09:40:06 executing program 3: 09:40:06 executing program 1: 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 0: select(0x40, &(0x7f0000000040)={0xdeafbead}, 0x0, 0x0, 0x0) 09:40:06 executing program 5: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7fffffff000000}, {0x9}}, 0x0) 09:40:06 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:06 executing program 3: select(0x11, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f00000003c0)="b815f8dadb721273c38ad0f3007a5eb7f2c3cf7e9b30e3b053de4a49fb9c4fb66def9e8ff2e2d5c5a62f85e511d777f77036144f7071927b396c3d4cf4b4b0d24a1e44e99fc0136be04761f7f656ca414e08e1a5cf9829b689413d134fa4b4cb7ca189064a437818798c27a70bbf630f552e85f6c4fb5de2ec29f9634d798e95be05f561b2c4e3baa2242b06a4912c9dbc", 0x91}], 0x2}, 0x0) 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 09:40:06 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:06 executing program 5: select(0x2, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0xffffffffffffffd5, &(0x7f0000000800)=[{0x0, 0xfffffffffffffd93}, {0x0}, {&(0x7f0000000480)="f1", 0x1}], 0x3, 0x0, 0xfffffffffffffe4c}, 0x0) 09:40:06 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x9ac2454a4d243e4, 0x0) 09:40:06 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:06 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:40:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 09:40:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000800), 0x10000000000002de}, 0x0) 09:40:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) 09:40:07 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x700}, 0x0) 09:40:07 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:40:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 09:40:07 executing program 0: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 09:40:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0, 0xffffffffffffffa5}, {&(0x7f0000000480)="f1", 0x1}], 0x3}, 0x0) 09:40:07 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:07 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 09:40:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 09:40:07 executing program 3: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 09:40:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)="d8", 0x1}], 0x3}, 0x0) 09:40:07 executing program 0: semctl$GETVAL(0xffffffffffffffff, 0x0, 0x5, 0x0) 09:40:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred], 0x20}, 0x0) 09:40:07 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:07 executing program 3: 09:40:07 executing program 5: 09:40:07 executing program 1: 09:40:07 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:07 executing program 0: 09:40:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:07 executing program 3: 09:40:07 executing program 5: 09:40:07 executing program 1: 09:40:07 executing program 0: 09:40:07 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:07 executing program 3: 09:40:07 executing program 1: 09:40:07 executing program 5: 09:40:07 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:07 executing program 0: 09:40:08 executing program 3: 09:40:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:10 executing program 5: 09:40:10 executing program 1: 09:40:10 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:10 executing program 0: 09:40:10 executing program 3: 09:40:10 executing program 5: 09:40:10 executing program 0: 09:40:10 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a*f', 0x14, 0x6, 0x0, @mcast1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:40:10 executing program 1: syz_emit_ethernet(0x3ee, &(0x7f0000000b00)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x3b8, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{0x1f, 0xf, "e6f29795a9feb10d9f568e91b826f37a4e2283cf9814d2c03e90276ce92a085880999e779ce9739d96166addf66ee57325e3dd5ef02134b2a641e2e38c5a287eb13d2de35ce687192ed6a3af2d1e4bc4a1a9a557a7c72a13831b3ff85187e72a59fcb163f4b0fb360b3d69dec202fe1f413e52940fdb"}, {0x0, 0x1f, "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"}, {0x0, 0xd, "91700a1a98d57deebfe4392445df44c47ab15660c40b2d6507d047fe2e14c718b2c54b697e3d3b283da28a820ad2e46e7accd2442c4353bd50e89ba638b07abf9063a7cd1f5c68bb8d5d877ecf2012bc8f392134d9e53cac3a5ff317d444fa903302c826a05fb573514e212b32"}, {0x0, 0x1c, "24467b9265ad8e7cde716a3784cc06194bc9555db422b395392a692b6d1e260742a6e131a9871e3372d3a3df1493f0d5b502e761390d99002af9f1bc497d3432b14b4400afad950056f6cc8ee35fcae48af018157b3c89a0feecc26f8e63243a738f0c17dd6223a4b309043406640565d35facbaec07717313e4ae3141e6eb62d78be344871f6ebda3a9f52574799de7a02bd232b62f1aa74d66063901db77e42ffd75346d0ff497df6527c2d01fa22f089ef1ef894b8fea76d4d2c4f437fd8aec122494e3ef67b60e9d4aca36f661f62c41dda6486e4b1fa6e4a28f3cc28e82e80c71"}, {0x0, 0x12, "7b451b6b23b25065ee3cd5c9b53ce7e778d8235b3792d35c31010802859411435ffb141ef7eb15a3c67d775e78f721a7e6fe72649882915183a2eb6dc20d919c8c8512f8c99b6816b5ce553610b77f162052669faa6b4ce4e30a0746f816a2ab20c182c9338b2c54ca4336bff48d0e15e72b0a4e7749835db449f8e421b185d5ed977b6a659b88cdea8a8559198702f7c4513b"}, {0x0, 0x8, "5e8cea8a3c6122d2165b0ee5361b955b903eeaec79af5a10569f733a7882f531b7093b970fcfa4529ce44d49a83c3b323b8a6c5d59f969b689df3bbf0c0f432de1"}]}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) close(r1) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000340)={&(0x7f0000000180)="dfc26aff5eca33b20c283ff9f33d8bf9c61f89a705c7b700f4c3a62864a314927e31a1ca429ae911ea4ec680883f51e4250970bddd41d96db4c3b86f3c78014da6ecfe3f0c735cbe90e82fb7668703", &(0x7f0000000200)=""/152, &(0x7f0000000100)="79000889fe4e68bf7ae35baa02448e75c660ac1283d6", &(0x7f00000002c0)="57d463f8e5591cfdff274f63a17c7d5062cbfd5c153bb9975b0752492308f66e8e46f9f00663be70a6c7fb8ada313ca72b106a63d8b71c8ca111d87d709fa003876343", 0x3f, r1, 0x4}, 0x38) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x6}}}}, @TCA_STAB={0xa0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x200, 0x0]}}, {{0x1c, 0x1, {0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xe8e, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x74, 0xb5, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0xec}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=@getqdisc={0x2c, 0x26, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {0xfff3, 0x2}, {0xffff, 0x9}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x2000c000) socket$inet6(0xa, 0x2, 0x0) 09:40:10 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffa, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x4}]}}}}}) 09:40:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000580)) 09:40:13 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000004280), 0x10) 09:40:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:40:13 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x37}}) 09:40:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000002200)={&(0x7f0000000f40), 0xc, &(0x7f00000021c0)={0x0}}, 0x4044011) 09:40:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 09:40:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val, {@mpls_uc={0x8847, {[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "db2764", 0x0, 'y(j'}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, &(0x7f0000000100)={'batadv0\x00'}) 09:40:14 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:14 executing program 0: 09:40:16 executing program 3: 09:40:16 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, 0x0, 0x0) 09:40:16 executing program 5: 09:40:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:16 executing program 0: 09:40:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:17 executing program 5: 09:40:17 executing program 3: 09:40:17 executing program 0: syz_emit_ethernet(0x5c, &(0x7f0000000180)={@multicast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'bpG', 0x0, 0x3a, 0x0, @dev, @empty, {[@fragment], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, @empty, [@private0, @loopback, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @loopback}, @remote], [0x0]}, {0x0, 0x0, 0x0, @remote, [@ipv4={[], [], @loopback}, @ipv4={[], [], @dev}, @private2, @private2, @mcast2, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}], [0x0, 0x0]}, {0x0, 0x0, 0x0, @private0, [@mcast1, @ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @private0, @loopback, @local, @dev, @ipv4={[], [], @private}]}, {0x0, 0x0, 0x0, @mcast1, [@remote, @local, @private2, @private0, @remote, @remote, @mcast2], [0x0]}, {0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@dev, @mcast2], [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, @private2, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 09:40:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:17 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, 0x0, 0x0) 09:40:17 executing program 5: memfd_create(&(0x7f0000000440)='NLBL_CIPSOv4\x00', 0x0) pselect6(0x40, &(0x7f0000000500), 0x0, &(0x7f0000000580)={0x9}, &(0x7f00000005c0)={0x77359400}, 0x0) 09:40:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x52) 09:40:17 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) 09:40:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:20 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, 0x0, 0x0) 09:40:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='ns\x00') getdents(r0, 0x0, 0x0) 09:40:20 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "da6752", 0x14, 0x6, 0x0, @remote, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:40:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) dup2(r0, r1) 09:40:20 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "5a2ed2", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts]}}}}}, 0x0) 09:40:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0xc) 09:40:20 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 09:40:20 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:20 executing program 2: socketpair(0x2, 0x0, 0x8001, 0x0) 09:40:20 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 09:40:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(0x0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:23 executing program 3: 09:40:23 executing program 5: 09:40:23 executing program 0: 09:40:23 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:23 executing program 2: 09:40:23 executing program 0: 09:40:23 executing program 5: 09:40:23 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:23 executing program 3: 09:40:23 executing program 2: 09:40:23 executing program 0: 09:40:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(0x0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:26 executing program 3: 09:40:26 executing program 5: 09:40:26 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:26 executing program 2: 09:40:26 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 09:40:26 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x12, 0x0, 0x0, 0x0) 09:40:26 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3c, 0x0, 0xffffffffffffff49}, 0x0) 09:40:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x8000) 09:40:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f0000000000)=""/206, &(0x7f0000000140)=0xce) 09:40:26 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:29 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:40:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x9cff15ca3a901dbe, r0, 0x0) 09:40:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(0x0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:29 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0xfffffffffffffe36) 09:40:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1206, &(0x7f0000000040), &(0x7f0000000080)=0x7) 09:40:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, 0x0, 0x0) 09:40:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, 0x0, 0x0) 09:40:29 executing program 5: r0 = socket(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03012e2f66"], 0xa) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 09:40:29 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x2, 0x80}, {}, {0x0, 0x8000, 0x800}], 0x3) 09:40:29 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:40:29 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000380)) 09:40:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, 0x0, 0x0) 09:40:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x2, &(0x7f0000000340)=@raw=[@ldst={0x1}, @exit], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000000400)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:40:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000009500)={&(0x7f0000009000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x0) 09:40:32 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0xa703c95d84bbf756}, 0xc) 09:40:32 executing program 0: r0 = getpid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:40:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:40:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x2, &(0x7f0000000340)=@raw=[@ldst={0x0, 0x0, 0x2}, @exit], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xc8, &(0x7f0000000400)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:40:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {0x0, 0x3}]}]}}, &(0x7f0000000600)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 09:40:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:40:32 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 09:40:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='F', 0x1}], 0x2, &(0x7f0000000600)=[{0x10}, {0x10}], 0x20}, 0x0) 09:40:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x42640, 0x0) 09:40:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:40:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000005a80)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:40:32 executing program 3: 09:40:32 executing program 5: 09:40:32 executing program 2: 09:40:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 09:40:32 executing program 5: 09:40:32 executing program 0: 09:40:32 executing program 3: 09:40:32 executing program 2: 09:40:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 09:40:35 executing program 0: 09:40:35 executing program 5: 09:40:35 executing program 3: 09:40:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 09:40:35 executing program 2: 09:40:35 executing program 3: 09:40:35 executing program 2: 09:40:35 executing program 5: 09:40:35 executing program 0: 09:40:35 executing program 1: 09:40:35 executing program 3: 09:40:35 executing program 5: 09:40:35 executing program 2: 09:40:35 executing program 0: 09:40:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:38 executing program 1: 09:40:38 executing program 5: 09:40:38 executing program 3: 09:40:38 executing program 2: 09:40:38 executing program 0: 09:40:38 executing program 2: 09:40:38 executing program 5: 09:40:38 executing program 3: 09:40:38 executing program 1: 09:40:38 executing program 0: 09:40:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, r1) 09:40:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x6, 0x2) write$evdev(r0, &(0x7f0000000180)=[{}], 0x18) 09:40:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 09:40:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 09:40:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_to_team\x00', 'vxcan1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6gre0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 09:40:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x101, 0x4) 09:40:41 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4006c2, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "ef7d3ca2c7727bcad1a7e7d9ca4cb1af12b19a9c"}, 0xffffffa2, 0x0) 09:40:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x16041, 0x0) write$P9_RATTACH(r0, 0x0, 0xfffffea9) 09:40:42 executing program 2: r0 = eventfd(0x80000001) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14}, 0x14) read$eventfd(r0, &(0x7f0000000000), 0x8) 09:40:42 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xffffff50) 09:40:42 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d55b04", 0x0, 0x0, 0x0, @private0, @mcast1}}}}, 0x0) 09:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0x7) 09:40:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:45 executing program 0: r0 = socket(0x10, 0x2, 0xc) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:40:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 09:40:45 executing program 1: rt_sigaction(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000005c0)) 09:40:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0xffffffffffffffd9) 09:40:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f00000002c0)={@initdev, @broadcast}, &(0x7f0000000300)=0xc) 09:40:45 executing program 2: r0 = socket(0x10, 0x2, 0xc) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:40:45 executing program 5: 09:40:45 executing program 1: 09:40:45 executing program 0: 09:40:45 executing program 3: 09:40:45 executing program 5: 09:40:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:48 executing program 2: 09:40:48 executing program 3: 09:40:48 executing program 1: 09:40:48 executing program 0: 09:40:48 executing program 5: 09:40:48 executing program 0: 09:40:48 executing program 3: 09:40:48 executing program 2: io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 09:40:48 executing program 1: socketpair(0x2b, 0x1, 0x3, 0x0) 09:40:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 09:40:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) [ 354.836187][T17145] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:40:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002280)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "54885c7867c977c40261ce9da84ec79962557003385459761eb7bc121af1ffcbaa33d94bfe5c118ac6d8d864362ecca76f39eb6d3190b4254121ac236cc67bb3249e0bed08768cef79ac4320231b785f"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x45, 0x0, "efdf90c418a8bf779f52df208dcb7b71684d63d391d5ba83cb0464845d299fc7a2834e94dc3deb366d876fe2532c1298a7f1722bc581fbf53f8e00000b8b956500"}, 0xd8) 09:40:51 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x665979e5d73c7296) 09:40:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:51 executing program 2: 09:40:51 executing program 5: 09:40:51 executing program 0: 09:40:51 executing program 3: 09:40:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e20, @private=0xa010100}, {0x2, 0x4e21, @loopback}, 0x25f, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff80000001, 0x4, 0x40}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @rand_addr=0x64010102}, {0x2, 0x4e23, @private=0xa010101}, 0x266, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='sit0\x00', 0x7, 0x5, 0x2}) r3 = socket$inet(0x2, 0x6, 0x6) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002280)={@in6={{0xa, 0x0, 0xe2d4, @loopback}}, 0x0, 0x0, 0x50, 0x0, "54885c7867c977c40261ce9da84ec79962557003385459761eb7bc121af1ffcbaa33d94b055d118ac6d8d864362ecca76f39eb6d3190b4254121ac236cc67bb3249e0bed08768cef79ac4320231b785f"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x31, 0x0, "efdf90c418a8bf116834df2ce11fb240e0fd7bdb44334271684d63d391d506145588915cf57f4a1f1683cb0464845d299fc7a2834e94dc3deb366d876fffc96b40e2532c1298a7f1802bc5b5fbf53f8e"}, 0xd8) 09:40:51 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 09:40:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8914, 0x0) 09:40:51 executing program 0: 09:40:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:51 executing program 0: 09:40:51 executing program 1: 09:40:51 executing program 3: 09:40:51 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:51 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:51 executing program 0 (fault-call:5 fault-nth:0): r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 358.118499][T17201] ptrace attach of "/root/syz-executor.2"[17200] was attempted by "/root/syz-executor.2"[17201] 09:40:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 09:40:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000002500)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x2, 0xffffffc1, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000840}, 0x4084) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r7, 0xb4, "59f81e", "d9d1915c4d47d348c9a3fe66e7dde800df71d38e7a5d775be14e6e0b991db0d027390d9e2b4c252efc60947adeb3da3cccb83a9ecfbebedbbdb7ffe7df216fc13e49dc55de08b42aed5d10f705f641c3e4f65bbc2f80b3896863af03722aac3144d42a75b9f7b8cbe0596677e7215c9e671da79d63a9c8dde033e2d010b0b9d75b4a9f891515faafd8ffd07d2b4d6a5856cbd4f9a0b23442a38bcbef0ae91e1c4565c4587b7b423e524f25ca357ce9f7d2c5ac2888641a74dec69cf25fc0c60ed09a67aa8cd279873b556cb53693144568038e187142efc65db2e6e82a89159e95b6fb5cbac94b86585b0ea580556fffdd9f71464334268bee110ca80d6dec56"}}, 0x110) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0095000000000000200012800b0001006272696467650000100002800a001400df4cc8aa3b827772ac449acd920180c200000100d4290d47a43e3f78667cb7810500"], 0x40}}, 0x0) 09:40:51 executing program 3: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000100)="249f8c03931555aad5d482006c2bc03a8d471f20027d1c2fbbc5052948783e5bee602b", 0x23, 0x1, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 358.252392][T17209] FAULT_INJECTION: forcing a failure. [ 358.252392][T17209] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 358.255531][T17212] FAULT_INJECTION: forcing a failure. [ 358.255531][T17212] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 358.311641][T17209] CPU: 1 PID: 17209 Comm: syz-executor.0 Not tainted 5.10.0-rc2-syzkaller #0 [ 358.320438][T17209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.330505][T17209] Call Trace: [ 358.333815][T17209] dump_stack+0x107/0x163 [ 358.338176][T17209] should_fail.cold+0x5/0xa [ 358.342692][T17209] _copy_from_user+0x2c/0x180 [ 358.347385][T17209] move_addr_to_kernel.part.0+0x31/0x110 [ 358.353016][T17209] __sys_connect+0xda/0x190 [ 358.357536][T17209] ? __sys_connect_file+0x1a0/0x1a0 [ 358.362831][T17209] ? vfs_write+0x18e/0x700 [ 358.367274][T17209] __x64_sys_connect+0x6f/0xb0 [ 358.372040][T17209] ? syscall_enter_from_user_mode+0x1d/0x50 [ 358.377929][T17209] do_syscall_64+0x2d/0x70 [ 358.382351][T17209] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.388234][T17209] RIP: 0033:0x45deb9 [ 358.392125][T17209] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.411723][T17209] RSP: 002b:00007ff46e07bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 358.420150][T17209] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 358.428119][T17209] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 358.436079][T17209] RBP: 00007ff46e07bca0 R08: 0000000000000000 R09: 0000000000000000 [ 358.444146][T17209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.452111][T17209] R13: 000000000169fb7f R14: 00007ff46e07c9c0 R15: 000000000118bf2c 09:40:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000012c0)='/dev/dri/card#\x00', 0x3d611485, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x974, 0x2, 0x61}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x1c, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'virt_wifi0\x00', 0xdf7f}) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000001300)=0x4) [ 358.460102][T17212] CPU: 0 PID: 17212 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 358.468877][T17212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.479373][T17212] Call Trace: [ 358.482682][T17212] dump_stack+0x107/0x163 [ 358.487023][T17212] should_fail.cold+0x5/0xa [ 358.491545][T17212] _copy_from_user+0x2c/0x180 [ 358.496228][T17212] __copy_msghdr_from_user+0x91/0x4b0 [ 358.501612][T17212] ? __ia32_sys_shutdown+0x70/0x70 [ 358.506739][T17212] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 358.512735][T17212] ? __lock_acquire+0xbbf/0x5590 [ 358.517684][T17212] sendmsg_copy_msghdr+0xa1/0x160 [ 358.522718][T17212] ? do_recvmmsg+0x6c0/0x6c0 [ 358.527414][T17212] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 358.533403][T17212] ? _parse_integer+0x132/0x180 [ 358.538265][T17212] ___sys_sendmsg+0xc6/0x170 [ 358.542863][T17212] ? sendmsg_copy_msghdr+0x160/0x160 [ 358.548157][T17212] ? __fget_files+0x272/0x400 [ 358.552843][T17212] ? lock_downgrade+0x6d0/0x6d0 [ 358.557706][T17212] ? find_held_lock+0x2d/0x110 [ 358.562610][T17212] ? __fget_files+0x294/0x400 [ 358.567305][T17212] ? __fget_light+0xea/0x280 [ 358.571909][T17212] __sys_sendmsg+0xe5/0x1b0 [ 358.576427][T17212] ? __sys_sendmsg_sock+0xb0/0xb0 [ 358.581463][T17212] ? fput_many+0x2f/0x1a0 [ 358.585816][T17212] ? syscall_enter_from_user_mode+0x1d/0x50 [ 358.591738][T17212] do_syscall_64+0x2d/0x70 [ 358.596169][T17212] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.602074][T17212] RIP: 0033:0x45deb9 [ 358.605988][T17212] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.625604][T17212] RSP: 002b:00007f6e16830c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.634041][T17212] RAX: ffffffffffffffda RBX: 000000000002e3c0 RCX: 000000000045deb9 [ 358.642023][T17212] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 358.650004][T17212] RBP: 00007f6e16830ca0 R08: 0000000000000000 R09: 0000000000000000 09:40:52 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000240)=""/160, &(0x7f0000000300)=""/200, &(0x7f0000000400)=""/221, 0xd000}) connect$tipc(r0, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x2}}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x28b) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) socket(0x10, 0x3, 0x0) syz_io_uring_complete(0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) splice(r2, 0x0, r4, 0x0, 0x10103, 0x2100000000000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r5) [ 358.657983][T17212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.665962][T17212] R13: 000000000169fb7f R14: 00007f6e168319c0 R15: 000000000118bf2c 09:40:52 executing program 3: socketpair(0x10, 0x800, 0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000180)={0x0, 0x9, 0x7}) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40800) 09:40:52 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:52 executing program 0 (fault-call:5 fault-nth:1): r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 359.021885][T17245] FAULT_INJECTION: forcing a failure. [ 359.021885][T17245] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 359.083735][T17245] CPU: 1 PID: 17245 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 359.092525][T17245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.102692][T17245] Call Trace: [ 359.105995][T17245] dump_stack+0x107/0x163 [ 359.110353][T17245] should_fail.cold+0x5/0xa [ 359.114879][T17245] _copy_from_user+0x2c/0x180 [ 359.119572][T17245] move_addr_to_kernel.part.0+0x31/0x110 [ 359.125216][T17245] __copy_msghdr_from_user+0x3da/0x4b0 09:40:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x200880, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') sync() rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') [ 359.130685][T17245] ? __ia32_sys_shutdown+0x70/0x70 [ 359.132589][T17247] FAULT_INJECTION: forcing a failure. [ 359.132589][T17247] name failslab, interval 1, probability 0, space 0, times 1 [ 359.135813][T17245] ? __lock_acquire+0xbbf/0x5590 [ 359.135833][T17245] sendmsg_copy_msghdr+0xa1/0x160 [ 359.135854][T17245] ? do_recvmmsg+0x6c0/0x6c0 [ 359.135878][T17245] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 359.135896][T17245] ? _parse_integer+0x132/0x180 [ 359.135916][T17245] ___sys_sendmsg+0xc6/0x170 [ 359.135934][T17245] ? sendmsg_copy_msghdr+0x160/0x160 [ 359.135955][T17245] ? __fget_files+0x272/0x400 [ 359.135973][T17245] ? lock_downgrade+0x6d0/0x6d0 [ 359.135990][T17245] ? find_held_lock+0x2d/0x110 [ 359.136016][T17245] ? __fget_files+0x294/0x400 [ 359.136040][T17245] ? __fget_light+0xea/0x280 [ 359.136061][T17245] __sys_sendmsg+0xe5/0x1b0 [ 359.136076][T17245] ? __sys_sendmsg_sock+0xb0/0xb0 [ 359.136098][T17245] ? fput_many+0x2f/0x1a0 [ 359.136125][T17245] ? syscall_enter_from_user_mode+0x1d/0x50 [ 359.136146][T17245] do_syscall_64+0x2d/0x70 [ 359.136165][T17245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.136177][T17245] RIP: 0033:0x45deb9 [ 359.136195][T17245] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.136205][T17245] RSP: 002b:00007f6e16830c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.136224][T17245] RAX: ffffffffffffffda RBX: 000000000002e3c0 RCX: 000000000045deb9 [ 359.136234][T17245] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 359.136243][T17245] RBP: 00007f6e16830ca0 R08: 0000000000000000 R09: 0000000000000000 [ 359.136251][T17245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.136259][T17245] R13: 000000000169fb7f R14: 00007f6e168319c0 R15: 000000000118bf2c [ 359.474883][T17247] CPU: 0 PID: 17247 Comm: syz-executor.0 Not tainted 5.10.0-rc2-syzkaller #0 [ 359.483678][T17247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.493723][T17247] Call Trace: [ 359.497003][T17247] dump_stack+0x107/0x163 [ 359.501320][T17247] should_fail.cold+0x5/0xa [ 359.505811][T17247] ? virtio_transport_do_socket_init+0x46/0x2f0 [ 359.512105][T17247] should_failslab+0x5/0x10 [ 359.516640][T17247] kmem_cache_alloc_trace+0x2bc/0x370 [ 359.522013][T17247] virtio_transport_do_socket_init+0x46/0x2f0 [ 359.528098][T17247] vsock_assign_transport+0x22f/0x480 [ 359.533482][T17247] vsock_stream_connect+0x1ef/0xb70 [ 359.538670][T17247] ? __vsock_bind+0x920/0x920 [ 359.543350][T17247] ? lock_downgrade+0x6d0/0x6d0 [ 359.548235][T17247] ? add_wait_queue_exclusive+0x180/0x180 [ 359.553976][T17247] ? bpf_lsm_socket_connect+0x5/0x10 [ 359.559250][T17247] ? __vsock_bind+0x920/0x920 [ 359.563916][T17247] __sys_connect_file+0x155/0x1a0 [ 359.568929][T17247] __sys_connect+0x161/0x190 [ 359.573503][T17247] ? __sys_connect_file+0x1a0/0x1a0 [ 359.578701][T17247] ? vfs_write+0x18e/0x700 [ 359.583106][T17247] ? fput_many+0x2f/0x1a0 [ 359.587430][T17247] __x64_sys_connect+0x6f/0xb0 [ 359.592202][T17247] ? syscall_enter_from_user_mode+0x1d/0x50 [ 359.598104][T17247] do_syscall_64+0x2d/0x70 [ 359.602777][T17247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.608681][T17247] RIP: 0033:0x45deb9 [ 359.612568][T17247] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.632156][T17247] RSP: 002b:00007ff46e07bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 359.640571][T17247] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 359.648522][T17247] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 359.656478][T17247] RBP: 00007ff46e07bca0 R08: 0000000000000000 R09: 0000000000000000 [ 359.664440][T17247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.672393][T17247] R13: 000000000169fb7f R14: 00007ff46e07c9c0 R15: 000000000118bf2c 09:40:54 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 09:40:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001ffffffffffff00000000aaaa09aaaabbac1414bb"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:40:54 executing program 0 (fault-call:5 fault-nth:2): r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 09:40:54 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xfc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x2, 0x10}, 0x18) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x2, 0x3000) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000006827023387ce17b184a893d05ad0e4885a5ceac408a493471807185bb27c5e72210ccb5b23f2d2230163d47a978e6e34a8c5d4fe6153c45667b753f5bc6b2f97969e281182c2e266d23463242c9771a9b64d91de20ff726625500fb101f560c007535e5175239805499018c371237a8c985ef61b23a7f5c3dcc8b2827e415fd957cacdbe00eb34b301969b12"], 0x8, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000001c0)=""/5) msgctl$IPC_RMID(r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = geteuid() mount$fuseblk(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB="ff4aa85a0e231247542d2d71f1bc5d4862f4bb3bebd8a9cb6ab7f49be834ad3cd40048205c5d53d22b53085aab622539b434f30a6d6f2e30441032755fda9b9dd9"]) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0xff42) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x1a002, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x4010, r4, 0x64014000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f00000000c0)) close(r2) 09:40:54 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000240)=""/160, &(0x7f0000000300)=""/200, &(0x7f0000000400)=""/221, 0xd000}) connect$tipc(r0, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x2}}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x28b) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) socket(0x10, 0x3, 0x0) syz_io_uring_complete(0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) splice(r2, 0x0, r4, 0x0, 0x10103, 0x2100000000000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r5) [ 361.124746][T17261] FAULT_INJECTION: forcing a failure. [ 361.124746][T17261] name failslab, interval 1, probability 0, space 0, times 0 [ 361.171921][T17268] FAULT_INJECTION: forcing a failure. [ 361.171921][T17268] name failslab, interval 1, probability 0, space 0, times 0 [ 361.197381][T17261] CPU: 1 PID: 17261 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 361.206170][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.216229][T17261] Call Trace: [ 361.219535][T17261] dump_stack+0x107/0x163 [ 361.223887][T17261] should_fail.cold+0x5/0xa [ 361.228582][T17261] ? dst_alloc+0x9e/0x650 [ 361.232924][T17261] should_failslab+0x5/0x10 [ 361.237438][T17261] kmem_cache_alloc+0x5b/0x460 [ 361.242203][T17261] dst_alloc+0x9e/0x650 [ 361.246368][T17261] rt_dst_alloc+0x73/0x430 [ 361.250783][T17261] ip_route_output_key_hash_rcu+0x843/0x2690 [ 361.256779][T17261] ip_route_output_key_hash+0x1a4/0x2f0 [ 361.262337][T17261] ? ip_route_output_key_hash_rcu+0x2690/0x2690 [ 361.268568][T17261] ? lock_downgrade+0x6d0/0x6d0 [ 361.273405][T17261] ? enable_ptr_key_workfn+0x30/0x30 [ 361.278691][T17261] ip_route_output_flow+0x23/0x150 [ 361.283807][T17261] udp_sendmsg+0x1a21/0x2720 [ 361.288415][T17261] ? udp_v4_get_port+0x1c0/0x1c0 [ 361.293375][T17261] ? udp_setsockopt+0xc0/0xc0 [ 361.298085][T17261] ? is_dynamic_key+0x1a0/0x1a0 [ 361.302952][T17261] ? mark_lock+0xf7/0x24c0 [ 361.307392][T17261] ? lock_chain_count+0x20/0x20 [ 361.312264][T17261] ? lock_chain_count+0x20/0x20 [ 361.317121][T17261] ? mark_lock+0xf7/0x24c0 [ 361.321555][T17261] udpv6_sendmsg+0x14dd/0x2bd0 [ 361.326348][T17261] ? __lock_acquire+0x16a0/0x5590 [ 361.331380][T17261] ? udp_v6_push_pending_frames+0x360/0x360 [ 361.337273][T17261] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 361.343259][T17261] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 361.349236][T17261] ? release_sock+0x1b/0x1b0 [ 361.353850][T17261] ? reacquire_held_locks+0x214/0x4e0 [ 361.359218][T17261] ? release_sock+0x1b/0x1b0 [ 361.363805][T17261] ? find_held_lock+0x2d/0x110 [ 361.368564][T17261] ? inet_autobind+0x130/0x190 [ 361.373332][T17261] ? lock_downgrade+0x6d0/0x6d0 [ 361.378178][T17261] ? rwlock_bug.part.0+0x90/0x90 [ 361.383108][T17261] ? __local_bh_enable_ip+0x9c/0x110 [ 361.388391][T17261] ? lockdep_hardirqs_on+0x79/0x100 [ 361.393577][T17261] ? inet_autobind+0x130/0x190 [ 361.398327][T17261] ? __local_bh_enable_ip+0x9c/0x110 [ 361.403712][T17261] ? inet_autobind+0x135/0x190 [ 361.408485][T17261] inet6_sendmsg+0x99/0xe0 [ 361.412915][T17261] ? inet6_compat_ioctl+0x310/0x310 [ 361.418142][T17261] sock_sendmsg+0xcf/0x120 [ 361.422555][T17261] ____sys_sendmsg+0x6e8/0x810 [ 361.427330][T17261] ? kernel_sendmsg+0x50/0x50 [ 361.431995][T17261] ? do_recvmmsg+0x6c0/0x6c0 [ 361.436590][T17261] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 361.442568][T17261] ? _parse_integer+0x132/0x180 [ 361.447846][T17261] ___sys_sendmsg+0xf3/0x170 [ 361.452431][T17261] ? sendmsg_copy_msghdr+0x160/0x160 [ 361.457845][T17261] ? __fget_files+0x272/0x400 [ 361.462526][T17261] ? lock_downgrade+0x6d0/0x6d0 [ 361.467373][T17261] ? find_held_lock+0x2d/0x110 [ 361.472140][T17261] ? __fget_files+0x294/0x400 [ 361.476824][T17261] ? __fget_light+0xea/0x280 [ 361.481430][T17261] __sys_sendmsg+0xe5/0x1b0 [ 361.485936][T17261] ? __sys_sendmsg_sock+0xb0/0xb0 [ 361.490987][T17261] ? syscall_enter_from_user_mode+0x1d/0x50 [ 361.496883][T17261] do_syscall_64+0x2d/0x70 [ 361.501303][T17261] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 361.507188][T17261] RIP: 0033:0x45deb9 [ 361.511080][T17261] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.530678][T17261] RSP: 002b:00007f6e16830c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 361.539083][T17261] RAX: ffffffffffffffda RBX: 000000000002e3c0 RCX: 000000000045deb9 [ 361.547053][T17261] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 361.555036][T17261] RBP: 00007f6e16830ca0 R08: 0000000000000000 R09: 0000000000000000 [ 361.563091][T17261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 09:40:54 executing program 2: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="40000000130a010200000000000000000500000a0900010073797a300000000008000340000000060900010073797a31000000000900020073797a31000000004704eeeb8a698852e22481f58d754e9fe5ba07cc776f8286a3a0d4871dac7d587af6d9e38647b2b53b5df314c7f4b3e33ab10f6c80e3373d1a5e3227090fe429823c66e7d01a3c1c584839ff86378a54e5c301531e80699f0b5c6602bf1c90be663f42d5f9858816fb1383b7f5db909e64a6b54a1ab0d3c064f5613df3831a6737f9ad7f156aa5540d34b5b563a8c12daccdeaded9c71412bec819d2b155f3a67d5624c8b8a83c5f1d0bcdf909c307ddd8def0d8490fa3417c"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4042804) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003ac0), 0x0, 0x8084) [ 361.571057][T17261] R13: 000000000169fb7f R14: 00007f6e168319c0 R15: 000000000118bf2c [ 361.579253][T17268] CPU: 0 PID: 17268 Comm: syz-executor.0 Not tainted 5.10.0-rc2-syzkaller #0 [ 361.588035][T17268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.598109][T17268] Call Trace: [ 361.601414][T17268] dump_stack+0x107/0x163 [ 361.605763][T17268] should_fail.cold+0x5/0xa [ 361.610285][T17268] ? virtio_transport_alloc_pkt+0x60/0x8e0 [ 361.616116][T17268] should_failslab+0x5/0x10 [ 361.620635][T17268] kmem_cache_alloc_trace+0x2bc/0x370 [ 361.626028][T17268] virtio_transport_alloc_pkt+0x60/0x8e0 [ 361.631683][T17268] virtio_transport_send_pkt_info+0x2c3/0x5e0 [ 361.638204][T17268] ? virtio_transport_stream_is_active+0x10/0x10 [ 361.644547][T17268] virtio_transport_connect+0xab/0xe0 [ 361.649934][T17268] ? virtio_transport_send_pkt_info+0x5e0/0x5e0 [ 361.656194][T17268] ? memset+0x20/0x40 [ 361.660187][T17268] vsock_stream_connect+0x36f/0xb70 [ 361.665403][T17268] ? __vsock_bind+0x920/0x920 [ 361.670092][T17268] ? lock_downgrade+0x6d0/0x6d0 [ 361.674962][T17268] ? add_wait_queue_exclusive+0x180/0x180 [ 361.680706][T17268] ? bpf_lsm_socket_connect+0x5/0x10 [ 361.686007][T17268] ? __vsock_bind+0x920/0x920 [ 361.690702][T17268] __sys_connect_file+0x155/0x1a0 [ 361.695740][T17268] __sys_connect+0x161/0x190 [ 361.700351][T17268] ? __sys_connect_file+0x1a0/0x1a0 [ 361.705560][T17268] ? vfs_write+0x18e/0x700 [ 361.709998][T17268] ? fput_many+0x2f/0x1a0 [ 361.714360][T17268] __x64_sys_connect+0x6f/0xb0 [ 361.719141][T17268] ? syscall_enter_from_user_mode+0x1d/0x50 [ 361.725139][T17268] do_syscall_64+0x2d/0x70 [ 361.729574][T17268] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 361.735485][T17268] RIP: 0033:0x45deb9 [ 361.739475][T17268] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.759110][T17268] RSP: 002b:00007ff46e07bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 09:40:55 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) [ 361.767543][T17268] RAX: ffffffffffffffda RBX: 0000000000002940 RCX: 000000000045deb9 [ 361.775529][T17268] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 361.783515][T17268] RBP: 00007ff46e07bca0 R08: 0000000000000000 R09: 0000000000000000 [ 361.791542][T17268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 361.799554][T17268] R13: 000000000169fb7f R14: 00007ff46e07c9c0 R15: 000000000118bf2c 09:40:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x35, 0x5, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x140}, {0x5, 0x3, 0x20, 0x7f}, {0x3, 0x3f, 0xd1, 0x3ff}, {0x800, 0x9, 0x95, 0x99}]}) r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r0, 0x0, 0x1000000000000000) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f00000000c0)=""/177) 09:40:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ubi_ctrl\x00', 0x80400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2c, r3, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000240)={0x188, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa05}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x1}, 0x4000084) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}}, 0x0) 09:40:55 executing program 5: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)={0x6, 0x5}) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x11}, @hci_ev_le_direct_adv_info={{}, {0xff, 0x0, @fixed={[], 0x12}, 0x81, @none, 0x64}}}}, 0x14) [ 361.965369][T17286] FAULT_INJECTION: forcing a failure. [ 361.965369][T17286] name failslab, interval 1, probability 0, space 0, times 0 [ 362.027481][T17286] CPU: 0 PID: 17286 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 362.036278][T17286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.046442][T17286] Call Trace: [ 362.049755][T17286] dump_stack+0x107/0x163 [ 362.054110][T17286] should_fail.cold+0x5/0xa [ 362.058637][T17286] ? alloc_skb_with_frags+0x92/0x570 [ 362.063942][T17286] ? alloc_skb_with_frags+0x92/0x570 [ 362.069252][T17286] should_failslab+0x5/0x10 [ 362.073767][T17286] __kmalloc_node_track_caller+0x32e/0x410 [ 362.079602][T17286] ? kmem_cache_alloc_node+0x3ca/0x480 [ 362.085084][T17286] __alloc_skb+0xae/0x550 [ 362.089443][T17286] alloc_skb_with_frags+0x92/0x570 [ 362.095622][T17286] ? mark_lock+0xf7/0x24c0 [ 362.100055][T17286] sock_alloc_send_pskb+0x72a/0x880 [ 362.105264][T17286] ? __lock_acquire+0x16a0/0x5590 [ 362.110311][T17286] ? sock_wmalloc+0x120/0x120 [ 362.115017][T17286] __ip_append_data+0x1595/0x31c0 [ 362.120074][T17286] ? udp_v4_get_port+0x1c0/0x1c0 [ 362.125025][T17286] ? find_held_lock+0x2d/0x110 [ 362.129803][T17286] ? ip_finish_output+0x1f0/0x1f0 [ 362.134854][T17286] ? ip_route_output_key_hash+0x1d4/0x2f0 [ 362.140584][T17286] ? ipv4_mtu+0x331/0x3c0 [ 362.144940][T17286] ip_make_skb+0x226/0x2a0 [ 362.149373][T17286] ? udp_v4_get_port+0x1c0/0x1c0 [ 362.154327][T17286] ? ip_flush_pending_frames+0x20/0x20 [ 362.159810][T17286] ? lock_downgrade+0x6d0/0x6d0 [ 362.164685][T17286] ? xfrm_lookup_route+0x65/0x1e0 [ 362.169733][T17286] udp_sendmsg+0x1c38/0x2720 [ 362.174346][T17286] ? udp_v4_get_port+0x1c0/0x1c0 [ 362.179303][T17286] ? udp_setsockopt+0xc0/0xc0 [ 362.184011][T17286] ? is_dynamic_key+0x1a0/0x1a0 [ 362.188884][T17286] ? lock_chain_count+0x20/0x20 [ 362.193756][T17286] ? lock_chain_count+0x20/0x20 [ 362.198632][T17286] ? mark_lock+0xf7/0x24c0 [ 362.203069][T17286] udpv6_sendmsg+0x14dd/0x2bd0 [ 362.207851][T17286] ? __lock_acquire+0x16a0/0x5590 [ 362.212897][T17286] ? udp_v6_push_pending_frames+0x360/0x360 [ 362.218818][T17286] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 362.224818][T17286] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 362.230817][T17286] ? release_sock+0x1b/0x1b0 [ 362.233272][ T8487] ================================================================== [ 362.236022][T17286] ? reacquire_held_locks+0x214/0x4e0 [ 362.236047][T17286] ? release_sock+0x1b/0x1b0 [ 362.236068][T17286] ? find_held_lock+0x2d/0x110 [ 362.244263][ T8487] BUG: KASAN: slab-out-of-bounds in hci_le_meta_evt+0x3bd6/0x4400 [ 362.249614][T17286] ? inet_autobind+0x130/0x190 [ 362.254178][ T8487] Read of size 1 at addr ffff8880209b420c by task kworker/u5:1/8487 [ 362.258943][T17286] ? lock_downgrade+0x6d0/0x6d0 [ 362.266731][ T8487] [ 362.271488][T17286] ? rwlock_bug.part.0+0x90/0x90 [ 362.291512][T17286] ? __local_bh_enable_ip+0x9c/0x110 [ 362.296788][T17286] ? lockdep_hardirqs_on+0x79/0x100 [ 362.301974][T17286] ? inet_autobind+0x130/0x190 [ 362.306742][T17286] ? __local_bh_enable_ip+0x9c/0x110 [ 362.312121][T17286] ? inet_autobind+0x135/0x190 [ 362.316894][T17286] inet6_sendmsg+0x99/0xe0 [ 362.321318][T17286] ? inet6_compat_ioctl+0x310/0x310 [ 362.326506][T17286] sock_sendmsg+0xcf/0x120 [ 362.330913][T17286] ____sys_sendmsg+0x6e8/0x810 [ 362.335671][T17286] ? kernel_sendmsg+0x50/0x50 [ 362.340336][T17286] ? do_recvmmsg+0x6c0/0x6c0 [ 362.344921][T17286] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 362.350889][T17286] ? _parse_integer+0x132/0x180 [ 362.355731][T17286] ___sys_sendmsg+0xf3/0x170 [ 362.360311][T17286] ? sendmsg_copy_msghdr+0x160/0x160 [ 362.365590][T17286] ? __fget_files+0x272/0x400 [ 362.370259][T17286] ? lock_downgrade+0x6d0/0x6d0 [ 362.375098][T17286] ? find_held_lock+0x2d/0x110 [ 362.379856][T17286] ? __fget_files+0x294/0x400 [ 362.384525][T17286] ? __fget_light+0xea/0x280 [ 362.389114][T17286] __sys_sendmsg+0xe5/0x1b0 [ 362.393630][T17286] ? __sys_sendmsg_sock+0xb0/0xb0 [ 362.398671][T17286] ? syscall_enter_from_user_mode+0x1d/0x50 [ 362.404589][T17286] do_syscall_64+0x2d/0x70 [ 362.409004][T17286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.414887][T17286] RIP: 0033:0x45deb9 [ 362.418777][T17286] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.438368][T17286] RSP: 002b:00007f6e16830c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.446813][T17286] RAX: ffffffffffffffda RBX: 000000000002e3c0 RCX: 000000000045deb9 [ 362.454786][T17286] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 362.462761][T17286] RBP: 00007f6e16830ca0 R08: 0000000000000000 R09: 0000000000000000 [ 362.470730][T17286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 362.478704][T17286] R13: 000000000169fb7f R14: 00007f6e168319c0 R15: 000000000118bf2c [ 362.486691][ T8487] CPU: 1 PID: 8487 Comm: kworker/u5:1 Not tainted 5.10.0-rc2-syzkaller #0 [ 362.495204][ T8487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.505282][ T8487] Workqueue: hci5 hci_rx_work [ 362.509972][ T8487] Call Trace: [ 362.513291][ T8487] dump_stack+0x107/0x163 [ 362.517642][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 362.522767][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 362.527894][ T8487] print_address_description.constprop.0.cold+0xae/0x4c8 [ 362.534930][ T8487] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 362.540316][ T8487] ? vprintk_func+0x95/0x1e0 [ 362.544923][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 362.550045][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 362.555165][ T8487] kasan_report.cold+0x1f/0x37 [ 362.559959][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 362.565085][ T8487] hci_le_meta_evt+0x3bd6/0x4400 [ 362.570036][ T8487] ? hci_event_packet+0x227/0x7d60 [ 362.575164][ T8487] ? mark_lock+0xf7/0x24c0 [ 362.579601][ T8487] ? mutex_lock_io_nested+0xf60/0xf60 [ 362.584986][ T8487] ? le_conn_complete_evt+0x18a0/0x18a0 [ 362.590548][ T8487] ? __mutex_unlock_slowpath+0xe2/0x610 [ 362.596144][ T8487] ? lock_chain_count+0x20/0x20 [ 362.601015][ T8487] ? wait_for_completion+0x260/0x260 [ 362.606304][ T8487] hci_event_packet+0x5d9/0x7d60 [ 362.611245][ T8487] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 362.617237][ T8487] ? lock_chain_count+0x20/0x20 [ 362.622092][ T8487] ? hci_le_meta_evt+0x4400/0x4400 [ 362.627212][ T8487] ? find_held_lock+0x2d/0x110 [ 362.631969][ T8487] ? skb_dequeue+0x125/0x180 [ 362.636547][ T8487] ? mark_held_locks+0x9f/0xe0 [ 362.641301][ T8487] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 362.647094][ T8487] ? lockdep_hardirqs_on+0x79/0x100 [ 362.652301][ T8487] hci_rx_work+0x511/0xd30 [ 362.656725][ T8487] process_one_work+0x933/0x15a0 [ 362.661654][ T8487] ? lock_release+0x710/0x710 [ 362.666314][ T8487] ? pwq_dec_nr_in_flight+0x320/0x320 [ 362.671674][ T8487] ? rwlock_bug.part.0+0x90/0x90 [ 362.676780][ T8487] ? _raw_spin_lock_irq+0x41/0x50 [ 362.681807][ T8487] worker_thread+0x64c/0x1120 [ 362.686490][ T8487] ? process_one_work+0x15a0/0x15a0 [ 362.691675][ T8487] kthread+0x3af/0x4a0 [ 362.695769][ T8487] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 362.701659][ T8487] ret_from_fork+0x1f/0x30 [ 362.706078][ T8487] [ 362.708392][ T8487] Allocated by task 17294: [ 362.712793][ T8487] kasan_save_stack+0x1b/0x40 [ 362.717462][ T8487] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 362.723077][ T8487] __kmalloc_node_track_caller+0x1eb/0x410 [ 362.728868][ T8487] __alloc_skb+0xae/0x550 [ 362.733267][ T8487] vhci_write+0xbd/0x450 [ 362.737492][ T8487] new_sync_write+0x426/0x650 [ 362.742150][ T8487] vfs_write+0x57d/0x700 [ 362.746383][ T8487] ksys_write+0x12d/0x250 [ 362.750705][ T8487] do_syscall_64+0x2d/0x70 [ 362.755109][ T8487] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.760976][ T8487] [ 362.763466][ T8487] The buggy address belongs to the object at ffff8880209b4000 [ 362.763466][ T8487] which belongs to the cache kmalloc-512 of size 512 [ 362.777508][ T8487] The buggy address is located 12 bytes to the right of [ 362.777508][ T8487] 512-byte region [ffff8880209b4000, ffff8880209b4200) [ 362.791189][ T8487] The buggy address belongs to the page: [ 362.796809][ T8487] page:000000005b2d9dc1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x209b4 [ 362.806951][ T8487] head:000000005b2d9dc1 order:2 compound_mapcount:0 compound_pincount:0 [ 362.815255][ T8487] flags: 0xfff00000010200(slab|head) [ 362.820526][ T8487] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010041280 [ 362.829094][ T8487] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 362.837665][ T8487] page dumped because: kasan: bad access detected [ 362.844149][ T8487] [ 362.846456][ T8487] Memory state around the buggy address: [ 362.852068][ T8487] ffff8880209b4100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.860118][ T8487] ffff8880209b4180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.868165][ T8487] >ffff8880209b4200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 362.876225][ T8487] ^ 09:40:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 362.880536][ T8487] ffff8880209b4280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 362.888612][ T8487] ffff8880209b4300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 362.896650][ T8487] ================================================================== [ 362.904778][ T8487] Disabling lock debugging due to kernel taint [ 362.920617][ T8487] Kernel panic - not syncing: panic_on_warn set ... [ 362.927931][ T8487] CPU: 1 PID: 8487 Comm: kworker/u5:1 Tainted: G B 5.10.0-rc2-syzkaller #0 [ 362.937809][ T8487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.947874][ T8487] Workqueue: hci5 hci_rx_work [ 362.952547][ T8487] Call Trace: [ 362.955890][ T8487] dump_stack+0x107/0x163 [ 362.960409][ T8487] ? hci_le_meta_evt+0x3b80/0x4400 [ 362.965520][ T8487] panic+0x306/0x73d [ 362.969414][ T8487] ? __warn_printk+0xf3/0xf3 [ 362.974006][ T8487] ? preempt_schedule_common+0x59/0xc0 [ 362.979475][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 362.984589][ T8487] ? preempt_schedule_thunk+0x16/0x18 [ 362.989961][ T8487] ? trace_hardirqs_on+0x51/0x1c0 [ 362.995242][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 363.000352][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 363.005461][ T8487] end_report+0x58/0x5e [ 363.009616][ T8487] kasan_report.cold+0xd/0x37 [ 363.014296][ T8487] ? hci_le_meta_evt+0x3bd6/0x4400 [ 363.019421][ T8487] hci_le_meta_evt+0x3bd6/0x4400 [ 363.022322][T17303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 363.024374][ T8487] ? hci_event_packet+0x227/0x7d60 [ 363.024390][ T8487] ? mark_lock+0xf7/0x24c0 [ 363.024402][ T8487] ? mutex_lock_io_nested+0xf60/0xf60 [ 363.024414][ T8487] ? le_conn_complete_evt+0x18a0/0x18a0 [ 363.024425][ T8487] ? __mutex_unlock_slowpath+0xe2/0x610 [ 363.024437][ T8487] ? lock_chain_count+0x20/0x20 [ 363.024449][ T8487] ? wait_for_completion+0x260/0x260 [ 363.024464][ T8487] hci_event_packet+0x5d9/0x7d60 [ 363.024480][ T8487] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 363.024494][ T8487] ? lock_chain_count+0x20/0x20 [ 363.024506][ T8487] ? hci_le_meta_evt+0x4400/0x4400 [ 363.024520][ T8487] ? find_held_lock+0x2d/0x110 [ 363.024535][ T8487] ? skb_dequeue+0x125/0x180 [ 363.024554][ T8487] ? mark_held_locks+0x9f/0xe0 [ 363.104651][ T8487] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 363.110460][ T8487] ? lockdep_hardirqs_on+0x79/0x100 [ 363.115677][ T8487] hci_rx_work+0x511/0xd30 [ 363.117705][T17306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 363.120090][ T8487] process_one_work+0x933/0x15a0 [ 363.120108][ T8487] ? lock_release+0x710/0x710 [ 363.120118][ T8487] ? pwq_dec_nr_in_flight+0x320/0x320 [ 363.120130][ T8487] ? rwlock_bug.part.0+0x90/0x90 [ 363.120150][ T8487] ? _raw_spin_lock_irq+0x41/0x50 [ 363.154301][ T8487] worker_thread+0x64c/0x1120 [ 363.158988][ T8487] ? process_one_work+0x15a0/0x15a0 [ 363.164188][ T8487] kthread+0x3af/0x4a0 [ 363.168258][ T8487] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 363.174151][ T8487] ret_from_fork+0x1f/0x30 [ 363.179310][ T8487] Kernel Offset: disabled [ 363.183624][ T8487] Rebooting in 86400 seconds..