[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2021/08/01 03:08:52 fuzzer started 2021/08/01 03:08:52 dialing manager at 10.128.0.169:44425 2021/08/01 03:08:52 syscalls: 3249 2021/08/01 03:08:52 code coverage: enabled 2021/08/01 03:08:52 comparison tracing: enabled 2021/08/01 03:08:52 extra coverage: enabled 2021/08/01 03:08:52 setuid sandbox: enabled 2021/08/01 03:08:52 namespace sandbox: enabled 2021/08/01 03:08:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/01 03:08:52 fault injection: enabled 2021/08/01 03:08:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/01 03:08:52 net packet injection: enabled 2021/08/01 03:08:52 net device setup: enabled 2021/08/01 03:08:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/01 03:08:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/01 03:08:52 USB emulation: enabled 2021/08/01 03:08:52 hci packet injection: enabled 2021/08/01 03:08:52 wifi device emulation: enabled 2021/08/01 03:08:52 802.15.4 emulation: enabled 2021/08/01 03:08:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/01 03:08:53 fetching corpus: 50, signal 54177/57963 (executing program) 2021/08/01 03:08:53 fetching corpus: 100, signal 83654/89136 (executing program) 2021/08/01 03:08:53 fetching corpus: 150, signal 111895/118994 (executing program) 2021/08/01 03:08:53 fetching corpus: 200, signal 128286/136999 (executing program) 2021/08/01 03:08:53 fetching corpus: 250, signal 152696/162875 (executing program) 2021/08/01 03:08:53 fetching corpus: 300, signal 169117/180768 (executing program) 2021/08/01 03:08:53 fetching corpus: 350, signal 181829/194944 (executing program) 2021/08/01 03:08:53 fetching corpus: 400, signal 188404/203016 (executing program) 2021/08/01 03:08:53 fetching corpus: 450, signal 199733/215772 (executing program) 2021/08/01 03:08:53 fetching corpus: 500, signal 210106/227524 (executing program) 2021/08/01 03:08:54 fetching corpus: 550, signal 221819/240517 (executing program) 2021/08/01 03:08:54 fetching corpus: 600, signal 231397/251351 (executing program) syzkaller login: [ 70.975205][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.981765][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/01 03:08:54 fetching corpus: 650, signal 240291/261525 (executing program) 2021/08/01 03:08:54 fetching corpus: 700, signal 247818/270359 (executing program) 2021/08/01 03:08:54 fetching corpus: 750, signal 255282/279078 (executing program) 2021/08/01 03:08:54 fetching corpus: 800, signal 263849/288815 (executing program) 2021/08/01 03:08:54 fetching corpus: 850, signal 271779/297922 (executing program) 2021/08/01 03:08:54 fetching corpus: 900, signal 276965/304370 (executing program) 2021/08/01 03:08:54 fetching corpus: 950, signal 283504/312120 (executing program) 2021/08/01 03:08:54 fetching corpus: 1000, signal 290607/320346 (executing program) 2021/08/01 03:08:55 fetching corpus: 1050, signal 296750/327628 (executing program) 2021/08/01 03:08:55 fetching corpus: 1100, signal 300390/332444 (executing program) 2021/08/01 03:08:55 fetching corpus: 1150, signal 303686/336994 (executing program) 2021/08/01 03:08:55 fetching corpus: 1200, signal 308469/342901 (executing program) 2021/08/01 03:08:55 fetching corpus: 1250, signal 313249/348751 (executing program) 2021/08/01 03:08:55 fetching corpus: 1300, signal 323394/359741 (executing program) 2021/08/01 03:08:55 fetching corpus: 1350, signal 328111/365513 (executing program) 2021/08/01 03:08:55 fetching corpus: 1400, signal 334434/372804 (executing program) 2021/08/01 03:08:55 fetching corpus: 1450, signal 339608/379006 (executing program) 2021/08/01 03:08:55 fetching corpus: 1500, signal 342924/383393 (executing program) 2021/08/01 03:08:56 fetching corpus: 1550, signal 346743/388267 (executing program) 2021/08/01 03:08:56 fetching corpus: 1600, signal 352026/394449 (executing program) 2021/08/01 03:08:56 fetching corpus: 1650, signal 356273/399730 (executing program) 2021/08/01 03:08:56 fetching corpus: 1700, signal 360348/404761 (executing program) 2021/08/01 03:08:56 fetching corpus: 1750, signal 363025/408460 (executing program) 2021/08/01 03:08:56 fetching corpus: 1800, signal 368871/415092 (executing program) 2021/08/01 03:08:56 fetching corpus: 1850, signal 371140/418458 (executing program) 2021/08/01 03:08:56 fetching corpus: 1900, signal 375324/423510 (executing program) 2021/08/01 03:08:56 fetching corpus: 1950, signal 379066/428144 (executing program) 2021/08/01 03:08:56 fetching corpus: 2000, signal 384391/434254 (executing program) 2021/08/01 03:08:57 fetching corpus: 2050, signal 387468/438300 (executing program) 2021/08/01 03:08:57 fetching corpus: 2100, signal 391282/442996 (executing program) 2021/08/01 03:08:57 fetching corpus: 2150, signal 393724/446442 (executing program) 2021/08/01 03:08:57 fetching corpus: 2200, signal 396187/449897 (executing program) 2021/08/01 03:08:57 fetching corpus: 2250, signal 400172/454686 (executing program) 2021/08/01 03:08:57 fetching corpus: 2300, signal 403173/458543 (executing program) 2021/08/01 03:08:57 fetching corpus: 2350, signal 406036/462356 (executing program) 2021/08/01 03:08:57 fetching corpus: 2400, signal 408898/466103 (executing program) 2021/08/01 03:08:57 fetching corpus: 2450, signal 412103/470193 (executing program) 2021/08/01 03:08:57 fetching corpus: 2500, signal 413834/472903 (executing program) 2021/08/01 03:08:57 fetching corpus: 2550, signal 417817/477672 (executing program) 2021/08/01 03:08:58 fetching corpus: 2600, signal 420337/481080 (executing program) 2021/08/01 03:08:58 fetching corpus: 2650, signal 423490/485048 (executing program) 2021/08/01 03:08:58 fetching corpus: 2700, signal 426714/489021 (executing program) 2021/08/01 03:08:58 fetching corpus: 2750, signal 428929/492096 (executing program) 2021/08/01 03:08:58 fetching corpus: 2800, signal 431807/495782 (executing program) 2021/08/01 03:08:58 fetching corpus: 2850, signal 435662/500245 (executing program) 2021/08/01 03:08:58 fetching corpus: 2900, signal 438935/504220 (executing program) 2021/08/01 03:08:58 fetching corpus: 2950, signal 441118/507228 (executing program) 2021/08/01 03:08:58 fetching corpus: 3000, signal 443764/510671 (executing program) 2021/08/01 03:08:59 fetching corpus: 3050, signal 445207/513026 (executing program) 2021/08/01 03:08:59 fetching corpus: 3100, signal 447226/515863 (executing program) 2021/08/01 03:08:59 fetching corpus: 3150, signal 449423/518855 (executing program) 2021/08/01 03:08:59 fetching corpus: 3200, signal 453467/523394 (executing program) 2021/08/01 03:08:59 fetching corpus: 3250, signal 457165/527759 (executing program) 2021/08/01 03:08:59 fetching corpus: 3300, signal 461244/532302 (executing program) 2021/08/01 03:08:59 fetching corpus: 3350, signal 464483/536188 (executing program) 2021/08/01 03:08:59 fetching corpus: 3400, signal 466908/539301 (executing program) 2021/08/01 03:08:59 fetching corpus: 3450, signal 469315/542376 (executing program) 2021/08/01 03:08:59 fetching corpus: 3500, signal 470943/544779 (executing program) 2021/08/01 03:09:00 fetching corpus: 3550, signal 473382/547934 (executing program) 2021/08/01 03:09:00 fetching corpus: 3600, signal 475547/550821 (executing program) 2021/08/01 03:09:00 fetching corpus: 3650, signal 478949/554709 (executing program) 2021/08/01 03:09:00 fetching corpus: 3700, signal 481089/557522 (executing program) 2021/08/01 03:09:00 fetching corpus: 3750, signal 483249/560385 (executing program) 2021/08/01 03:09:00 fetching corpus: 3800, signal 486177/563892 (executing program) 2021/08/01 03:09:00 fetching corpus: 3850, signal 488997/567236 (executing program) 2021/08/01 03:09:00 fetching corpus: 3900, signal 491307/570145 (executing program) 2021/08/01 03:09:00 fetching corpus: 3950, signal 493860/573243 (executing program) 2021/08/01 03:09:01 fetching corpus: 4000, signal 496109/576121 (executing program) 2021/08/01 03:09:01 fetching corpus: 4050, signal 498031/578703 (executing program) 2021/08/01 03:09:01 fetching corpus: 4100, signal 500110/581402 (executing program) 2021/08/01 03:09:01 fetching corpus: 4150, signal 501891/583841 (executing program) 2021/08/01 03:09:01 fetching corpus: 4200, signal 503879/586458 (executing program) 2021/08/01 03:09:01 fetching corpus: 4250, signal 506100/589282 (executing program) 2021/08/01 03:09:01 fetching corpus: 4300, signal 508621/592366 (executing program) 2021/08/01 03:09:01 fetching corpus: 4350, signal 510333/594734 (executing program) 2021/08/01 03:09:01 fetching corpus: 4400, signal 511960/597001 (executing program) 2021/08/01 03:09:02 fetching corpus: 4450, signal 513976/599608 (executing program) 2021/08/01 03:09:02 fetching corpus: 4500, signal 516390/602559 (executing program) 2021/08/01 03:09:02 fetching corpus: 4550, signal 518405/605101 (executing program) 2021/08/01 03:09:02 fetching corpus: 4600, signal 519749/607156 (executing program) 2021/08/01 03:09:02 fetching corpus: 4650, signal 521928/609843 (executing program) 2021/08/01 03:09:02 fetching corpus: 4700, signal 523414/611940 (executing program) 2021/08/01 03:09:02 fetching corpus: 4750, signal 524832/614018 (executing program) 2021/08/01 03:09:02 fetching corpus: 4800, signal 527409/617047 (executing program) 2021/08/01 03:09:02 fetching corpus: 4850, signal 529697/619778 (executing program) 2021/08/01 03:09:02 fetching corpus: 4900, signal 531299/622000 (executing program) 2021/08/01 03:09:02 fetching corpus: 4950, signal 533414/624571 (executing program) 2021/08/01 03:09:03 fetching corpus: 5000, signal 535427/627100 (executing program) 2021/08/01 03:09:03 fetching corpus: 5050, signal 537374/629537 (executing program) 2021/08/01 03:09:03 fetching corpus: 5100, signal 538913/631655 (executing program) 2021/08/01 03:09:03 fetching corpus: 5150, signal 540652/633932 (executing program) 2021/08/01 03:09:03 fetching corpus: 5200, signal 543204/636824 (executing program) 2021/08/01 03:09:03 fetching corpus: 5250, signal 546327/640170 (executing program) 2021/08/01 03:09:03 fetching corpus: 5300, signal 547657/642105 (executing program) 2021/08/01 03:09:03 fetching corpus: 5350, signal 549047/644013 (executing program) 2021/08/01 03:09:03 fetching corpus: 5400, signal 550611/646089 (executing program) 2021/08/01 03:09:03 fetching corpus: 5450, signal 553194/648935 (executing program) 2021/08/01 03:09:03 fetching corpus: 5500, signal 554531/650819 (executing program) 2021/08/01 03:09:04 fetching corpus: 5550, signal 556511/653230 (executing program) 2021/08/01 03:09:04 fetching corpus: 5600, signal 557816/655082 (executing program) 2021/08/01 03:09:04 fetching corpus: 5650, signal 560392/657962 (executing program) 2021/08/01 03:09:04 fetching corpus: 5700, signal 563327/661020 (executing program) 2021/08/01 03:09:04 fetching corpus: 5750, signal 565080/663211 (executing program) 2021/08/01 03:09:04 fetching corpus: 5800, signal 567055/665594 (executing program) 2021/08/01 03:09:04 fetching corpus: 5850, signal 568965/667900 (executing program) 2021/08/01 03:09:04 fetching corpus: 5900, signal 571128/670328 (executing program) 2021/08/01 03:09:04 fetching corpus: 5950, signal 574128/673404 (executing program) 2021/08/01 03:09:05 fetching corpus: 6000, signal 577100/676494 (executing program) 2021/08/01 03:09:05 fetching corpus: 6050, signal 578911/678651 (executing program) 2021/08/01 03:09:05 fetching corpus: 6100, signal 580050/680329 (executing program) 2021/08/01 03:09:05 fetching corpus: 6150, signal 582597/683063 (executing program) 2021/08/01 03:09:05 fetching corpus: 6200, signal 584218/685083 (executing program) 2021/08/01 03:09:05 fetching corpus: 6250, signal 586248/687350 (executing program) 2021/08/01 03:09:05 fetching corpus: 6300, signal 587773/689267 (executing program) 2021/08/01 03:09:05 fetching corpus: 6350, signal 589457/691301 (executing program) 2021/08/01 03:09:06 fetching corpus: 6400, signal 590768/693074 (executing program) 2021/08/01 03:09:06 fetching corpus: 6450, signal 592195/694886 (executing program) 2021/08/01 03:09:06 fetching corpus: 6500, signal 593325/696499 (executing program) 2021/08/01 03:09:06 fetching corpus: 6550, signal 594746/698341 (executing program) 2021/08/01 03:09:06 fetching corpus: 6600, signal 597093/700807 (executing program) 2021/08/01 03:09:06 fetching corpus: 6650, signal 598937/702916 (executing program) 2021/08/01 03:09:06 fetching corpus: 6700, signal 600896/705122 (executing program) 2021/08/01 03:09:06 fetching corpus: 6750, signal 601845/706626 (executing program) 2021/08/01 03:09:06 fetching corpus: 6800, signal 603186/708336 (executing program) 2021/08/01 03:09:06 fetching corpus: 6850, signal 604456/710017 (executing program) 2021/08/01 03:09:06 fetching corpus: 6900, signal 606502/712293 (executing program) 2021/08/01 03:09:07 fetching corpus: 6950, signal 608840/714717 (executing program) 2021/08/01 03:09:07 fetching corpus: 7000, signal 609838/716217 (executing program) 2021/08/01 03:09:07 fetching corpus: 7050, signal 610555/717523 (executing program) 2021/08/01 03:09:07 fetching corpus: 7100, signal 611767/719103 (executing program) 2021/08/01 03:09:07 fetching corpus: 7150, signal 612754/720567 (executing program) 2021/08/01 03:09:07 fetching corpus: 7200, signal 614031/722172 (executing program) 2021/08/01 03:09:07 fetching corpus: 7250, signal 615688/724102 (executing program) 2021/08/01 03:09:07 fetching corpus: 7300, signal 617773/726337 (executing program) 2021/08/01 03:09:07 fetching corpus: 7350, signal 618787/727792 (executing program) 2021/08/01 03:09:08 fetching corpus: 7400, signal 620377/729640 (executing program) 2021/08/01 03:09:08 fetching corpus: 7450, signal 621806/731370 (executing program) 2021/08/01 03:09:08 fetching corpus: 7500, signal 623021/732981 (executing program) 2021/08/01 03:09:08 fetching corpus: 7550, signal 624379/734648 (executing program) 2021/08/01 03:09:08 fetching corpus: 7600, signal 625229/735989 (executing program) 2021/08/01 03:09:08 fetching corpus: 7650, signal 626375/737527 (executing program) 2021/08/01 03:09:08 fetching corpus: 7700, signal 627739/739192 (executing program) 2021/08/01 03:09:08 fetching corpus: 7750, signal 629049/740761 (executing program) 2021/08/01 03:09:08 fetching corpus: 7800, signal 630000/742146 (executing program) 2021/08/01 03:09:08 fetching corpus: 7850, signal 630860/743410 (executing program) 2021/08/01 03:09:09 fetching corpus: 7900, signal 631859/744824 (executing program) 2021/08/01 03:09:09 fetching corpus: 7950, signal 632744/746120 (executing program) 2021/08/01 03:09:09 fetching corpus: 8000, signal 633881/747625 (executing program) 2021/08/01 03:09:09 fetching corpus: 8050, signal 635246/749237 (executing program) 2021/08/01 03:09:09 fetching corpus: 8100, signal 636900/751003 (executing program) 2021/08/01 03:09:09 fetching corpus: 8150, signal 637927/752405 (executing program) 2021/08/01 03:09:09 fetching corpus: 8200, signal 638773/753686 (executing program) 2021/08/01 03:09:09 fetching corpus: 8250, signal 640377/755473 (executing program) 2021/08/01 03:09:09 fetching corpus: 8300, signal 641766/757101 (executing program) 2021/08/01 03:09:09 fetching corpus: 8350, signal 644003/759287 (executing program) 2021/08/01 03:09:10 fetching corpus: 8400, signal 644802/760538 (executing program) 2021/08/01 03:09:10 fetching corpus: 8450, signal 645920/761956 (executing program) 2021/08/01 03:09:10 fetching corpus: 8500, signal 646887/763256 (executing program) 2021/08/01 03:09:10 fetching corpus: 8550, signal 647980/764652 (executing program) 2021/08/01 03:09:10 fetching corpus: 8600, signal 649802/766538 (executing program) 2021/08/01 03:09:10 fetching corpus: 8650, signal 650491/767655 (executing program) 2021/08/01 03:09:10 fetching corpus: 8700, signal 652022/769329 (executing program) 2021/08/01 03:09:10 fetching corpus: 8750, signal 652826/770536 (executing program) 2021/08/01 03:09:10 fetching corpus: 8800, signal 654240/772132 (executing program) 2021/08/01 03:09:10 fetching corpus: 8850, signal 655266/773430 (executing program) 2021/08/01 03:09:10 fetching corpus: 8900, signal 656089/774600 (executing program) 2021/08/01 03:09:11 fetching corpus: 8950, signal 657081/775861 (executing program) 2021/08/01 03:09:11 fetching corpus: 9000, signal 657802/776979 (executing program) 2021/08/01 03:09:11 fetching corpus: 9050, signal 658960/778339 (executing program) 2021/08/01 03:09:11 fetching corpus: 9100, signal 659610/779448 (executing program) 2021/08/01 03:09:11 fetching corpus: 9150, signal 660707/780804 (executing program) 2021/08/01 03:09:11 fetching corpus: 9200, signal 661641/782034 (executing program) 2021/08/01 03:09:11 fetching corpus: 9250, signal 662663/783318 (executing program) 2021/08/01 03:09:11 fetching corpus: 9300, signal 663597/784530 (executing program) 2021/08/01 03:09:11 fetching corpus: 9350, signal 665088/786082 (executing program) 2021/08/01 03:09:12 fetching corpus: 9400, signal 665740/787127 (executing program) 2021/08/01 03:09:12 fetching corpus: 9450, signal 667400/788823 (executing program) 2021/08/01 03:09:12 fetching corpus: 9500, signal 668275/790008 (executing program) 2021/08/01 03:09:12 fetching corpus: 9550, signal 669285/791260 (executing program) 2021/08/01 03:09:12 fetching corpus: 9600, signal 670541/792678 (executing program) 2021/08/01 03:09:12 fetching corpus: 9650, signal 671670/793989 (executing program) 2021/08/01 03:09:12 fetching corpus: 9700, signal 673273/795593 (executing program) 2021/08/01 03:09:12 fetching corpus: 9750, signal 673978/796642 (executing program) 2021/08/01 03:09:13 fetching corpus: 9800, signal 675218/798061 (executing program) 2021/08/01 03:09:13 fetching corpus: 9850, signal 676242/799271 (executing program) 2021/08/01 03:09:13 fetching corpus: 9900, signal 676931/800298 (executing program) 2021/08/01 03:09:13 fetching corpus: 9950, signal 677830/801462 (executing program) 2021/08/01 03:09:13 fetching corpus: 10000, signal 678369/802353 (executing program) 2021/08/01 03:09:13 fetching corpus: 10050, signal 679058/803388 (executing program) 2021/08/01 03:09:13 fetching corpus: 10100, signal 680154/804641 (executing program) 2021/08/01 03:09:13 fetching corpus: 10150, signal 681022/805775 (executing program) 2021/08/01 03:09:13 fetching corpus: 10200, signal 682248/807106 (executing program) 2021/08/01 03:09:14 fetching corpus: 10250, signal 683307/808315 (executing program) 2021/08/01 03:09:14 fetching corpus: 10300, signal 684012/809339 (executing program) 2021/08/01 03:09:14 fetching corpus: 10350, signal 684955/810475 (executing program) 2021/08/01 03:09:14 fetching corpus: 10400, signal 685801/811575 (executing program) 2021/08/01 03:09:14 fetching corpus: 10450, signal 686383/812502 (executing program) 2021/08/01 03:09:14 fetching corpus: 10500, signal 687450/813717 (executing program) 2021/08/01 03:09:14 fetching corpus: 10550, signal 688528/814963 (executing program) 2021/08/01 03:09:14 fetching corpus: 10600, signal 689616/816146 (executing program) 2021/08/01 03:09:14 fetching corpus: 10650, signal 690449/817168 (executing program) 2021/08/01 03:09:14 fetching corpus: 10700, signal 691355/818319 (executing program) 2021/08/01 03:09:15 fetching corpus: 10750, signal 691996/819281 (executing program) 2021/08/01 03:09:15 fetching corpus: 10800, signal 692941/820396 (executing program) 2021/08/01 03:09:15 fetching corpus: 10850, signal 693469/821274 (executing program) 2021/08/01 03:09:15 fetching corpus: 10900, signal 694226/822309 (executing program) 2021/08/01 03:09:15 fetching corpus: 10950, signal 695132/823380 (executing program) 2021/08/01 03:09:15 fetching corpus: 11000, signal 696120/824510 (executing program) 2021/08/01 03:09:15 fetching corpus: 11050, signal 696881/825556 (executing program) 2021/08/01 03:09:15 fetching corpus: 11100, signal 697721/826622 (executing program) 2021/08/01 03:09:15 fetching corpus: 11150, signal 699322/828101 (executing program) 2021/08/01 03:09:15 fetching corpus: 11200, signal 700768/829424 (executing program) 2021/08/01 03:09:16 fetching corpus: 11250, signal 701389/830323 (executing program) 2021/08/01 03:09:16 fetching corpus: 11300, signal 701854/831114 (executing program) 2021/08/01 03:09:16 fetching corpus: 11350, signal 703006/832295 (executing program) 2021/08/01 03:09:16 fetching corpus: 11400, signal 703810/833294 (executing program) 2021/08/01 03:09:16 fetching corpus: 11450, signal 704977/834501 (executing program) 2021/08/01 03:09:16 fetching corpus: 11500, signal 705888/835531 (executing program) 2021/08/01 03:09:16 fetching corpus: 11550, signal 707025/836715 (executing program) 2021/08/01 03:09:16 fetching corpus: 11600, signal 707874/837740 (executing program) 2021/08/01 03:09:16 fetching corpus: 11650, signal 708570/838616 (executing program) 2021/08/01 03:09:16 fetching corpus: 11700, signal 709159/839494 (executing program) 2021/08/01 03:09:17 fetching corpus: 11750, signal 710433/840720 (executing program) 2021/08/01 03:09:17 fetching corpus: 11800, signal 711000/841540 (executing program) 2021/08/01 03:09:17 fetching corpus: 11850, signal 711890/842572 (executing program) 2021/08/01 03:09:17 fetching corpus: 11900, signal 712874/843646 (executing program) 2021/08/01 03:09:17 fetching corpus: 11950, signal 713398/844429 (executing program) 2021/08/01 03:09:17 fetching corpus: 12000, signal 714733/845682 (executing program) 2021/08/01 03:09:17 fetching corpus: 12050, signal 715248/846512 (executing program) 2021/08/01 03:09:17 fetching corpus: 12100, signal 715831/847342 (executing program) 2021/08/01 03:09:17 fetching corpus: 12150, signal 716733/848391 (executing program) 2021/08/01 03:09:17 fetching corpus: 12200, signal 717756/849439 (executing program) 2021/08/01 03:09:18 fetching corpus: 12250, signal 718636/850444 (executing program) 2021/08/01 03:09:18 fetching corpus: 12300, signal 719714/851510 (executing program) 2021/08/01 03:09:18 fetching corpus: 12350, signal 720206/852301 (executing program) 2021/08/01 03:09:18 fetching corpus: 12400, signal 721449/853437 (executing program) 2021/08/01 03:09:18 fetching corpus: 12450, signal 722457/854525 (executing program) 2021/08/01 03:09:18 fetching corpus: 12500, signal 723950/855797 (executing program) 2021/08/01 03:09:18 fetching corpus: 12550, signal 724669/856662 (executing program) 2021/08/01 03:09:18 fetching corpus: 12600, signal 727203/858393 (executing program) 2021/08/01 03:09:19 fetching corpus: 12650, signal 727875/859227 (executing program) 2021/08/01 03:09:19 fetching corpus: 12700, signal 728610/860089 (executing program) 2021/08/01 03:09:19 fetching corpus: 12750, signal 729407/860999 (executing program) 2021/08/01 03:09:19 fetching corpus: 12800, signal 730328/861953 (executing program) 2021/08/01 03:09:19 fetching corpus: 12850, signal 731121/862875 (executing program) 2021/08/01 03:09:19 fetching corpus: 12900, signal 731904/863769 (executing program) 2021/08/01 03:09:19 fetching corpus: 12950, signal 733253/864880 (executing program) 2021/08/01 03:09:19 fetching corpus: 13000, signal 734553/865997 (executing program) 2021/08/01 03:09:19 fetching corpus: 13050, signal 735103/866763 (executing program) 2021/08/01 03:09:20 fetching corpus: 13100, signal 735813/867590 (executing program) 2021/08/01 03:09:20 fetching corpus: 13150, signal 736677/868483 (executing program) 2021/08/01 03:09:20 fetching corpus: 13200, signal 737273/869266 (executing program) 2021/08/01 03:09:20 fetching corpus: 13250, signal 738048/870127 (executing program) 2021/08/01 03:09:20 fetching corpus: 13300, signal 739105/871119 (executing program) 2021/08/01 03:09:20 fetching corpus: 13350, signal 740581/872317 (executing program) 2021/08/01 03:09:20 fetching corpus: 13400, signal 741214/873096 (executing program) 2021/08/01 03:09:20 fetching corpus: 13450, signal 742090/873965 (executing program) 2021/08/01 03:09:21 fetching corpus: 13500, signal 743009/874857 (executing program) 2021/08/01 03:09:21 fetching corpus: 13550, signal 743508/875575 (executing program) 2021/08/01 03:09:21 fetching corpus: 13600, signal 744589/876520 (executing program) 2021/08/01 03:09:21 fetching corpus: 13650, signal 745711/877497 (executing program) 2021/08/01 03:09:21 fetching corpus: 13700, signal 746317/878269 (executing program) 2021/08/01 03:09:21 fetching corpus: 13750, signal 747279/879176 (executing program) 2021/08/01 03:09:21 fetching corpus: 13800, signal 747858/879929 (executing program) 2021/08/01 03:09:21 fetching corpus: 13850, signal 748351/880626 (executing program) 2021/08/01 03:09:21 fetching corpus: 13900, signal 749298/881518 (executing program) 2021/08/01 03:09:21 fetching corpus: 13950, signal 749988/882264 (executing program) 2021/08/01 03:09:22 fetching corpus: 14000, signal 750427/882930 (executing program) 2021/08/01 03:09:22 fetching corpus: 14050, signal 751002/883673 (executing program) 2021/08/01 03:09:22 fetching corpus: 14100, signal 751508/884375 (executing program) 2021/08/01 03:09:22 fetching corpus: 14150, signal 752544/885319 (executing program) 2021/08/01 03:09:22 fetching corpus: 14200, signal 753120/885972 (executing program) 2021/08/01 03:09:22 fetching corpus: 14250, signal 753847/886753 (executing program) 2021/08/01 03:09:22 fetching corpus: 14300, signal 754681/887552 (executing program) 2021/08/01 03:09:22 fetching corpus: 14350, signal 755374/888288 (executing program) 2021/08/01 03:09:22 fetching corpus: 14400, signal 756183/889118 (executing program) 2021/08/01 03:09:22 fetching corpus: 14450, signal 756969/889918 (executing program) 2021/08/01 03:09:23 fetching corpus: 14500, signal 757631/890628 (executing program) 2021/08/01 03:09:23 fetching corpus: 14550, signal 758522/891475 (executing program) 2021/08/01 03:09:23 fetching corpus: 14600, signal 759075/892139 (executing program) 2021/08/01 03:09:23 fetching corpus: 14650, signal 759835/892897 (executing program) 2021/08/01 03:09:23 fetching corpus: 14700, signal 760539/893622 (executing program) 2021/08/01 03:09:23 fetching corpus: 14750, signal 761178/894333 (executing program) 2021/08/01 03:09:23 fetching corpus: 14800, signal 761847/895052 (executing program) 2021/08/01 03:09:23 fetching corpus: 14850, signal 762280/895644 (executing program) 2021/08/01 03:09:23 fetching corpus: 14900, signal 763071/896453 (executing program) 2021/08/01 03:09:24 fetching corpus: 14950, signal 763636/897126 (executing program) 2021/08/01 03:09:24 fetching corpus: 15000, signal 764513/897884 (executing program) 2021/08/01 03:09:24 fetching corpus: 15050, signal 765151/898565 (executing program) 2021/08/01 03:09:24 fetching corpus: 15100, signal 766109/899425 (executing program) 2021/08/01 03:09:24 fetching corpus: 15150, signal 766580/900048 (executing program) 2021/08/01 03:09:24 fetching corpus: 15200, signal 767201/900717 (executing program) 2021/08/01 03:09:24 fetching corpus: 15250, signal 767741/901336 (executing program) 2021/08/01 03:09:24 fetching corpus: 15300, signal 768552/902065 (executing program) 2021/08/01 03:09:24 fetching corpus: 15350, signal 769138/902730 (executing program) 2021/08/01 03:09:24 fetching corpus: 15400, signal 769643/903329 (executing program) 2021/08/01 03:09:25 fetching corpus: 15450, signal 770481/904100 (executing program) 2021/08/01 03:09:25 fetching corpus: 15500, signal 770943/904684 (executing program) 2021/08/01 03:09:25 fetching corpus: 15550, signal 771594/905363 (executing program) 2021/08/01 03:09:25 fetching corpus: 15600, signal 772023/905954 (executing program) 2021/08/01 03:09:25 fetching corpus: 15650, signal 772631/906616 (executing program) 2021/08/01 03:09:25 fetching corpus: 15700, signal 774008/907556 (executing program) 2021/08/01 03:09:25 fetching corpus: 15750, signal 774443/908117 (executing program) 2021/08/01 03:09:25 fetching corpus: 15800, signal 775017/908733 (executing program) 2021/08/01 03:09:25 fetching corpus: 15850, signal 776389/909673 (executing program) 2021/08/01 03:09:25 fetching corpus: 15900, signal 777083/910377 (executing program) 2021/08/01 03:09:26 fetching corpus: 15950, signal 777553/910934 (executing program) 2021/08/01 03:09:26 fetching corpus: 16000, signal 778082/911517 (executing program) 2021/08/01 03:09:26 fetching corpus: 16050, signal 778757/912168 (executing program) 2021/08/01 03:09:26 fetching corpus: 16100, signal 779610/912897 (executing program) 2021/08/01 03:09:26 fetching corpus: 16150, signal 780563/913625 (executing program) 2021/08/01 03:09:26 fetching corpus: 16200, signal 781432/914367 (executing program) 2021/08/01 03:09:26 fetching corpus: 16250, signal 782040/914961 (executing program) 2021/08/01 03:09:26 fetching corpus: 16300, signal 782827/915613 (executing program) 2021/08/01 03:09:26 fetching corpus: 16350, signal 783312/916181 (executing program) 2021/08/01 03:09:26 fetching corpus: 16400, signal 783985/916774 (executing program) 2021/08/01 03:09:27 fetching corpus: 16450, signal 784669/917395 (executing program) 2021/08/01 03:09:27 fetching corpus: 16500, signal 785363/918003 (executing program) 2021/08/01 03:09:27 fetching corpus: 16550, signal 786020/918642 (executing program) 2021/08/01 03:09:27 fetching corpus: 16600, signal 786681/919221 (executing program) 2021/08/01 03:09:27 fetching corpus: 16650, signal 787447/919830 (executing program) 2021/08/01 03:09:27 fetching corpus: 16700, signal 788330/920498 (executing program) 2021/08/01 03:09:27 fetching corpus: 16750, signal 789106/921144 (executing program) 2021/08/01 03:09:27 fetching corpus: 16800, signal 789756/921728 (executing program) 2021/08/01 03:09:28 fetching corpus: 16850, signal 790548/922339 (executing program) 2021/08/01 03:09:28 fetching corpus: 16900, signal 791084/922889 (executing program) 2021/08/01 03:09:28 fetching corpus: 16950, signal 791513/923433 (executing program) 2021/08/01 03:09:28 fetching corpus: 17000, signal 792291/924053 (executing program) 2021/08/01 03:09:28 fetching corpus: 17050, signal 792910/924622 (executing program) 2021/08/01 03:09:28 fetching corpus: 17100, signal 793434/925192 (executing program) 2021/08/01 03:09:28 fetching corpus: 17150, signal 793889/925712 (executing program) 2021/08/01 03:09:28 fetching corpus: 17200, signal 794578/926295 (executing program) 2021/08/01 03:09:28 fetching corpus: 17250, signal 795176/926850 (executing program) 2021/08/01 03:09:28 fetching corpus: 17300, signal 796156/927520 (executing program) 2021/08/01 03:09:29 fetching corpus: 17350, signal 797452/928294 (executing program) 2021/08/01 03:09:29 fetching corpus: 17400, signal 798135/928855 (executing program) 2021/08/01 03:09:29 fetching corpus: 17450, signal 798675/929426 (executing program) 2021/08/01 03:09:29 fetching corpus: 17500, signal 799319/930019 (executing program) 2021/08/01 03:09:29 fetching corpus: 17550, signal 800121/930622 (executing program) 2021/08/01 03:09:29 fetching corpus: 17600, signal 800617/931085 (executing program) 2021/08/01 03:09:29 fetching corpus: 17650, signal 801099/931571 (executing program) 2021/08/01 03:09:29 fetching corpus: 17700, signal 801765/932096 (executing program) 2021/08/01 03:09:29 fetching corpus: 17750, signal 802474/932687 (executing program) 2021/08/01 03:09:30 fetching corpus: 17800, signal 802962/933199 (executing program) 2021/08/01 03:09:30 fetching corpus: 17850, signal 803736/933756 (executing program) 2021/08/01 03:09:30 fetching corpus: 17900, signal 804472/934361 (executing program) 2021/08/01 03:09:30 fetching corpus: 17950, signal 805053/934886 (executing program) 2021/08/01 03:09:30 fetching corpus: 18000, signal 805664/935454 (executing program) 2021/08/01 03:09:30 fetching corpus: 18050, signal 806502/936046 (executing program) 2021/08/01 03:09:30 fetching corpus: 18100, signal 806985/936554 (executing program) 2021/08/01 03:09:30 fetching corpus: 18150, signal 807511/937072 (executing program) 2021/08/01 03:09:30 fetching corpus: 18200, signal 808297/937643 (executing program) 2021/08/01 03:09:30 fetching corpus: 18250, signal 809007/938149 (executing program) 2021/08/01 03:09:30 fetching corpus: 18300, signal 809413/938611 (executing program) 2021/08/01 03:09:31 fetching corpus: 18350, signal 809896/939110 (executing program) 2021/08/01 03:09:31 fetching corpus: 18400, signal 810295/939562 (executing program) 2021/08/01 03:09:31 fetching corpus: 18450, signal 810919/940096 (executing program) 2021/08/01 03:09:31 fetching corpus: 18500, signal 811492/940577 (executing program) 2021/08/01 03:09:31 fetching corpus: 18550, signal 811933/941059 (executing program) 2021/08/01 03:09:31 fetching corpus: 18600, signal 812724/941623 (executing program) 2021/08/01 03:09:31 fetching corpus: 18650, signal 813189/942073 (executing program) 2021/08/01 03:09:31 fetching corpus: 18700, signal 813504/942531 (executing program) 2021/08/01 03:09:31 fetching corpus: 18750, signal 814146/943026 (executing program) 2021/08/01 03:09:31 fetching corpus: 18800, signal 814571/943490 (executing program) 2021/08/01 03:09:31 fetching corpus: 18850, signal 815043/943924 (executing program) 2021/08/01 03:09:32 fetching corpus: 18900, signal 815693/944424 (executing program) 2021/08/01 03:09:32 fetching corpus: 18950, signal 816693/945004 (executing program) 2021/08/01 03:09:32 fetching corpus: 19000, signal 817106/945442 (executing program) 2021/08/01 03:09:32 fetching corpus: 19050, signal 817800/945941 (executing program) 2021/08/01 03:09:32 fetching corpus: 19100, signal 818262/946357 (executing program) 2021/08/01 03:09:32 fetching corpus: 19150, signal 818902/946815 (executing program) 2021/08/01 03:09:32 fetching corpus: 19200, signal 819688/947263 (executing program) 2021/08/01 03:09:32 fetching corpus: 19250, signal 820342/947738 (executing program) 2021/08/01 03:09:32 fetching corpus: 19300, signal 820682/948138 (executing program) 2021/08/01 03:09:32 fetching corpus: 19350, signal 821363/948628 (executing program) 2021/08/01 03:09:33 fetching corpus: 19400, signal 821934/949087 (executing program) 2021/08/01 03:09:33 fetching corpus: 19450, signal 822766/949568 (executing program) 2021/08/01 03:09:33 fetching corpus: 19500, signal 823295/950010 (executing program) 2021/08/01 03:09:33 fetching corpus: 19550, signal 823720/950400 (executing program) 2021/08/01 03:09:33 fetching corpus: 19600, signal 824182/950847 (executing program) 2021/08/01 03:09:33 fetching corpus: 19650, signal 824900/951329 (executing program) 2021/08/01 03:09:33 fetching corpus: 19700, signal 825911/951818 (executing program) 2021/08/01 03:09:33 fetching corpus: 19750, signal 826668/952292 (executing program) 2021/08/01 03:09:33 fetching corpus: 19800, signal 827174/952698 (executing program) 2021/08/01 03:09:33 fetching corpus: 19850, signal 827663/953107 (executing program) 2021/08/01 03:09:34 fetching corpus: 19900, signal 828103/953503 (executing program) 2021/08/01 03:09:34 fetching corpus: 19950, signal 828506/953876 (executing program) 2021/08/01 03:09:34 fetching corpus: 20000, signal 829054/954270 (executing program) 2021/08/01 03:09:34 fetching corpus: 20050, signal 829566/954653 (executing program) 2021/08/01 03:09:34 fetching corpus: 20100, signal 830121/955097 (executing program) 2021/08/01 03:09:34 fetching corpus: 20150, signal 830806/955517 (executing program) 2021/08/01 03:09:34 fetching corpus: 20200, signal 831312/955944 (executing program) 2021/08/01 03:09:34 fetching corpus: 20250, signal 832073/956360 (executing program) 2021/08/01 03:09:34 fetching corpus: 20300, signal 832657/956744 (executing program) 2021/08/01 03:09:35 fetching corpus: 20350, signal 833077/957143 (executing program) 2021/08/01 03:09:35 fetching corpus: 20400, signal 833651/957512 (executing program) 2021/08/01 03:09:35 fetching corpus: 20450, signal 834084/957862 (executing program) 2021/08/01 03:09:35 fetching corpus: 20500, signal 834416/958191 (executing program) 2021/08/01 03:09:35 fetching corpus: 20550, signal 834885/958582 (executing program) 2021/08/01 03:09:35 fetching corpus: 20600, signal 835393/958970 (executing program) 2021/08/01 03:09:35 fetching corpus: 20650, signal 835780/959350 (executing program) 2021/08/01 03:09:35 fetching corpus: 20700, signal 836433/959759 (executing program) 2021/08/01 03:09:35 fetching corpus: 20750, signal 836815/960095 (executing program) 2021/08/01 03:09:35 fetching corpus: 20800, signal 837388/960480 (executing program) 2021/08/01 03:09:36 fetching corpus: 20850, signal 838098/960897 (executing program) 2021/08/01 03:09:36 fetching corpus: 20900, signal 838539/961262 (executing program) 2021/08/01 03:09:36 fetching corpus: 20950, signal 839118/961627 (executing program) 2021/08/01 03:09:36 fetching corpus: 21000, signal 839675/961973 (executing program) 2021/08/01 03:09:36 fetching corpus: 21050, signal 840218/962360 (executing program) 2021/08/01 03:09:36 fetching corpus: 21100, signal 841414/962818 (executing program) 2021/08/01 03:09:36 fetching corpus: 21150, signal 841751/963136 (executing program) 2021/08/01 03:09:36 fetching corpus: 21200, signal 842099/963448 (executing program) 2021/08/01 03:09:36 fetching corpus: 21250, signal 842607/963817 (executing program) 2021/08/01 03:09:36 fetching corpus: 21300, signal 843081/964141 (executing program) 2021/08/01 03:09:37 fetching corpus: 21350, signal 843672/964514 (executing program) 2021/08/01 03:09:37 fetching corpus: 21400, signal 844074/964854 (executing program) 2021/08/01 03:09:37 fetching corpus: 21450, signal 844573/965191 (executing program) 2021/08/01 03:09:37 fetching corpus: 21500, signal 845017/965521 (executing program) 2021/08/01 03:09:37 fetching corpus: 21550, signal 845562/965875 (executing program) 2021/08/01 03:09:37 fetching corpus: 21600, signal 846249/966246 (executing program) 2021/08/01 03:09:37 fetching corpus: 21650, signal 846900/966578 (executing program) 2021/08/01 03:09:37 fetching corpus: 21700, signal 847440/966947 (executing program) 2021/08/01 03:09:37 fetching corpus: 21750, signal 847969/967271 (executing program) 2021/08/01 03:09:37 fetching corpus: 21800, signal 848373/967595 (executing program) 2021/08/01 03:09:38 fetching corpus: 21850, signal 848828/967926 (executing program) 2021/08/01 03:09:38 fetching corpus: 21900, signal 849393/968234 (executing program) 2021/08/01 03:09:38 fetching corpus: 21950, signal 850227/968609 (executing program) 2021/08/01 03:09:38 fetching corpus: 22000, signal 851056/968943 (executing program) 2021/08/01 03:09:38 fetching corpus: 22050, signal 851579/969262 (executing program) 2021/08/01 03:09:38 fetching corpus: 22100, signal 852063/969581 (executing program) 2021/08/01 03:09:38 fetching corpus: 22150, signal 852392/969887 (executing program) 2021/08/01 03:09:38 fetching corpus: 22200, signal 852876/970178 (executing program) 2021/08/01 03:09:38 fetching corpus: 22250, signal 853281/970489 (executing program) 2021/08/01 03:09:39 fetching corpus: 22300, signal 853601/970774 (executing program) 2021/08/01 03:09:39 fetching corpus: 22350, signal 854221/971088 (executing program) 2021/08/01 03:09:39 fetching corpus: 22400, signal 854810/971390 (executing program) 2021/08/01 03:09:39 fetching corpus: 22450, signal 855534/971719 (executing program) 2021/08/01 03:09:39 fetching corpus: 22500, signal 855797/972011 (executing program) 2021/08/01 03:09:39 fetching corpus: 22550, signal 856235/972320 (executing program) 2021/08/01 03:09:39 fetching corpus: 22600, signal 856550/972597 (executing program) 2021/08/01 03:09:39 fetching corpus: 22650, signal 856862/972897 (executing program) 2021/08/01 03:09:39 fetching corpus: 22700, signal 857343/973223 (executing program) 2021/08/01 03:09:40 fetching corpus: 22750, signal 857796/973487 (executing program) 2021/08/01 03:09:40 fetching corpus: 22800, signal 858070/973756 (executing program) 2021/08/01 03:09:40 fetching corpus: 22850, signal 858702/974043 (executing program) 2021/08/01 03:09:40 fetching corpus: 22900, signal 859050/974329 (executing program) 2021/08/01 03:09:40 fetching corpus: 22950, signal 859663/974606 (executing program) 2021/08/01 03:09:40 fetching corpus: 23000, signal 859981/974857 (executing program) 2021/08/01 03:09:40 fetching corpus: 23050, signal 860452/975137 (executing program) 2021/08/01 03:09:40 fetching corpus: 23100, signal 861071/975418 (executing program) 2021/08/01 03:09:40 fetching corpus: 23150, signal 861477/975674 (executing program) 2021/08/01 03:09:40 fetching corpus: 23200, signal 862066/975951 (executing program) 2021/08/01 03:09:40 fetching corpus: 23250, signal 862401/976227 (executing program) 2021/08/01 03:09:41 fetching corpus: 23300, signal 862774/976490 (executing program) 2021/08/01 03:09:41 fetching corpus: 23350, signal 863398/976749 (executing program) 2021/08/01 03:09:41 fetching corpus: 23400, signal 864013/977036 (executing program) 2021/08/01 03:09:41 fetching corpus: 23450, signal 864489/977291 (executing program) 2021/08/01 03:09:41 fetching corpus: 23500, signal 864872/977540 (executing program) 2021/08/01 03:09:41 fetching corpus: 23550, signal 865310/977783 (executing program) 2021/08/01 03:09:41 fetching corpus: 23600, signal 865647/978025 (executing program) 2021/08/01 03:09:41 fetching corpus: 23650, signal 866131/978270 (executing program) 2021/08/01 03:09:41 fetching corpus: 23700, signal 866617/978506 (executing program) 2021/08/01 03:09:42 fetching corpus: 23750, signal 867429/978771 (executing program) 2021/08/01 03:09:42 fetching corpus: 23800, signal 867851/979001 (executing program) 2021/08/01 03:09:42 fetching corpus: 23850, signal 868299/979224 (executing program) 2021/08/01 03:09:42 fetching corpus: 23900, signal 868675/979450 (executing program) 2021/08/01 03:09:42 fetching corpus: 23950, signal 869184/979706 (executing program) 2021/08/01 03:09:42 fetching corpus: 24000, signal 869411/979958 (executing program) 2021/08/01 03:09:42 fetching corpus: 24050, signal 870079/980202 (executing program) 2021/08/01 03:09:42 fetching corpus: 24100, signal 870528/980428 (executing program) 2021/08/01 03:09:42 fetching corpus: 24150, signal 870808/980645 (executing program) 2021/08/01 03:09:42 fetching corpus: 24200, signal 871188/980888 (executing program) 2021/08/01 03:09:43 fetching corpus: 24250, signal 871721/981101 (executing program) 2021/08/01 03:09:43 fetching corpus: 24300, signal 872153/981316 (executing program) 2021/08/01 03:09:43 fetching corpus: 24350, signal 872569/981567 (executing program) 2021/08/01 03:09:43 fetching corpus: 24400, signal 873033/981800 (executing program) 2021/08/01 03:09:43 fetching corpus: 24450, signal 873525/982004 (executing program) 2021/08/01 03:09:43 fetching corpus: 24500, signal 875669/982231 (executing program) 2021/08/01 03:09:43 fetching corpus: 24550, signal 876017/982264 (executing program) 2021/08/01 03:09:43 fetching corpus: 24600, signal 876453/982264 (executing program) 2021/08/01 03:09:43 fetching corpus: 24650, signal 876782/982264 (executing program) 2021/08/01 03:09:44 fetching corpus: 24700, signal 877157/982264 (executing program) 2021/08/01 03:09:44 fetching corpus: 24750, signal 877614/982265 (executing program) 2021/08/01 03:09:44 fetching corpus: 24800, signal 878808/982265 (executing program) 2021/08/01 03:09:44 fetching corpus: 24850, signal 879187/982265 (executing program) 2021/08/01 03:09:44 fetching corpus: 24900, signal 879562/982265 (executing program) 2021/08/01 03:09:44 fetching corpus: 24950, signal 880102/982267 (executing program) 2021/08/01 03:09:44 fetching corpus: 25000, signal 880855/982267 (executing program) 2021/08/01 03:09:44 fetching corpus: 25050, signal 881495/982267 (executing program) 2021/08/01 03:09:44 fetching corpus: 25100, signal 882002/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25150, signal 882643/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25200, signal 883158/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25250, signal 883822/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25300, signal 884040/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25350, signal 884399/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25400, signal 884816/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25450, signal 885282/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25500, signal 886365/982267 (executing program) 2021/08/01 03:09:45 fetching corpus: 25550, signal 886738/982267 (executing program) 2021/08/01 03:09:46 fetching corpus: 25600, signal 887123/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25650, signal 887437/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25700, signal 887966/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25750, signal 888424/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25800, signal 888883/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25850, signal 889482/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25900, signal 889921/982274 (executing program) 2021/08/01 03:09:46 fetching corpus: 25950, signal 890273/982275 (executing program) 2021/08/01 03:09:46 fetching corpus: 26000, signal 890734/982275 (executing program) 2021/08/01 03:09:46 fetching corpus: 26050, signal 891163/982275 (executing program) 2021/08/01 03:09:46 fetching corpus: 26100, signal 891445/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26150, signal 891951/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26200, signal 892613/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26250, signal 893038/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26300, signal 893422/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26350, signal 893899/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26400, signal 894558/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26450, signal 894963/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26500, signal 895446/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26550, signal 895890/982275 (executing program) 2021/08/01 03:09:47 fetching corpus: 26600, signal 896246/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26650, signal 896897/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26700, signal 897160/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26750, signal 897605/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26800, signal 897955/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26850, signal 898264/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26900, signal 898787/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 26950, signal 899118/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 27000, signal 899510/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 27050, signal 900121/982277 (executing program) 2021/08/01 03:09:48 fetching corpus: 27100, signal 900564/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27150, signal 900992/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27200, signal 901397/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27250, signal 901770/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27300, signal 902416/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27350, signal 902719/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27400, signal 903018/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27450, signal 903431/982277 (executing program) 2021/08/01 03:09:49 fetching corpus: 27500, signal 903908/982278 (executing program) 2021/08/01 03:09:49 fetching corpus: 27550, signal 904571/982278 (executing program) 2021/08/01 03:09:49 fetching corpus: 27600, signal 904912/982278 (executing program) 2021/08/01 03:09:49 fetching corpus: 27650, signal 905301/982278 (executing program) 2021/08/01 03:09:49 fetching corpus: 27700, signal 905511/982278 (executing program) 2021/08/01 03:09:50 fetching corpus: 27750, signal 905906/982278 (executing program) 2021/08/01 03:09:50 fetching corpus: 27800, signal 906233/982278 (executing program) 2021/08/01 03:09:50 fetching corpus: 27850, signal 906604/982278 (executing program) 2021/08/01 03:09:50 fetching corpus: 27900, signal 907002/982278 (executing program) 2021/08/01 03:09:50 fetching corpus: 27950, signal 907445/982278 (executing program) 2021/08/01 03:09:50 fetching corpus: 28000, signal 909214/982285 (executing program) 2021/08/01 03:09:50 fetching corpus: 28050, signal 909650/982285 (executing program) 2021/08/01 03:09:50 fetching corpus: 28100, signal 910561/982285 (executing program) 2021/08/01 03:09:50 fetching corpus: 28150, signal 910965/982287 (executing program) 2021/08/01 03:09:50 fetching corpus: 28200, signal 911303/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28250, signal 911845/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28300, signal 912362/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28350, signal 912645/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28400, signal 912901/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28450, signal 913409/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28500, signal 913928/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28550, signal 914308/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28600, signal 914768/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28650, signal 915097/982287 (executing program) 2021/08/01 03:09:51 fetching corpus: 28700, signal 915414/982288 (executing program) 2021/08/01 03:09:52 fetching corpus: 28750, signal 915707/982288 (executing program) 2021/08/01 03:09:52 fetching corpus: 28800, signal 916171/982288 (executing program) 2021/08/01 03:09:52 fetching corpus: 28850, signal 916586/982288 (executing program) 2021/08/01 03:09:52 fetching corpus: 28900, signal 916930/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 28950, signal 917142/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 29000, signal 917447/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 29050, signal 917817/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 29100, signal 918078/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 29150, signal 918690/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 29200, signal 918931/982289 (executing program) 2021/08/01 03:09:52 fetching corpus: 29250, signal 919409/982289 (executing program) 2021/08/01 03:09:53 fetching corpus: 29300, signal 919781/982289 (executing program) 2021/08/01 03:09:53 fetching corpus: 29350, signal 920292/982290 (executing program) 2021/08/01 03:09:53 fetching corpus: 29400, signal 920698/982290 (executing program) 2021/08/01 03:09:53 fetching corpus: 29450, signal 921016/982290 (executing program) 2021/08/01 03:09:53 fetching corpus: 29500, signal 921498/982290 (executing program) 2021/08/01 03:09:53 fetching corpus: 29550, signal 921964/982292 (executing program) 2021/08/01 03:09:53 fetching corpus: 29600, signal 922227/982292 (executing program) 2021/08/01 03:09:53 fetching corpus: 29650, signal 922545/982294 (executing program) 2021/08/01 03:09:53 fetching corpus: 29700, signal 922865/982294 (executing program) 2021/08/01 03:09:53 fetching corpus: 29750, signal 923159/982296 (executing program) 2021/08/01 03:09:53 fetching corpus: 29800, signal 923550/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 29850, signal 923820/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 29900, signal 924199/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 29950, signal 924579/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 30000, signal 924974/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 30050, signal 925289/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 30100, signal 925622/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 30150, signal 926063/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 30200, signal 926717/982296 (executing program) 2021/08/01 03:09:54 fetching corpus: 30250, signal 927192/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30300, signal 927510/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30350, signal 927934/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30400, signal 928559/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30450, signal 929190/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30500, signal 929841/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30550, signal 930165/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30600, signal 930629/982296 (executing program) [ 132.409653][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.415984][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/01 03:09:55 fetching corpus: 30650, signal 930882/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30700, signal 931216/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30750, signal 931501/982296 (executing program) 2021/08/01 03:09:55 fetching corpus: 30800, signal 931854/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 30850, signal 932188/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 30900, signal 932561/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 30950, signal 932803/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 31000, signal 933165/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 31050, signal 933408/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 31100, signal 933803/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 31150, signal 934250/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 31200, signal 934601/982296 (executing program) 2021/08/01 03:09:56 fetching corpus: 31250, signal 934936/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31300, signal 935454/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31350, signal 935702/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31400, signal 936004/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31450, signal 936314/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31500, signal 936708/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31550, signal 937134/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31600, signal 937440/982296 (executing program) 2021/08/01 03:09:57 fetching corpus: 31650, signal 937833/982299 (executing program) 2021/08/01 03:09:57 fetching corpus: 31700, signal 938431/982299 (executing program) 2021/08/01 03:09:57 fetching corpus: 31750, signal 938776/982299 (executing program) 2021/08/01 03:09:57 fetching corpus: 31800, signal 939131/982299 (executing program) 2021/08/01 03:09:58 fetching corpus: 31850, signal 939417/982299 (executing program) 2021/08/01 03:09:58 fetching corpus: 31900, signal 939689/982299 (executing program) 2021/08/01 03:09:58 fetching corpus: 31950, signal 939981/982299 (executing program) 2021/08/01 03:09:58 fetching corpus: 32000, signal 940408/982299 (executing program) 2021/08/01 03:09:58 fetching corpus: 32050, signal 940870/982299 (executing program) 2021/08/01 03:09:58 fetching corpus: 32100, signal 941178/982306 (executing program) 2021/08/01 03:09:58 fetching corpus: 32150, signal 941836/982306 (executing program) 2021/08/01 03:09:58 fetching corpus: 32200, signal 942304/982306 (executing program) 2021/08/01 03:09:58 fetching corpus: 32250, signal 942720/982306 (executing program) 2021/08/01 03:09:59 fetching corpus: 32300, signal 943016/982306 (executing program) 2021/08/01 03:09:59 fetching corpus: 32350, signal 943319/982308 (executing program) 2021/08/01 03:09:59 fetching corpus: 32400, signal 943594/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32450, signal 944030/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32500, signal 944318/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32550, signal 944783/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32600, signal 945193/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32650, signal 945555/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32700, signal 946318/982309 (executing program) 2021/08/01 03:09:59 fetching corpus: 32750, signal 946628/982309 (executing program) 2021/08/01 03:10:00 fetching corpus: 32800, signal 946976/982311 (executing program) 2021/08/01 03:10:00 fetching corpus: 32850, signal 947417/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 32900, signal 947839/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 32950, signal 948102/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 33000, signal 948348/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 33050, signal 948823/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 33100, signal 949622/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 33150, signal 949867/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 33200, signal 950230/982315 (executing program) 2021/08/01 03:10:00 fetching corpus: 33250, signal 950583/982315 (executing program) 2021/08/01 03:10:01 fetching corpus: 33300, signal 950919/982315 (executing program) 2021/08/01 03:10:01 fetching corpus: 33350, signal 951304/982315 (executing program) 2021/08/01 03:10:01 fetching corpus: 33400, signal 951657/982315 (executing program) 2021/08/01 03:10:01 fetching corpus: 33450, signal 951890/982319 (executing program) 2021/08/01 03:10:01 fetching corpus: 33500, signal 952269/982319 (executing program) 2021/08/01 03:10:01 fetching corpus: 33550, signal 952531/982319 (executing program) 2021/08/01 03:10:01 fetching corpus: 33600, signal 952800/982319 (executing program) 2021/08/01 03:10:01 fetching corpus: 33650, signal 953016/982319 (executing program) 2021/08/01 03:10:01 fetching corpus: 33700, signal 953220/982319 (executing program) 2021/08/01 03:10:01 fetching corpus: 33750, signal 953553/982319 (executing program) 2021/08/01 03:10:02 fetching corpus: 33800, signal 953982/982319 (executing program) 2021/08/01 03:10:02 fetching corpus: 33850, signal 954369/982319 (executing program) 2021/08/01 03:10:02 fetching corpus: 33900, signal 954777/982322 (executing program) 2021/08/01 03:10:02 fetching corpus: 33950, signal 955066/982322 (executing program) 2021/08/01 03:10:02 fetching corpus: 34000, signal 955437/982322 (executing program) 2021/08/01 03:10:02 fetching corpus: 34050, signal 955953/982322 (executing program) 2021/08/01 03:10:02 fetching corpus: 34100, signal 956165/982322 (executing program) 2021/08/01 03:10:02 fetching corpus: 34150, signal 956457/982322 (executing program) 2021/08/01 03:10:02 fetching corpus: 34200, signal 956741/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34250, signal 956953/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34300, signal 957240/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34350, signal 957535/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34400, signal 957916/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34450, signal 958232/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34500, signal 958405/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34550, signal 958726/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34600, signal 958946/982322 (executing program) 2021/08/01 03:10:03 fetching corpus: 34650, signal 959266/982322 (executing program) 2021/08/01 03:10:04 fetching corpus: 34700, signal 959607/982322 (executing program) 2021/08/01 03:10:04 fetching corpus: 34750, signal 959897/982322 (executing program) 2021/08/01 03:10:04 fetching corpus: 34800, signal 960128/982322 (executing program) 2021/08/01 03:10:04 fetching corpus: 34850, signal 960446/982322 (executing program) 2021/08/01 03:10:04 fetching corpus: 34900, signal 960716/982324 (executing program) 2021/08/01 03:10:04 fetching corpus: 34950, signal 961074/982324 (executing program) 2021/08/01 03:10:04 fetching corpus: 35000, signal 961443/982324 (executing program) 2021/08/01 03:10:04 fetching corpus: 35050, signal 961651/982325 (executing program) 2021/08/01 03:10:04 fetching corpus: 35100, signal 962084/982325 (executing program) 2021/08/01 03:10:04 fetching corpus: 35150, signal 962400/982325 (executing program) 2021/08/01 03:10:05 fetching corpus: 35200, signal 962735/982325 (executing program) 2021/08/01 03:10:05 fetching corpus: 35250, signal 962990/982325 (executing program) 2021/08/01 03:10:05 fetching corpus: 35300, signal 963335/982326 (executing program) 2021/08/01 03:10:05 fetching corpus: 35350, signal 963622/982326 (executing program) 2021/08/01 03:10:05 fetching corpus: 35400, signal 963822/982327 (executing program) 2021/08/01 03:10:05 fetching corpus: 35450, signal 964171/982327 (executing program) 2021/08/01 03:10:05 fetching corpus: 35500, signal 964404/982327 (executing program) 2021/08/01 03:10:05 fetching corpus: 35550, signal 964669/982327 (executing program) 2021/08/01 03:10:05 fetching corpus: 35600, signal 964970/982327 (executing program) 2021/08/01 03:10:06 fetching corpus: 35650, signal 965273/982327 (executing program) 2021/08/01 03:10:06 fetching corpus: 35700, signal 965535/982329 (executing program) 2021/08/01 03:10:06 fetching corpus: 35750, signal 965772/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 35800, signal 966104/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 35850, signal 966418/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 35900, signal 966676/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 35950, signal 966962/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 36000, signal 967330/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 36050, signal 967786/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 36100, signal 968202/982330 (executing program) 2021/08/01 03:10:06 fetching corpus: 36150, signal 968626/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36200, signal 968846/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36250, signal 969021/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36300, signal 969265/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36350, signal 969859/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36400, signal 970124/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36450, signal 970402/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36500, signal 970582/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36550, signal 971026/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36600, signal 971302/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36650, signal 971508/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36700, signal 971763/982330 (executing program) 2021/08/01 03:10:07 fetching corpus: 36750, signal 972040/982330 (executing program) 2021/08/01 03:10:08 fetching corpus: 36800, signal 972301/982330 (executing program) 2021/08/01 03:10:08 fetching corpus: 36850, signal 972611/982330 (executing program) 2021/08/01 03:10:08 fetching corpus: 36900, signal 972876/982330 (executing program) 2021/08/01 03:10:08 fetching corpus: 36950, signal 973126/982331 (executing program) 2021/08/01 03:10:08 fetching corpus: 37000, signal 973459/982331 (executing program) 2021/08/01 03:10:08 fetching corpus: 37050, signal 973738/982331 (executing program) 2021/08/01 03:10:08 fetching corpus: 37100, signal 974123/982331 (executing program) 2021/08/01 03:10:08 fetching corpus: 37150, signal 974367/982331 (executing program) 2021/08/01 03:10:08 fetching corpus: 37200, signal 974650/982331 (executing program) 2021/08/01 03:10:09 fetching corpus: 37250, signal 974837/982331 (executing program) 2021/08/01 03:10:09 fetching corpus: 37300, signal 975085/982333 (executing program) 2021/08/01 03:10:09 fetching corpus: 37350, signal 975269/982333 (executing program) 2021/08/01 03:10:09 fetching corpus: 37400, signal 975631/982333 (executing program) 2021/08/01 03:10:09 fetching corpus: 37446, signal 975929/982333 (executing program) 2021/08/01 03:10:09 fetching corpus: 37446, signal 975929/982333 (executing program) 2021/08/01 03:10:11 starting 6 fuzzer processes 03:10:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "359a7f6c3576da6fec6135fb74e0f56a12a6d79445e4ae6058cc00020000000000009811892dce6769f8a6d3907ef6af7c13d058b1e56b9d71c54f8dc7876af8"}, 0x48, r0) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r1) 03:10:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) 03:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x30, 0x4) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 03:10:12 executing program 3: socket(0xa, 0x3, 0x2) 03:10:12 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 03:10:13 executing program 5: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x1, 0xfff, 0x0) [ 149.950234][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 150.293811][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.301852][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.310296][ T8471] device bridge_slave_0 entered promiscuous mode [ 150.322994][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.330472][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.365324][ T8471] device bridge_slave_1 entered promiscuous mode [ 150.487088][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.522418][ T8561] chnl_net:caif_netlink_parms(): no params data found [ 150.548159][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.753499][ T8471] team0: Port device team_slave_0 added [ 150.766189][ T8471] team0: Port device team_slave_1 added [ 150.868007][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.874973][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.923979][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.936708][ T8607] chnl_net:caif_netlink_parms(): no params data found [ 150.972552][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.981788][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.010803][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.032605][ T8561] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.040541][ T8561] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.049633][ T8561] device bridge_slave_0 entered promiscuous mode [ 151.060984][ T8704] chnl_net:caif_netlink_parms(): no params data found [ 151.075527][ T8561] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.082990][ T8561] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.092386][ T8561] device bridge_slave_1 entered promiscuous mode [ 151.159411][ T8561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.179900][ T8471] device hsr_slave_0 entered promiscuous mode [ 151.186433][ T8471] device hsr_slave_1 entered promiscuous mode [ 151.207447][ T8607] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.214558][ T8607] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.222587][ T8607] device bridge_slave_0 entered promiscuous mode [ 151.231974][ T8561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.266112][ T8607] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.273484][ T8607] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.282580][ T8607] device bridge_slave_1 entered promiscuous mode [ 151.307278][ T8561] team0: Port device team_slave_0 added [ 151.412607][ T8561] team0: Port device team_slave_1 added [ 151.444574][ T8607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.513960][ T8607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.539727][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.546777][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.555407][ T8704] device bridge_slave_0 entered promiscuous mode [ 151.602374][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.610241][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 151.611115][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.627346][ T8704] device bridge_slave_1 entered promiscuous mode [ 151.635009][ T8561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.642042][ T8561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.669216][ T8561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.683233][ T8607] team0: Port device team_slave_0 added [ 151.693376][ T8607] team0: Port device team_slave_1 added [ 151.725855][ T8561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.733778][ T8561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.760104][ T8561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.820257][ T8807] chnl_net:caif_netlink_parms(): no params data found [ 151.841909][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.847968][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 151.852325][ T8607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.865070][ T8607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.893964][ T8607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.936609][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.946285][ T8607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.953619][ T8607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.980535][ T8607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.004904][ T8561] device hsr_slave_0 entered promiscuous mode [ 152.014899][ T8561] device hsr_slave_1 entered promiscuous mode [ 152.021941][ T8561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.030332][ T8561] Cannot create hsr debugfs directory [ 152.060474][ T8704] team0: Port device team_slave_0 added [ 152.088390][ T8134] Bluetooth: hci2: command 0x0409 tx timeout [ 152.125024][ T8704] team0: Port device team_slave_1 added [ 152.162827][ T8607] device hsr_slave_0 entered promiscuous mode [ 152.181151][ T8607] device hsr_slave_1 entered promiscuous mode [ 152.188530][ T8607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.196091][ T8607] Cannot create hsr debugfs directory [ 152.221389][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.228601][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.255416][ T8704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.309747][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.316757][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.343981][ T8704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.362334][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 152.408287][ T8134] Bluetooth: hci3: command 0x0409 tx timeout [ 152.454761][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.463420][ T8807] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.472154][ T8807] device bridge_slave_0 entered promiscuous mode [ 152.481347][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.491567][ T8807] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.500125][ T8807] device bridge_slave_1 entered promiscuous mode [ 152.509643][ T8704] device hsr_slave_0 entered promiscuous mode [ 152.516814][ T8704] device hsr_slave_1 entered promiscuous mode [ 152.523792][ T8704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.531451][ T8704] Cannot create hsr debugfs directory [ 152.616253][ T8471] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.639454][ T8807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.662016][ T8471] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.668787][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 152.683275][ T8471] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.702917][ T8807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.745821][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.753443][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.762457][ T9101] device bridge_slave_0 entered promiscuous mode [ 152.770935][ T8471] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.804912][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.812242][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.821837][ T9101] device bridge_slave_1 entered promiscuous mode [ 152.865273][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.880917][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.913399][ T8807] team0: Port device team_slave_0 added [ 152.955482][ T8807] team0: Port device team_slave_1 added [ 152.973528][ T9101] team0: Port device team_slave_0 added [ 153.012172][ T9101] team0: Port device team_slave_1 added [ 153.044981][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.054605][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.081871][ T8807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.104092][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.111528][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.140991][ T8807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.153848][ T8561] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.173782][ T8561] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.187550][ T8561] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.225321][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.234200][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.262172][ T9101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.279050][ T8561] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.291979][ T8807] device hsr_slave_0 entered promiscuous mode [ 153.299836][ T8807] device hsr_slave_1 entered promiscuous mode [ 153.306798][ T8807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.314888][ T8807] Cannot create hsr debugfs directory [ 153.325626][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.332948][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.361216][ T9101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.371956][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 153.409215][ T9101] device hsr_slave_0 entered promiscuous mode [ 153.415727][ T9101] device hsr_slave_1 entered promiscuous mode [ 153.423202][ T9101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.431464][ T9101] Cannot create hsr debugfs directory [ 153.440697][ T8607] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.510208][ T8607] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.524447][ T8607] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.564626][ T8607] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.693617][ T9688] Bluetooth: hci0: command 0x041b tx timeout [ 153.695749][ T8704] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.715373][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.741932][ T8704] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.751856][ T8704] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.770089][ T8704] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.816250][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.825895][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.844096][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.884637][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.893395][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.903664][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.910968][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.922835][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.927913][ T8134] Bluetooth: hci1: command 0x041b tx timeout [ 153.980001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.989893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.998355][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.005523][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.013615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.022456][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.031363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.040578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.052658][ T8561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.097382][ T8607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.106952][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.116167][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.126661][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.135383][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.146983][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.155558][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.164079][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.176254][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.176452][ T8134] Bluetooth: hci2: command 0x041b tx timeout [ 154.205081][ T9101] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.216316][ T9101] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.232640][ T9101] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.245578][ T9101] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.275238][ T8561] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.283613][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.291998][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.335500][ T8807] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.355710][ T8807] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.367126][ T8807] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.385436][ T8807] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.400228][ T8607] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.407395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.416403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.424753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.433641][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.442235][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.449359][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.457014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.464545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.489432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.502694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.511713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.520762][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.527889][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.535359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.544194][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.553062][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.562024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.578041][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 154.600621][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.621694][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.629888][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.640363][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.649801][ T4642] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.656844][ T4642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.665649][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.675458][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.684392][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.692981][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.702601][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.711037][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.720061][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.728762][ T4642] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.735815][ T4642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.745010][ T8134] Bluetooth: hci4: command 0x041b tx timeout [ 154.764741][ T8561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.776038][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.821976][ T8704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.835584][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.844250][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.853288][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.862315][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.871914][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.880893][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.930602][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.938851][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.946439][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.956623][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.965460][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.973635][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.982988][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.015757][ T8471] device veth0_vlan entered promiscuous mode [ 155.029863][ T8704] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.041367][ T8561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.050608][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.060019][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.068889][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.077067][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.085966][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.094475][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.103092][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.111605][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.124361][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.149838][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.158420][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.166298][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.174532][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.182654][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.193394][ T8471] device veth1_vlan entered promiscuous mode [ 155.211649][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.233929][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.242875][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.253879][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.260944][ T9765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.275105][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.307989][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.317140][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.326480][ T9766] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.333575][ T9766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.341866][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.351912][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.360951][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.370550][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.379892][ T9766] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.386930][ T9766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.395144][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.404124][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.412742][ T9766] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.419854][ T9766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.431676][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.443012][ T8807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.448119][ T9688] Bluetooth: hci5: command 0x041b tx timeout [ 155.501921][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.509454][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.516821][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.526818][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.537213][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.546222][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.555088][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.564324][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.573313][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.582041][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.590808][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.600235][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.609213][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.617378][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.625856][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.634772][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.643625][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.652416][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.661286][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.670090][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.682360][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.700916][ T8607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.715287][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.728713][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.744779][ T8471] device veth0_macvtap entered promiscuous mode [ 155.764626][ T8807] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.771846][ T4642] Bluetooth: hci0: command 0x040f tx timeout [ 155.791927][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.800762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.809684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.818987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.827045][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.835776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.844938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.853398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.861678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.869544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.879046][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.892401][ T8471] device veth1_macvtap entered promiscuous mode [ 155.903523][ T8561] device veth0_vlan entered promiscuous mode [ 155.923255][ T8704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.938646][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.946556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.955200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.963938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.972069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.981304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.990338][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.997434][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.005350][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.014340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.052129][ T8561] device veth1_vlan entered promiscuous mode [ 156.059197][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 156.075756][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.084026][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.092771][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.100811][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.110173][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.118054][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.126602][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.135187][ T9688] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.142310][ T9688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.150267][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.162652][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.210442][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.217443][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.233647][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.243491][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.252462][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.261216][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.270142][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.279253][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.287535][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.296322][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.305047][ T9688] Bluetooth: hci2: command 0x040f tx timeout [ 156.307203][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.335187][ T8607] device veth0_vlan entered promiscuous mode [ 156.354456][ T8607] device veth1_vlan entered promiscuous mode [ 156.364344][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.388850][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.397431][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.407359][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.416284][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.425528][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.436347][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.446248][ T4642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.479935][ T8471] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.499102][ T8471] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.521699][ T8471] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.530760][ T8471] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.552339][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.561443][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.571602][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.580932][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.590732][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.600039][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.608652][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.635431][ T8561] device veth0_macvtap entered promiscuous mode [ 156.646576][ T8704] device veth0_vlan entered promiscuous mode [ 156.647935][ T9769] Bluetooth: hci3: command 0x040f tx timeout [ 156.673501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.682170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.691436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.700582][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.709882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.719260][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.727282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.736813][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.749061][ T8607] device veth0_macvtap entered promiscuous mode [ 156.767395][ T9101] device veth0_vlan entered promiscuous mode [ 156.779838][ T8704] device veth1_vlan entered promiscuous mode [ 156.799005][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.806895][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.815251][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.823487][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.835796][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.844288][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.855051][ T8561] device veth1_macvtap entered promiscuous mode [ 156.855309][ T9688] Bluetooth: hci4: command 0x040f tx timeout [ 156.870483][ T8607] device veth1_macvtap entered promiscuous mode [ 156.908896][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.916855][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.925661][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.933970][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.942128][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.953827][ T9101] device veth1_vlan entered promiscuous mode [ 156.999615][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.019925][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.028712][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.036115][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.049767][ T8807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.075756][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.107681][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.120264][ T8607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.148700][ T8704] device veth0_macvtap entered promiscuous mode [ 157.169205][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.189600][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.206227][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.217748][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.229497][ T8561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.268037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.276470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.286245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.302426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.312664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.323451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.334759][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.353432][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.365727][ T8607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.382234][ T8704] device veth1_macvtap entered promiscuous mode [ 157.392805][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.403394][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.413561][ T8561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.424368][ T8561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.435146][ T8561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.454596][ T9101] device veth0_macvtap entered promiscuous mode [ 157.469458][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.477343][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.486357][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.495284][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.504072][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.512966][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.521739][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.529841][ T9688] Bluetooth: hci5: command 0x040f tx timeout [ 157.545477][ T8607] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.558519][ T8607] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.567256][ T8607] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.579123][ T8607] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.601193][ T8561] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.606767][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.625754][ T8561] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.640590][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.648914][ T8561] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.668017][ T8561] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.693360][ T9101] device veth1_macvtap entered promiscuous mode [ 157.707746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.715662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.724138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.784969][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.795768][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.807123][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.819227][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.829765][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.840830][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.852014][ T9768] Bluetooth: hci0: command 0x0419 tx timeout [ 157.855820][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.883954][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.895065][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.895427][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.915823][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.926279][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.942094][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.953138][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.963636][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.973698][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.984536][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.995731][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.009271][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.020373][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.029617][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.039475][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.048754][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.056421][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.065155][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.073975][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.082907][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.088016][ T9688] Bluetooth: hci1: command 0x0419 tx timeout [ 158.094973][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.105970][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.117285][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.129002][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.140563][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.151119][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.161239][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.172973][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.184179][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.195796][ T8807] device veth0_vlan entered promiscuous mode [ 158.214683][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.242882][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.260018][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.270589][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.280534][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.291288][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.301211][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.311964][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.325342][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.334108][ T9688] Bluetooth: hci2: command 0x0419 tx timeout [ 158.343683][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.353004][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.362303][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.371977][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.382015][ T8704] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.390895][ T8704] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.401405][ T8704] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.411076][ T8704] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.454327][ T8807] device veth1_vlan entered promiscuous mode [ 158.489154][ T9101] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.507468][ T9101] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.516326][ T9101] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.525534][ T9101] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.628995][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.637323][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.713849][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.730296][ T9688] Bluetooth: hci3: command 0x0419 tx timeout [ 158.762001][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.795887][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.819406][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:10:22 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) [ 158.890259][ T9768] Bluetooth: hci4: command 0x0419 tx timeout [ 158.895027][ T8807] device veth0_macvtap entered promiscuous mode [ 158.920246][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.960790][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.977297][ T8807] device veth1_macvtap entered promiscuous mode [ 159.008662][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.016877][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.021992][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.031869][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.048999][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.063929][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.076729][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.090241][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.131510][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.158108][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.177244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:10:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 159.221987][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.277657][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.287486][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:10:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/197, 0x1a, 0xc5, 0x1}, 0x20) [ 159.328365][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.352527][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.365938][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:10:22 executing program 1: r0 = epoll_create(0xe66) epoll_wait(r0, &(0x7f0000000440)=[{}], 0x1, 0x2) [ 159.378973][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.392025][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.411474][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.445125][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:10:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000005b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005c00)=0x80) [ 159.489884][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.527212][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.535522][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.535579][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.566702][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.584500][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.609767][ T9742] Bluetooth: hci5: command 0x0419 tx timeout [ 159.609813][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:10:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 159.649981][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:10:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) [ 159.694630][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:10:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}]}}, &(0x7f00000005c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 03:10:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 159.751784][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.772375][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.797881][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.827707][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.846207][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.871567][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.892422][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.908795][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.938637][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.947268][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.980213][ T8807] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.018380][ T8807] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.027097][ T8807] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.057776][ T8807] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.098162][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.106169][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.181497][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.182071][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.216028][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.256980][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.363025][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.404209][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.436624][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.438437][ T248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:10:23 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) [ 160.468909][ T248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.513509][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:10:23 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 03:10:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 03:10:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@ptr, @restrict={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000780)=""/129, 0x39, 0x81, 0x1}, 0x20) 03:10:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002ec0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:10:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000080)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:10:24 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xffffffffffffff9b) 03:10:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 03:10:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xb, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:10:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 160.948352][ T9936] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 03:10:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x80800) 03:10:24 executing program 5: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x4d, 0x3, "d1f9075241fb2ee5ecd65b87fc409d5234780928c3b8e55ffbcfafaae604c9784bf07f8e2bacdeb596ddc96064fecb243e9b47b3e3df5b7b71562d7a68c5d4aab085c5efb1e6f0b21d"}, @ETHTOOL_A_WOL_MODES={0x28, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}]}]}]}, 0x110}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) 03:10:24 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10060) 03:10:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:10:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002ec0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 03:10:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) socket$netlink(0x10, 0x3, 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r2], 0x1000001bd) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f00002000009000080fff5dd00000010000100000c", 0x4e}, {&(0x7f00000002c0)="b0c26a5cb9131f972a2e", 0xa}], 0x2) 03:10:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000c80)={&(0x7f0000000680), 0xc, &(0x7f0000000c40)={&(0x7f00000006c0)={0x34, 0x1, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}, @NFQA_MARK={0x8}]}, 0x34}}, 0x0) 03:10:24 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000400)) 03:10:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 03:10:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4c, 0x0, 0x0) 03:10:24 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) syz_io_uring_setup(0x264, &(0x7f0000000340), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000003c0), 0x0) 03:10:24 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) 03:10:24 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) 03:10:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000300)=@l2tp={0x2, 0x0, @dev}, 0x80) 03:10:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'syztnl2\x00', 0x0}) 03:10:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x80ffffffff, 0x2) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0x0, 0x0) 03:10:25 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x1c00, &(0x7f0000ff9000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 03:10:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) r1 = io_uring_setup(0x398, &(0x7f00000002c0)={0x0, 0xb75c}) syz_io_uring_setup(0x264, &(0x7f0000000340), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000003c0), 0x0) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 03:10:25 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) 03:10:25 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000000)={"c70209baacc41122f5a1bb18caccd16f"}) r0 = getpgrp(0xffffffffffffffff) sched_getaffinity(r0, 0x8, &(0x7f0000000840)) 03:10:25 executing program 0: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, 0x2710}) 03:10:25 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x7000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7}}) clock_gettime(0x0, &(0x7f0000002500)) syz_io_uring_setup(0x452b, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x177}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000025c0), &(0x7f0000002600)) 03:10:25 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) 03:10:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) io_uring_setup(0x398, &(0x7f00000002c0)) syz_io_uring_setup(0x264, &(0x7f0000000340), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000003c0), 0x0) fadvise64(0xffffffffffffffff, 0x1, 0x0, 0x0) 03:10:25 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @l2, @generic={0x0, "bfa8adceafff21f6b834c81dcb6c"}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 03:10:25 executing program 1: syslog(0x4, &(0x7f0000001d40)=""/244, 0xf4) 03:10:25 executing program 0: syz_io_uring_setup(0x264, &(0x7f0000000340), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x2000)=nil, 0x0, 0x0) 03:10:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={{}, 0x0, 0x0, 0xe000}) 03:10:25 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 03:10:25 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001000)='/sys/module/auth_rpcgss', 0x0, 0x0) preadv2(r0, &(0x7f00000013c0)=[{&(0x7f0000001240)=""/66, 0x42}], 0x1, 0x0, 0x0, 0x0) 03:10:25 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x2000)=nil, 0x0, 0x0) 03:10:25 executing program 0: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x2710}) 03:10:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000940), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 03:10:25 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) io_uring_setup(0x398, &(0x7f00000002c0)) syz_io_uring_setup(0x264, &(0x7f0000000340), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000003c0), 0x0) 03:10:25 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000007c0), 0x40, 0x0) 03:10:25 executing program 3: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0xa745}, &(0x7f0000000280)={0x0, 0x2710}) 03:10:25 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$packet(r0, 0x0, &(0x7f0000000000)=0xfffffdb3) 03:10:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0x0, 0x0, 0xa, 0x0, @private, 0x0, "0300000600000000"}]}}}}}}}}, 0x0) 03:10:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:10:26 executing program 1: bpf$BPF_TASK_FD_QUERY(0x15, 0x0, 0x0) 03:10:26 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) 03:10:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc4, &(0x7f0000000100)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0x0, 0x0}, 0x10) 03:10:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x4015) 03:10:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) 03:10:26 executing program 1: pipe(&(0x7f0000000300)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xbc) 03:10:26 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$tun(r0, &(0x7f00000004c0)={@void, @void, @eth={@local, @empty, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6c8278", 0x14, 0x6, 0x0, @private0, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x52) 03:10:26 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:10:26 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000001780), 0x0, 0x0) 03:10:26 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xc, 0x0}, 0x83) 03:10:26 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 03:10:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) r0 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6}}}}, ["", "", ""]}, 0x28}}, 0x4) 03:10:26 executing program 5: memfd_create(&(0x7f0000000640)='\x00', 0x2) 03:10:26 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 03:10:26 executing program 3: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:10:26 executing program 0: add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:10:26 executing program 1: bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:10:26 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x148a3de21ed215eb}, 0x10) 03:10:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc4, &(0x7f0000000100)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc4, &(0x7f0000000100)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:26 executing program 0: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, &(0x7f0000000080)='{', 0x1, 0xfffffffffffffffa) 03:10:26 executing program 1: bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:10:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x74) 03:10:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x40) 03:10:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='o', 0x1, r0) 03:10:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x378a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 03:10:27 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/packet\x00') socket$packet(0x11, 0x2, 0x300) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 03:10:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4a03, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1b4, 0x0, 0x1b4, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24}}]}, @REJECT={0x24}}, {{@ipv6={@remote, @private2, [], [], 'veth1_to_batadv\x00', 'netpci0\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, 'SK'}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) 03:10:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc4, &(0x7f0000000100)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0, r0}, 0x10) 03:10:27 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x8, 0x0) 03:10:27 executing program 0: socketpair(0x10, 0x2, 0x1, &(0x7f0000000040)) 03:10:27 executing program 1: syz_io_uring_setup(0x2e95, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x117}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:10:27 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x9, 0x1) [ 164.261958][T10131] x_tables: duplicate underflow at hook 2 03:10:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 03:10:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000005dc0)=@ccm_128={{}, "f88b05e9bdf29761", "a46683236f3a12c242c13eda19dfcc77", "cc6eaf50", "f6d3b11e930371c6"}, 0x28) 03:10:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000200)=@framed={{}, [@initr0, @initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:10:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x10000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 03:10:27 executing program 0: socketpair(0x10, 0x2, 0x1, &(0x7f0000000040)) 03:10:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000700)='\x00', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8004000000000000}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 03:10:27 executing program 1: unshare(0x400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x40000200) unshare(0x0) recvmsg(r0, 0x0, 0x0) 03:10:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x25, 0x0, &(0x7f00000010c0)) 03:10:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000010c0)={0x0, @remote, @broadcast}, &(0x7f0000001100)=0xc) 03:10:27 executing program 0: socketpair(0x10, 0x2, 0x1, &(0x7f0000000040)) 03:10:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth0_to_bond\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'netpci0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@private2, @mcast1, [], [], 'erspan0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3a0) 03:10:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d755907006cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095050080aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000bf10008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b4b0fba035fc42a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff107000000b25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c906203000000a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dad5bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217f85e3bbeee95f04603016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b39fe1d7c6e93485bea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dcf80d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8a265f5413b9e3831f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a44c91123f9cc0fd7dc4401d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b1694682ee00000000000034b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d165a210bf5858e2a4fe7e8d1e8c9cceed07c6312c034c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6224e94dee34666c5b5522b564b433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a04000000000000001924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a694743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd253dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4deb41d639509d1d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8badb7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b94a0f9eba5731a962dda65168e2ece94c3468c5e6d4c570e8ba7e591800761c5215062235789fa84a1e5a249a82560008b81770b0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x48, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31002cbd7000fedbdf2501000000000000000141"], 0x34}}, 0x0) 03:10:28 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 03:10:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x17, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:28 executing program 0: socketpair(0x10, 0x2, 0x1, &(0x7f0000000040)) 03:10:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d755907006cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45efcadf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095050080aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000bf10008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b4b0fba035fc42a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff107000000b25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c906203000000a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dad5bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217f85e3bbeee95f04603016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b39fe1d7c6e93485bea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dcf80d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8a265f5413b9e3831f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a44c91123f9cc0fd7dc4401d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b1694682ee00000000000034b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d165a210bf5858e2a4fe7e8d1e8c9cceed07c6312c034c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6224e94dee34666c5b5522b564b433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a04000000000000001924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a694743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd253dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4deb41d639509d1d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8badb7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b94a0f9eba5731bb905ec775a962dda65168e2ece94c3468c5e6d4c570e8ba7e591800761c5215062235789fa84a1e5a249a825600"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x82, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000010c0)=0x10) 03:10:28 executing program 1: unshare(0x400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x40000200) unshare(0x0) recvmsg(r0, 0x0, 0x0) 03:10:28 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000670000000800", @ANYBLOB='\b'], 0x24}}, 0x0) 03:10:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:28 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x16, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000010c0)=0x10) 03:10:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0x201}, 0x14}}, 0x0) 03:10:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) [ 165.622427][T10260] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 03:10:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x858) sendto$inet(r0, &(0x7f00000012c0)="11", 0x1, 0x11, 0x0, 0x0) [ 165.726073][T10260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.800990][T10278] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 165.849247][T10278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:10:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 03:10:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_setup(0x1, &(0x7f0000000600)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000000ac0)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:10:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000200)) 03:10:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 03:10:29 executing program 5: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xe7}, 0x0) 03:10:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d755907006cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095050080aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000bf10008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b4b0fba035fc42a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff107000000b25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c906203000000a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dad5bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217f85e3bbeee95f04603016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b39fe1d7c6e93485bea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dcf80d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8a265f5413b9e3831f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a44c91123f9cc0fd7dc4401d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b1694682ee00000000000034b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d165a210bf5858e2a4fe7e8d1e8c9cceed07c6312c034c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6224e94dee34666c5b5522b564b433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a04000000000000001924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a694743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd253dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4deb41d639509d1d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8badb7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b94a0f9eba5731a962dda65168e2ece94c3468c5e6d4c570e8ba7e591800761c5215062235789fa84a1e5a249a82560008b81770b011b1a5bbbc961e15ad9199a086a6"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)) 03:10:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 03:10:29 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x8001, 0x0, 0x9, 0x3, 0x80}, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='keyring\x00', 0x0) 03:10:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 03:10:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) 03:10:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) 03:10:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) 03:10:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 03:10:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 03:10:29 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000a80), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'team0\x00', {}, 0xfff9}) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, 0x0) 03:10:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x5460, 0x0) 03:10:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) [ 166.721722][T10324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:10:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) [ 166.815033][T10324] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.824163][T10324] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.833531][T10324] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.842460][T10324] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 03:10:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) read$fb(r0, &(0x7f0000002140)=""/178, 0xb2) 03:10:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x5460, 0x0) 03:10:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4020940d, 0x0) 03:10:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) [ 167.014438][T10324] device vxlan0 entered promiscuous mode 03:10:30 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000001580)) [ 167.117805][T10345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:10:30 executing program 0: io_setup(0x847f, &(0x7f0000000040)) openat$nvram(0xffffffffffffff9c, 0x0, 0x200000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 03:10:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x5460, 0x0) 03:10:30 executing program 2: io_setup(0x8000, &(0x7f0000000540)=0x0) io_destroy(r0) 03:10:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty}, 0x14) 03:10:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f0000000000)={@dev}, 0x14) 03:10:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x5460, 0x0) 03:10:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) 03:10:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="df9102585bb8979da9e005c56d2b25c1", 0x10) 03:10:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @ethernet={0x0, @multicast}, @xdp, @ipx={0x4, 0x0, 0x0, "71cb867e9c1c"}}) 03:10:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x5501, 0x0) 03:10:30 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1) 03:10:31 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_int(r2, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:10:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x88, 0x1, 0x0, &(0x7f0000000040)) 03:10:31 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x111, 0x4b4, 0xd0, 0xd4feffff, 0x1c0, 0x20a, 0x278, 0x1c0, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'ipvlan0\x00', 'syz_tun\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 03:10:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x80ffffffff, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080)={{0x9a35}}, 0x2, 0x0}}) 03:10:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) [ 167.952873][T10381] new mount options do not match the existing superblock, will be ignored [ 168.044109][T10381] new mount options do not match the existing superblock, will be ignored [ 168.120464][T10390] new mount options do not match the existing superblock, will be ignored 03:10:31 executing program 3: socketpair(0x3, 0x0, 0x66e0, &(0x7f0000000040)) 03:10:31 executing program 2: io_setup(0x662, &(0x7f0000000000)=0x0) io_destroy(r0) 03:10:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 168.230636][T10390] new mount options do not match the existing superblock, will be ignored 03:10:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x80}) 03:10:31 executing program 3: clone(0x24850d00, 0x0, 0x0, 0x0, 0x0) 03:10:31 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_int(r2, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:10:31 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x80001, 0x0) 03:10:31 executing program 3: mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, 0x0}]) 03:10:31 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x4c, 0x0, 0x160, 0x73, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) clone(0x1000, &(0x7f0000001c80)="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", &(0x7f0000002c80), &(0x7f0000002cc0), &(0x7f0000002d00)="4c66f8ed57cdfac8234753c082be2fc2bed303d543a443b3b81542852ffd5443ef98083932a08886d2c1f84d0df43ebaee0e5a5ad01fc3fd9466b69453cfe1009e77c40f69f18c5088807b9b61fda63d15fb073273696dfa37ddcf57943c4de0057d7c06998edab801e7368effb7db01a68503fe6030ae8a5d6d5080fab7f6f940236733a077eb1413b0fb9941a8bcbff1b49676ede2ec40a579beb095e28597d304b3ca36e7c86649dbc5f6d29788a57648d8c555ad88a6bbca2c4fc438c50dd1cc8bc1a8d163ea32a6006d1b663961097fe4c5eca5c5b28b") 03:10:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x203, 0x2d4}, 0x40) 03:10:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @local}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syzkaller1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010800080008000400ff7e", 0x24}], 0x1}, 0x0) [ 168.671686][T10419] new mount options do not match the existing superblock, will be ignored 03:10:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80) 03:10:32 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_int(r2, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:10:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'gre0\x00', @ifru_flags}) 03:10:32 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 03:10:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x4, 0x11a}]}, 0x18}}, 0x0) 03:10:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2d4}, 0x40) 03:10:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) pipe(&(0x7f0000000180)) 03:10:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) [ 169.130666][T10455] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 03:10:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x9}) [ 169.175526][T10457] netlink: 'syz-executor.2': attribute type 282 has an invalid length. [ 169.215275][T10459] new mount options do not match the existing superblock, will be ignored 03:10:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:10:32 executing program 3: syslog(0x2, &(0x7f0000000040)=""/211, 0xd3) 03:10:32 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x187041) 03:10:32 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_int(r2, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 03:10:32 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x1b0000001}) 03:10:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x0, 0x3f}) 03:10:32 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:10:32 executing program 2: mlockall(0x5) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 03:10:32 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {0x306, @local}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_team\x00'}) [ 169.703099][T10490] new mount options do not match the existing superblock, will be ignored 03:10:33 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req}}, 0xe) 03:10:33 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x209c0, 0x0) 03:10:33 executing program 3: socket(0x1, 0x0, 0xad) 03:10:33 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0xc800, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x59, 0x6, @random}, 0x14) 03:10:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x8000) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:10:33 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req}}, 0xe) 03:10:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000002c0)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="0000000000000000000000001d0000000000000000000000eb0d0000000000003d86000000000000000000000000000007000000090000000000000005000000ff80ff0700000000000000ffffffff856fb0cab200000400000000000000000000000000000000000000000000000000000000000000000000000000008d99ed8952de3133ddf3d1432f56af84362c5801c9cc056a18dbbbce48cfaaffe184047be96d003f6538593b19fac07a9bb1646273b8d19a75cab9dba3c45e134080e19220a7bfa9e57e805a96ddfc52d580070c19916c3655dbc1b0"]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'syzkaller1\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', r6, 0x10, 0x8000, 0xffffff00, 0x60000, {{0x18, 0x4, 0x0, 0x5, 0x60, 0x67, 0x0, 0x16, 0x4, 0x0, @broadcast, @local, {[@timestamp_addr={0x44, 0x1c, 0x23, 0x1, 0xf, [{@multicast2, 0x9}, {@private=0xa010101, 0x80000000}, {@loopback, 0x10000}]}, @timestamp_addr={0x44, 0x2c, 0x12, 0x1, 0x0, [{@remote, 0x4}, {@broadcast, 0x80}, {@private=0xa010100, 0x1}, {@local, 0x55}, {@empty}]}, @noop]}}}}}) fallocate(0xffffffffffffffff, 0x0, 0x3, 0x80) sendfile(r0, r4, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x1d, 0x100000fe) creat(&(0x7f00000005c0)='./bus\x00', 0x0) 03:10:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 03:10:33 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req}}, 0xe) 03:10:33 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockname(r0, 0x0, &(0x7f00000001c0)) 03:10:33 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) time(&(0x7f0000000080)) 03:10:33 executing program 0: r0 = fsopen(&(0x7f0000000100)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:10:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x20, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:10:33 executing program 2: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req}}, 0xe) 03:10:33 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)=[0x0, 0xfffc]) 03:10:33 executing program 3: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) 03:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, 0x0) [ 170.694765][T10537] new mount options do not match the existing superblock, will be ignored 03:10:33 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/211) 03:10:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 03:10:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000040)={0x14, 0x0, 0x6, 0x801}, 0x14}}, 0x0) 03:10:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070cd) 03:10:34 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000a40)) 03:10:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c000000000803000000000000000000000000090500030021000000060002400a0100000900010073797a30000000000500030084000000340004"], 0x7c}}, 0x0) 03:10:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 03:10:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, 0x0) [ 171.180677][T10558] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.251203][T10558] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.007476][ T35] Bluetooth: hci2: command 0x2021 tx timeout 03:10:35 executing program 2: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:10:35 executing program 1: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000080)) 03:10:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x10, &(0x7f0000001140)={{{@in6=@local, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 03:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) r1 = openat$snapshot(0xffffff9c, &(0x7f00000000c0), 0x440540, 0x0) pwritev2(r1, &(0x7f00000005c0)=[{&(0x7f0000000100)="1246581559e398955d87186eacf4cc85f6f4a7e7c83d24499d6637dbf73cb5849e83ac6e9b", 0x25}, {&(0x7f0000000140)="70db45dce68424f0817d8b1e292d588341f984a8ec65574db249016702bd4ffe45fcaac0ccd8fbe5ee088f22aee358973b66e92ee767c53ec3caf5c5822513a350e0626270e4923c5163dc16670a598ccaeb22297f703124d8b66c193b92f4bc189f48be3afc3a9c8e54f745de", 0x6d}, {&(0x7f00000001c0)="64c3cfcbed", 0x5}, {&(0x7f0000000200)="3c0b3d4862001d31fce6d60fded27495f94ce779d31f1750ec1e5c41706220de3516272de7ce", 0x26}, {&(0x7f0000000240)="f9d4c0b3e82b4362ce4ed94bc5da312eba8cad50a4a5b99cbb7a02573c5b2ee164c1a2418126dfa5cbd5f7276558792017086546c3631413cfabb2d86d1e04faeb3c2048f53904bb39fcfffbb3f34937e4e5b7c4c3ea68e71ba88b793dc80bd3cdd93682afdb63dd77304eb1ff461ecd6e49a355c38b0e53afacee510994b2eb9be624066b64ed4ffd0687325a67698eeb434955c16eda744cac4a8f4b3b26ec09c594b0b4a3e1386e58371117c7e57dbcd53be6bc4388bce88df8125f", 0xbd}, {&(0x7f0000000300)="208f73f456b8d6e5f4ae1045cb08165f4ff47d3cef7d0e9c52a3c23e4dfea3a97280892c54338cfca7edfc2ff6d432cb13608782e01c897aaf76290d485672b85e2459d36cb2e8e0064f651c9eca6ecd7550734b51e4d9f16fd1f8896891e7b7bf5b281ebe2dc6d11a4ee91f2d790c68c9d31538fff252b0e87c21f30a65dc8b22ad13c7c63e126268c6c3700c9b1f168b171a5862ac2e57a81192953aeb5fd5fe9be541d15494b0b7e0cc1758726bbc4ff3689b45b27ff590ec3e4b6d08fe636b0a06f0e2eb9edd8fe3d930", 0xcc}, {&(0x7f0000000400)="6b3551fa3e13907633a812606acbf0c5f0a65af03d224664ce1c347588b495d98d23e4bcd166384165e5ddf4a5fd8437c1c299bbbf0aadc5054707b6256be3f0f551c87bd94ba46a1fe75bb0ce95ca4e13090fc05537d46b172c7451a597e4", 0x5f}, {&(0x7f0000000480)="a168f0f292f757f26d7022439925122d76d06b151c6ded56c6dd3467d4205ddb87a3ca04918a9f4c208bf8115be30e15348b7086ee732ee8b5af65036ef5aa878a48903ce569d20e62b1e93c5e76f23fd8b2e7ac94eb9f98624f410b5a52fae8631e76e8a474298996ad9193445818ea4cca0384a50efda6815d576f6b1a1a62acec89e68af14f2bb93808728754cf7df235ea", 0x93}, {&(0x7f0000000540)="4bca8813a4a4e629156bd051c953f7fe6e8942bc474ffbcb4ba85599f078184bb030a70e135e1527a9d65e1eb3288a2e7f77a8adb251c069a6675a676bacc916b995348ef3ec1c52a60a65ef7f4a190074b23558bfb91e", 0x57}], 0x9, 0x3f, 0x8, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x8, @private1}, 0x1c) 03:10:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028014000a008a9d209c99fac81a5b0c4daba1726f73"], 0x48}}, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x3e8, 0x20, 0x70bd28, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10008000}, 0x0) [ 172.150013][T10575] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 172.153567][ C0] hrtimer: interrupt took 50182 ns [ 172.170023][T10577] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:10:35 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000240)) 03:10:35 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000180), 0x0) 03:10:35 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40046103, 0x0) [ 172.311701][T10577] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:10:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1262) 03:10:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 03:10:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x3}]}) [ 172.513794][T10595] QAT: failed to copy from user. 03:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 03:10:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg0\x00'}) 03:10:36 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000240)) 03:10:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x48, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x5c}}, 0x4000) 03:10:36 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xc) 03:10:36 executing program 0: syz_io_uring_setup(0x5136, &(0x7f0000000300), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 03:10:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x38, 0x3e9, 0x821}, 0x38}}, 0x0) 03:10:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x28}, {0x6}]}) 03:10:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000001340)) 03:10:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 03:10:36 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="008f17f89301067d9e3277"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102389, 0x18ff5}], 0x3f, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 173.776012][ T36] audit: type=1326 audit(1627787436.926:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10627 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffa549 code=0x0 03:10:37 executing program 2: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) unlink(&(0x7f0000000000)='./file0\x00') munlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 173.839733][ T36] audit: type=1326 audit(1627787436.966:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10627 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=6 compat=1 ip=0xf7ffa549 code=0x0 [ 173.846988][T10637] ptrace attach of "/root/syz-executor.4"[10634] was attempted by "/root/syz-executor.4"[10637] 03:10:37 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 03:10:37 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f, &(0x7f0000000140)=[@cred, @cred, @rights]}, 0x0) 03:10:37 executing program 2: pipe(&(0x7f0000000040)) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1) 03:10:37 executing program 0: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 03:10:37 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x179ea8b7c96919d6) [ 174.087955][ T9742] Bluetooth: hci2: command 0x2021 tx timeout 03:10:38 executing program 3: r0 = fsopen(&(0x7f0000000100)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000040)='./file0\x00', r1) [ 175.078550][T10664] new mount options do not match the existing superblock, will be ignored [ 175.099823][T10664] new mount options do not match the existing superblock, will be ignored 03:10:38 executing program 3: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffff, 0x1}}, 0x0) 03:10:38 executing program 5: mknod(&(0x7f0000000200)='./file1\x00', 0x8000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) 03:10:38 executing program 2: mknod(&(0x7f0000000200)='./file1\x00', 0x8000, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)) 03:10:38 executing program 4: mknod(&(0x7f0000000200)='./file1\x00', 0x8000, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 03:10:38 executing program 1: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x6) 03:10:38 executing program 0: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1) 03:10:38 executing program 2: mknod(&(0x7f0000000200)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1) 03:10:38 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xb218a565c91a8cc5) 03:10:38 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000025c0), 0x40, 0x0) 03:10:38 executing program 0: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 03:10:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/77, 0x4d}], 0x1, 0x81, 0x0) 03:10:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 03:10:38 executing program 3: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) msync(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4) 03:10:38 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 03:10:38 executing program 3: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10) 03:10:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 03:10:38 executing program 5: io_setup(0x3, &(0x7f0000000000)) 03:10:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) [ 175.995351][T10707] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 176.167362][ T35] Bluetooth: hci2: command 0x2021 tx timeout 03:10:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc0915b96d4883d67, 0x0) 03:10:39 executing program 1: msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0) 03:10:39 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x1c00, &(0x7f0000ff9000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 03:10:39 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x24c000, 0x0) 03:10:39 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffa00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) 03:10:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) sendmmsg$inet(r1, &(0x7f0000005640)=[{{&(0x7f0000001080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001500)=[{&(0x7f00000010c0)="cb", 0x1}], 0x1}}, {{&(0x7f0000002b40)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000004000)=[{&(0x7f0000002b80)="c6", 0x1}], 0x1}}], 0x2, 0x0) 03:10:39 executing program 0: io_setup(0x0, &(0x7f0000000000)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 03:10:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:10:39 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 176.898002][ T35] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 177.147193][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 177.267472][ T35] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 177.447641][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 177.464810][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.532000][ T35] usb 1-1: Product: syz [ 177.547211][ T35] usb 1-1: Manufacturer: syz [ 177.552007][ T35] usb 1-1: SerialNumber: syz [ 177.876540][ T9742] usb 1-1: USB disconnect, device number 2 [ 178.247323][ T9742] Bluetooth: hci2: command 0x2021 tx timeout 03:10:41 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) r0 = fork() process_vm_writev(r0, &(0x7f0000001440)=[{&(0x7f0000000380)=""/222, 0xe5}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/24}], 0x2000000000000325, 0x0) 03:10:41 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x0, 0x5e, [':}^/^!@\x00', '-(@-\x00']}, 0x2a) 03:10:41 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001580)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00009f9000/0x4000)=nil, &(0x7f00009a5000/0x2000)=nil, &(0x7f0000f19000/0x3000)=nil, 0x0}, 0x68) 03:10:41 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) 03:10:41 executing program 0: io_setup(0x0, &(0x7f0000000000)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 03:10:41 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xea, 0xea, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:10:41 executing program 2: socketpair(0x2c, 0x3, 0x2b, &(0x7f0000000140)) [ 178.546803][T10775] ptrace attach of "/root/syz-executor.2"[10774] was attempted by "/root/syz-executor.2"[10775] [ 178.564209][ T36] audit: type=1400 audit(1627787441.716:4): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10765 comm="syz-executor.1" [ 178.797382][ T9742] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 179.037278][ T9742] usb 1-1: Using ep0 maxpacket: 32 03:10:42 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffa00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) [ 179.157439][ T9742] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 03:10:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18}, 0x40) 03:10:42 executing program 1: unshare(0x20400) syz_io_uring_setup(0x840, &(0x7f0000000080)={0x0, 0x0, 0x26}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:10:42 executing program 5: io_uring_setup(0x38c6, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 03:10:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000000)) 03:10:42 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffa00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) [ 179.337867][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 179.366011][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 03:10:42 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xea, 0xea, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 179.429239][ T9742] usb 1-1: Product: syz [ 179.467766][ T9742] usb 1-1: Manufacturer: syz [ 179.495679][ T9742] usb 1-1: SerialNumber: syz 03:10:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) [ 179.579529][T10808] ptrace attach of "/root/syz-executor.4"[10807] was attempted by "/root/syz-executor.4"[10808] 03:10:43 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_LK(r1, &(0x7f00000020c0)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 03:10:43 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe2, 0xe2, 0x3, [@enum={0x0, 0x9, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "da"}]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 180.074836][T10821] ptrace attach of "/root/syz-executor.0"[10820] was attempted by "/root/syz-executor.0"[10821] 03:10:43 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x3, [@func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0]}}, 0x0, 0xaf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:10:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000a80)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 180.317319][T10830] ptrace attach of "/root/syz-executor.0"[10829] was attempted by "/root/syz-executor.0"[10830] [ 180.427512][ T9742] usb 1-1: USB disconnect, device number 3 [ 180.470265][ T35] Bluetooth: hci2: command 0x2021 tx timeout 03:10:45 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffa00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) 03:10:45 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) 03:10:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:10:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000ec0)='net/sctp\x00') 03:10:45 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff4000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x0}, 0x68) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/nfsfs\x00') 03:10:45 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/nfsfs\x00') 03:10:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000004740)='/proc/locks\x00', 0x0, 0x0) 03:10:45 executing program 2: io_uring_setup(0x6822, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x1e}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:10:45 executing program 1: io_cancel(0x0, 0x0, 0x0) 03:10:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x224}, 0x40) 03:10:45 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) 03:10:45 executing program 2: io_setup(0x80, &(0x7f0000002ac0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 03:10:46 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffa00, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) 03:10:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000ac0)) 03:10:46 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:10:46 executing program 1: r0 = io_uring_setup(0x6822, &(0x7f0000002840)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/38, 0x26}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:10:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 03:10:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:10:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:10:46 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x228040, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 03:10:46 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x2}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x1000}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={0xffffffffffffffff, 0x0, &(0x7f0000001a80)=""/4096}, 0x20) 03:10:46 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x414881, 0x0) 03:10:46 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000008c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 03:10:46 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001f00)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001d40)='=', &(0x7f0000001e40)="aa"}, 0x48) 03:10:47 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffa00, 0x0) 03:10:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x464e, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:47 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 03:10:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x224, 0xffffffffffffffff, 0x1000}, 0x40) 03:10:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000a6a000/0x3000)=nil, 0x3000, 0x14) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:47 executing program 5: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000001840)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0}, 0x48) 03:10:47 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x12) [ 184.486288][T10934] mmap: syz-executor.0 (10934) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:10:47 executing program 2: socket(0x0, 0x7bbb61bce47ecff, 0x0) 03:10:47 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000001340), 0x10040, 0x0) 03:10:47 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:10:47 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x391000, 0x0) 03:10:47 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/25, 0x19}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/207, 0xcf}], 0x1, 0x0) 03:10:49 executing program 4: io_setup(0x519b, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 03:10:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="ff24020003000000535ffcff04000000180000007e050000000021000400000095000000000000001817000085c2c2589aa658ef1279af3275631f"], &(0x7f0000000080)='GPL\x00', 0x2, 0xf4, &(0x7f00000000c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:49 executing program 1: mq_open(&(0x7f00000013c0)='\x00', 0x0, 0x0, &(0x7f0000001400)) 03:10:49 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, 0xffffffffffffffff, 0x2e}, 0x10) 03:10:49 executing program 0: r0 = fsopen(&(0x7f00000000c0)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='.]]\xf18\xe3-\x00', &(0x7f0000000140), 0x0) 03:10:49 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 03:10:49 executing program 2: r0 = fsopen(&(0x7f00000000c0)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 03:10:49 executing program 5: io_setup(0x519b, &(0x7f0000000000)) 03:10:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:49 executing program 1: clone(0x3042480, 0x0, 0x0, 0x0, 0x0) 03:10:49 executing program 2: io_setup(0x80, &(0x7f0000002ac0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 03:10:49 executing program 4: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 03:10:49 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3d9c, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:10:49 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x77359400}, 0x0) 03:10:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:49 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10) 03:10:49 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0x24, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8b38}]}]}, 0x24}}, 0x0) 03:10:50 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:50 executing program 2: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 03:10:50 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 03:10:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001600)) 03:10:50 executing program 4: io_setup(0x519b, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[0x0]) 03:10:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640), r0) 03:10:50 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8b38}]}]}, 0x20}}, 0x0) 03:10:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 03:10:51 executing program 5: io_setup(0x519b, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000001640)=[0x0, 0x0, 0x0]) 03:10:51 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 03:10:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 03:10:51 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) io_setup(0x80, &(0x7f0000002ac0)) 03:10:52 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:10:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) 03:10:52 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000001840)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0}, 0x48) 03:10:52 executing program 0: io_setup(0x80, &(0x7f0000002ac0)) io_setup(0x0, &(0x7f0000002ac0)) 03:10:52 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff9}, 0x8) 03:10:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 03:10:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x168, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'vlan1\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x0, 0x1a}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 03:10:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)=[@cred={{0x1c}}], 0x20}, 0x0) 03:10:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x7, 0x0, 0xffffffff}, 0x40) 03:10:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f}, [@ldst={0x3, 0x0, 0x1, 0x0, 0x0, 0x20}]}, &(0x7f0000000140)='syzkaller\x00', 0x9, 0x7, &(0x7f0000000180)=""/7, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3, 0x6, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffbe}, [@exit, @ldst={0x2, 0x2, 0x0, 0x0, 0xa}, @generic={0x0, 0x0, 0x1, 0x0, 0xffffff69}]}, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x73, &(0x7f00000006c0)=""/115, 0x41000, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xa, 0x8, 0x8}, 0x10, 0x0, r1}, 0x78) 03:10:52 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 03:10:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000b00)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:53 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:10:53 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 03:10:53 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:10:53 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f000000ae80)) 03:10:53 executing program 0: socketpair(0x2, 0x6, 0x7f, &(0x7f0000000980)) 03:10:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 03:10:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) 03:10:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001e00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 03:10:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3}, 0x10}, 0x78) 03:10:53 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a940)={0x18, 0xb, &(0x7f0000001ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f}, [@exit, @func, @btf_id, @map_val, @btf_id]}, &(0x7f0000001f80)='syzkaller\x00', 0x1, 0x8d, &(0x7f0000001fc0)=""/141, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000a8c0)={0x8}, 0x8, 0x10, &(0x7f000000a900), 0x10}, 0x78) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f000000ac00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 03:10:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:54 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:10:54 executing program 2: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:54 executing program 5: socketpair(0xa, 0x3, 0x3, &(0x7f0000000140)) 03:10:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:54 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:10:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r2}) 03:10:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000036c0)={0xc, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x80) 03:10:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000012c0)=ANY=[@ANYBLOB="9feb01006e"], &(0x7f0000000240)=""/4096, 0x6e, 0x1000, 0x1}, 0x20) 03:10:55 executing program 1: perf_event_open$cgroup(&(0x7f0000000b00)={0x0, 0x20000b80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:55 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f000000a880)={&(0x7f000000a180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f000000a780)=""/246, 0xf6}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a940)={0x18, 0x9, &(0x7f0000001ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55d}, [@exit, @func, @map_val, @btf_id]}, &(0x7f0000001f80)='syzkaller\x00', 0x1, 0x8d, &(0x7f0000001fc0)=""/141, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 03:10:56 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) 03:10:56 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=0xffffffffffffffff, 0x4) 03:10:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/157, 0x4b, 0x9d, 0x1}, 0x20) 03:10:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b580)={&(0x7f000000b380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {0x6}, {0xd, 0x4}]}]}}, &(0x7f000000b480)=""/234, 0x56, 0xea, 0x1}, 0x20) 03:10:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 03:10:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a940)={0x18, 0x5, &(0x7f0000001ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f}, [@exit, @func]}, &(0x7f0000001f80)='syzkaller\x00', 0x1, 0x8d, &(0x7f0000001fc0)=""/141, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:10:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 03:10:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)='T', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001980)='J', 0x1}], 0x2}, 0x80) 03:10:56 executing program 2: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 03:10:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b580)={&(0x7f000000b380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f000000b480)=""/234, 0x32, 0xea, 0x1}, 0x20) 03:10:56 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15}, 0x40) 03:10:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b580)={&(0x7f000000b380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @func_proto]}}, &(0x7f000000b480)=""/234, 0x3e, 0xea, 0x1}, 0x20) 03:10:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 03:10:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 03:10:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b580)={&(0x7f000000b380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f000000b480)=""/234, 0x26, 0xea, 0x1}, 0x20) 03:10:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="1a5ba94a63844518d2faaf5f873e692d2a131b75c3915e03715f7c70aa5c4f07529a6c4f304a3797a4191201d956f7712eb777afb78f010a6b004bfff8f07e0a0ab6d8586b93f3b032", 0x49}, {&(0x7f0000000b80)="162aed97e5427acd4174066d1e834a17d82f5d3eaf6b922f2c79825d2157ab568b303b14e0a7eda67a469c6232745df8d92d95ab8f17cf12a87f6611fd2c1ec4feacef82d4b4ae8e99e2e1f116699e17bfe3816b7dfa9e2357dcf0d5a81ed836b2d4694bb09c717c369a190f4d457ad57ff20bf8e3940d6833a378a4eab235fbdad04681bd46095eea0b6cea00210a65f47898e9180a4a21038a9e81fb1b1fefd9f14640f78c9a5153e53946ec9333a7ba4bbb206750855e416011fc741df926c2eff2db96e3f0fca2cee7cfdf247fd113762ef54701d6f6225aec84ff09605ffad0694e033e4e51d9379e91cec57274b4aca758fb47b2fe80b109c143890aae17c6de7f8edbf3a3449ba860d557a83141613ccfedbaa77df1d50522d17bb4b9988fd5d4a2478f35c3f8bdc3881f998c855feabae4d8e48fca4525c72886bfa814c392433ba56a2a60edc22054a7c835d01f3252ce505d2c7ce8c927b1fd609839c089d6dea3d54db8414a2026b2eb7a2df1569360543739dbafaad722de6f809f2ef7e4cdd30c6b531aa9f7df9a85fc42323f51b5cdb0c5e9f419453104533001e9463b8f1422848fbada17f22be8f861fe77421cb975cf03b2604c376c6825ea8fe9df7d1866a660780615ff34197636cb67354128e0aed5ac201feb41c02d52e3a790d2178c41b8961f8e2a3d075d480c353d71dfad28f29b7cf05759800beaa9afb5a30ab5fbdff0f657f07f6d8209cf0ff8da382557278ab47a5b84b72f6faa8f67e208306b0f4fd877824dec5f15e897286f0f96c07ffa9062dd9a2072e27cd019715b889b1fcb5091c77385b79892cd9df913fed6be549ef5b19352df60bdb71795491e9ea08255e7aafb1439c897fe394170d202c73a9e6b78d20977aa6805373b4efab2807812dc4c7fd749ad35d986fc9ce5b5ebb92ba723fd5e83a831b41306635c49a8cbe530afcf1b13148355c3352d387a60808f8235cb629bcccb4a27df8d36ab691dc1ae91b242e818f687cd738a819949d91cf0c8342ff4477c4d247c4a87caba42962141f6a7b4a6eacdc09a1c398fcc56181ba9492de04e8e4d2cc90c31010d2ce268848b013a57a5ca16052968f75cf0ec6b75e9a62f71fcaaa6dccb34c7260e5a939fdb55cba69e9fd668b8ff53c5fbd3d880e2ade62f7f369a67be6170f71e8b5e28500ed51f8ad5cc60235a094c288d941ad2219c7e76115c78edb7427166b5734c5ac493409c8da4d23dc60f74a6a426635fb5adc89d6ba080d1a595fa85fe268a115e8ed69522e90f1fddc5f8a6403a630b28eb0c3f78142c66c746a3aed9804feb332fa3db8482636390d83171f2972d106855d39e5933660a7af0bbaba1b63421458f8c235faa7c16c7115b14f5e48d0132e1160fdb55a080f6d4b4f3d0fc8b4d31722686ce03f22c1070bfd388c8259526a99eec255cd5bda0c949a66d0a4692418fdfc5d169e63edb35b46e781ad4ecb0ecca4085472f6bcfc96f6206eb9f8e60dcfbd931eccfbc7a0a74462e46d55f09a7ae4e2e72eef5fab7e9e489fd16873ff5f364bca87a14e6530c730ee3b8a95cf97fce3f79d6161f3af943807d1387542b6b8e6fec959e44decd25e010f80389343ecf036fac02a8d55f4d1d26744fbeca9560c5dbb01791258f8be8dcc1ab84410ba7ae944598bbfc90483708ade8c3c07edadd72272a3c859b41a38b13a1cb93ed5af31acb8202305b86599c93424a30ecd1d79ba3390c422b591619883e98f0f8915a9af876c8488a6df14164654ae016ef96d7f18536e18ddf9bf3f9ead1d9a3da9ad4674e75b83ba503389741a83b2cf3b05b890d37014ad928a3d6a82d0e5a2aedb0f71cea4553761c09cc17d4c9e2510df9d2b00519a28c53cf20cf83a75948feae375686344d0b676f3c7c14af927c0ec98e2884c60e02ff334743688e84409186b4ac16f37feedc936eb9e4b39f49e545a23e0d7b2be6aef567bab7c62716344bb7c9666bed28b87feb4ecf2fd2dea56c28ac556dd132269d092236ed49ccfa2c99118789431be9102cd080a3cce1730fb8a0a107241edc52dacf8541378f375560de6dadeb50b5efe5d8350b307afec557929176d600adbcfb48ef12ce5871586c49cf07c82a80a12ae6cc6e861a7b6abad63bc0eecaa8544c8c5157208f03c23db9ccd9906760eadf2d1975b4285dfe37f727a62a2e3c314800967bd98627176604fdf2aceb8f5dc41c38b931b9d469c7bf2d4659485aa90bfef9ead8bea6ad7ac984b90d7288de1d5141a92e274bf0da47c74607d6d38d046325b29cb8d8e3872ff1ce6c7c0d46c688d2475456aa77c490e2cb61f708b17f1fa6aef4249114b172077dde31d14d84c797b29f5902040831d4dab11c6e8ddff4f67e7d0150946122633f525b303c2548182a52057575417f6493fd52ffa2b988c9ff720b5a4a25d8da9b4ba49bf0da2efaf0d0a77bccf3a5bd3ad3cc60aef36f0c73da34e9abc8ff68f0c4f427220cba1285729333226ffe6e5f92b006414cae28d81534afc00275d2cc0926d2563d104dcf31fd022bed7a3e671b33f3748babc106cfa84228803a28822d84cad0739231834cb021cb507246294cc304179b5d0c304b8c54cddf8f07b8b44b89bf0e55de0fd96e959833b0aa1299a86682c8ef2be584c8fcb33f4f0003eb0b0e6bcead9e52a64c1361f0be313ba7951fe3eff3972d724107a293afd535417d01d4c854e88800021e64c5b78baa093101f21d076ef0fb9d07395a8f6522e5198caa0af3a488fa8ccbdfbce6e97242528e777f8dd79d6ae38b29225872e482d9e56e5b9d3c68495751fd8933530581f99902ab91f4220704f332965910ab638c4b4cfcc39ede5280a012571e6d3923ea92304442a85c516dc0cc34f787b27b7cc03212cd52f4ba89446760a47df7eae578ac25c252845e6952630a5a282ab8d023d84cc1b6f180ce6d99bb12b0fe83db40c61863a5ffdbbe088d14207a0f53cc642ffe68cb924bc6f60ea41b50f5825c9fd54b60acff9fdd31d35200893a79fa9346afe264e00de1c733aa66f62b31283d576b652877d8cd637a66edb1dd2737f3e40028adc9e647aace61c1f52e7d9c270cd3c13ec147a6b0982d4971981c920f1e445fb09c18478de18121d56df8b8a7910e30a54041d26f520faeb455ee4f99540052d52bf3155a50ba0423d4dc8a8a658d014c308ddb6c026f91b1323753471dca4244937b0a09fb646a34c2c7d1192a40f3411ce0a3150134bb5ec0945326b7795c6cfa61c7e3024c998b84047a1e7abbdcccc40014d36a3f3a3fc89b85d652db20b3222bda354608c795fbf6187f1748583591256a793699240275f3aafd4d812be818930fe0788c837f0dbf590eb0de2641e1c7fa86f98476e7591b55b3dde6992fdefca2081f4d9068a46e6d6e1ff171e833884f0a476dd2e923affcf8b1ea9de87428f998b4edad16fda02c4e8f410d58f8553b158a5e6879a97a065b3662b2d11830dc3fe449d85c0a418314d80d6f44356514facc318125c1790724753eac824c8d54345f1040ea5ceb0e338848987f476cfbb7ee008f396452dd5f52b9768a4c32ac3f31b9fb3bbb633846642538333f318243638aca8d1adc547b241ee47b3ba8ab82d1e71d2ea01323cba64450fad7ddedf1055abe7d0d5eeae87a18f745161b51125d9e9340c1c2358881e4cf42bb271e0dcba01873f88741647cdae6378712c67cd155075d256085da429029873a8654db146f1335fa897f8c207e301afb6b0c62e79d026dd23f9402d8a0381d8e474e05137a75ba20759146bae0a8626902f6e9c5591ed16cfff0c21114909dc3323087acd467bc6ac9055b4cf80da0a4be4c49b9a5ae5efc061adca7960fb171f661b091e4d313d605d4c9c4bb725051162c48a53327ad56eab75e90db66245a19f0ce9a4dc11e1193dff233b0f561668e17c918b0f5beb7007aea3314f837d1f3e2446d7b2a93584d73578ac3d6d54c87bf64c585603885d383e58a54c425bc0e18fd92809c731cf0ac78ccf81a7beded383eab0a7e935998e84f767c6427d2f1885482ee4fc57714095352c42863bdc5301a7136d5da3bcaa16ca56f1b03172b27c7b18db3c7f279863c539ffc23e901695627adfa983a74a8fa47fd4bf41b103f76a122ddca095815e7ddf9535a49687d950edb1071b038f4a98e13153988d37c2c83e95c94c416fd3d433cfca830d313a8132f53747bc3d8b63a7239ee679f4545ce2f8d087a51b9f7c240c5eead13ff81fe224c77814373f3bb35a4a5d8a12073b6781c4b5c52e368482dc3db4c54b1a5bc4764bebe3ee16f344009eeb7a1a3a128812a9f38bd5cb04de6e51067ae32c68e45d735d5db614c65fa080b3a61828b9547aa22b18cf7f82336d610b21142770dd26af85f2b2435c1647862e8e8a4273e3a43e2e537f83b08ec07b05a7e31ba0e7d290a28b05a6e788bf76894400993a53cc3efb78f46c58b89eb57acc3aef9afcebb54db16452d81a499d401d6f26fb1e62b08f7245d23123e4261106c229c1434639f8c3fe097cbad3b0f8168754835264e09f8f29d7083754b9d4c4e4f4d818a4782f449f13fcd6dc3372f84af281827654efefb4ff9346a8d345974012de3d09d5f470e549297fb5e5335fc1912fb74dd6ded13892ed363980da8ce8be6cdd549894a4c15f47cd9ca870d7ddb5e792303ce88c3992e6741e0aeac03eb5c47d7e026a6529a03475c985607c95fc4ab6159ad3ba9a52607d74a5a2167aa27bfbcf4010c68ea87d48a5a3029a3e0dcc5cff07c8c3f1e57e6b6c5def0ffb2bdd734f8fbe35f212b4f0023d8a33dc39f35391182589b07e5324f6143f053a4ce19057448c23a74d0194faea865c4c0407a4b42d845878f11259b2087c13a159d792f7a84a0df73d39f7666145398c1a48a64f9dab39693335bf410f9d4b283e67f0a0189d3995f42e09f7863c8741600db35523afb7b8645dfca90ad3998dbd6d513c09fc2a7f596f67f5ea94498eaa250c19ba7b85df5318beb56a8bcb39227ed0be58da6e2bc1741e99c21e124fb0ed0296a0ea0478a59307982fb5a2126ef8dcd987e91617ad4a1a030484df249b98cd4df5a785f4a5d440d4a466a064a5de6f8d9dbf1ae9d605cab7d23fc42da619fdb075054efd133b49765a684db489c23298eafba6eae5298efa47c7f94a1da3f01d331b83f106f1235118a87d60452e50d6ee65ebae86ddf3a5a9ba572df3915c42826d5b9339806ef6060b9a73cce12e444a20369bd50759dfe096f666253d8bd125fbc981b7cbfa627c0938552cf21b46f228b0e040cbf535da539dd46282342fab818195feacccbf62526766dc6cf96892d5040a807e9789f92842c088cbd011bb7c420ca08d538e06e156635ffd7b36027e799f4c1dec7fad81131fcc84e3b14de804353408c8c86e87030727d9918ab5e58918757c6f4b0b17f09493e16f31b977ae15aae3e2fd48abc4e1f2c892a342768ccf2e259a2618042841846d1c365c6ee7adc71c3f4b925f18728a836e965529d69e44d0c7f1e73246039c2c026f81673549d1594799d51806af1e8b21f287a84534357cbaa8c1853e69bb0b33ebba98f03e0ef442a957c024f9a9ef609c5348fc0410723612089039a83019d0361d1e121c1a3073b7cee0822233987d1b8f5bfdec46b7de27fcbfe572488083236c7be93f4375b20964ef9deab5f2e978bbcf28de9783a7a735ce9e6b7e812126ecfb5e052cea30a0060cc99c981bc3785bb9737f36a7f3b4d3407", 0x1000}, {&(0x7f0000000140)="63d08d14bd7acc50b6efc0ce8a94187bd350c5e878df8633df05ef4f5c86314db2eb52a7dadfd6672257a1ea4a5be01f51d792de3e6f78512d9dd81923a7f06fee24d2ec845efd7ecdaf4b1d33d5ab0551b7510ba9ab921e5a60159a4aed96f9d2a1f8059a28c314c68f7a79944a4fc78f58a58a78ed283eb5c5c2ea44c9237ebd9279a0d9ceb1876416f0f71f9e4381a88c19ac582d633c9bc14d91beddb03a7afd5a192460f4f69e8808a5654c37a72b2bb21b3f90735992abb8fb83a9fd", 0xbf}, {&(0x7f0000000200)="027135cf4dd7a08e6d07a103a90a9577199481a600d472b5bc3cc0d917c12356bd61762626f0689adb2d0326b5cacc57b472387230c76ca1136fc72eeca23ece974254b3b3b310a6fce1b95aa62c74d2f31922c2868ca31395faac", 0x5b}, {&(0x7f0000001b80)="becd08de01d7ca52fed62b16c6ca4c01e43c19a3e882e6c0e0c1e9251652e89e206c8e56ff09774d8a0e0cee7f58a6c7234e4cb9857920dc45c8875c4e309dfa416695d24ffceb1fabe14885cbbc6a30117eff5097227f89097740fa82dd8866baabf01f6bd29b676d8a4f7f3964f6ada8f1b9e26cccb00a2ac697337b37e415450e530827359e273154e73f18e786e723e050f88308ad0175bdfb2c059e0ef7ce23422570dda508d330fd38657491af8264d586c4782719812da7c1ed3cb35d485121a898619644fe0732be8b5b780ecae98b4c21b82d49518824dfc8872752cd2e289693f9153703e8901b92eb687473f6c45720191e30969072fb39dee2ae5fab99b1ac17f9e1ac3a628ed95730ecd24a8afb6beb4f04cc723215fc7db35e13530bce833a518acae022b5bee0d4a5d6a628268ef273f789d74213c58b180a98b0620a3352c9d6cc069712f167ab704a064e0db2d530ca249b30a50cfd0a1c1b6326d92f6e89a1e1ab618a5563fcda3d4d8a2f8fe324c90446a3732629d4e4d27bde3e416a4a7eb975e3cb08273d36cc971afcb3b953f88747ee312cafe058881be5ea20471d7490f037907655659e5073adba13981b5bcd951b410289f24e41fc04af5575008c307124c65f31be5bea62fd79d5fc9e31064b98f19c3b95f30b2503afad15aeccd25a2e892bff2f537e7f4968260753a8e3bbe313c58f4ea4cf7568fa276df0bfbf039713fee3e8772578401b58aceb6b9768762368f119544390ab002192dcb79fa89f363bb14780b5c8c54340b302bd2cdd50e9e4ab8212736de87dd942a6849d85b9fc6d6bb88ddc8cca85ccb9df6cea610143e2aea2693e53e450e57c272fa050b1f77059feee5834070e5c162e6962cad178dd3e011c47cca489380731aed7103423cccdf1f7331f3464b761478f4641d132fba5217f9c626969f99ed8ffdad0cdbaee96dff1d7886c7d0ca0d026ecd0eab96dffbb204a4193198daeff89e51d1454a6f8379b40fadf717b05802a52c7a59ffe4447046a3e6a24af7423cf86ed8ab1d82223b8d35c1e87b85a172389cd86332839f7fd76c1a5b945cb1026d9e0f34988573ed008a5fc2c734e8672ec67c48550b14031c84721d87deef1e973c927017ee0ffe33dceddcdb84fdb2e40c38768be630414aede5e583d56eb05a5bdf9e2d44c20f50938c50897f8733c140f80f2da501a1738763d769cc69b8ba64cf0da9b139a75b4c84e503b3581f4a1d365ae7424b8124264038a49ada1f94985809058b1e3d7c370f2337cacfeba861a24f9aee4d78aa8952968b781381396dd53c299a7166b85ea701c3f2969fd9a0a76d9b7f8b2fb55fd619beb9642b1d24e5b401d6adaf86dd47022fdb27804cf89913b7e7add0a171f3920dcc6843a9f3593adc73c7a149c843b1ede036caa17751fb760b97babd4b9463eced5cfa713c05dfd898dd84871247cb8526127ddbcf422f5d37ba680cd0c5451a273dbb7e4112e24b60f0c2b93c6c0f7d41b20f7350bbbc43d13d30a09417e8ae3671bae886e4db268edb68394f746846090fecec089d1be7123f0ef6b7133ec7588b7333fac237ed5c2c8409078919623873232f41c6f58cbb467dd055fc970e317ec219c4109a060bca46eda07a8433e4b6bcdd7996e643bdac45745abeecc7522319c40401692656672b316721af62296ee2274972136713b1154be6a3a559966580a4d4c02e733b5e70b305c0bbeb21affa47ca3c6387e1f8721c4115ea9292e614f1404ac5d08707110294b84f1822356cb7b71678e53e8bb167606ed34bdb702467ae42f0d4d3fab5233403653df9ffcbc78fe7acbfc44ad228a043d096751ea0dfbd148c9ee0a17e77bac7ed057239d2d7e89b12c68fe137769feeb6f6bf8eba6e5c0bc93e760cca66727c836e5fa8ba57b0ea275ec5fea2d4439b18c5070b7d7afb3d35916b0f4f895679ea63afcfaa49a0431743016f39187b2510e851471a5fc1c1eed39ca98a5ace32c82c0bf452de524a9c70365d1524c3960e59a2950108ad07c43b15bd0cd900ab385c4e95f46acc132f0e27f7eaa2a54e8b7bdbd22946f6571bc490cb0c51d0dbb768a1a5bfaddb3fb760bebc8297033e7546c53134929fc331fe962f64a91b644db5628e9e76a39fe5b42dffa19a653b43b72ba36eca9cf3301366a544001e7222d5e27b59d51f0bee706003b005095dc21ea2151ce0ad33e9836d63d1bf7fa263bbcdf56ba968c0cc743cb142e06b4cd5a97db5d3d6312367868e312b0fba41cca72d8a2021c04771c4d620ca160ad66970cb4a19f66d90c2b03c4a85b51c0f204ed784e74ccd2a9a6d5bc30c105eab9411a15b3deb5c828e8833d42875747aa262aa50ca7b1b7e05c010cd5a1e62a6d0fe9db6dce9c32d712b4bae8664993bec07698f8119a5b8fed66a14b3c3fc3f7290e7b1c9ef2d04008b3aabf0f23bbea0c3ff0ef16b1debe3c71b0eab624e67e9e8e773cf83ce6535b33af59a231187626a0d721ebe398606ff9adba3cf57f83bafe87c4292780cb63c1b493108bc14ad6d260ddab83ca05a53c47be13ab3c3cbb93b73103e953d8f19ded0c6b5d5b538f3ceac6cd72d10bbdb7bdf8012d56a450691d2e6abe43e91537b4dc3e7a8aa5507eeda6d8aecba18a6123f988b6e9d9da81751f1de74b11c55cf8b53fe2960145360870199de0a50870b1e732608fca5956d7854945159b97b1eca3ab6e83ba1064b743326867f591e697b4ab8543b7151e154cf2676d4bc7bccdb33cc9af61520a7481e9dc3ea8c3719fe72ca0fb1f0e312e70a7c56db5a59d5a9ae0a3dd6931250820b7a32344701fa73b46c174ca6f20b195ec32d0ccf7070955969951683e5dd3a5211ce6ad57c00501a6db91fe114ff1e8abbb5fdb11cbca7b4a47a90547a35dcd70ea5a71aee2405ebe6574780893f4f54c11f5874eb1ed0cdb2067b2c7d6efb20eb6e4cae3dd65177c9e44b0c0e24f33f0c9a5f0f520ae088ab87131fa78530498a4bc9e2bf531ce82922ec6180ab5d950a8e2ccd7f4b564fb70d91637013612710ea53317c598f905d4beb8eb6787d77beddc78dbdfadccde2d86ca8638ac921bd552dcde63c61aaa5f3bde51ecc1f5a7449fe05e74f847af50a20d2aeec01868f6de8a982ac86f13ea30466d07ac13e7c2e86aac881afb39ed92ff0c877fa23d796e148a62ce1b9fca5d1f8447d9e7d680cc0bc8ad612f938e6b9af4152d5847a3132ccd04dcab3cc10761511acaa14154f3f86212a96b4b399a5275a9470282074b4d42b31606ba0d3ed213c3c0fcc0402a632559a24f81794f80b8f8830ba72acf31f8ff9ca431c29f05403f12e7eef50940fe9236084895156a5097043a17882915eaa2daeafe0a3b2c30823c7c2c19701f60e089425943dc049978e8605d1aad87091eb3c81037ac94aaef3239fcc5e696d005d1035661284ef4d52d54494cf8993099d8aff934d1d634a36716515fbe6713933f049435058b5c3f939aa372e62941816e81fe99297d8e9f0ddeffb408a3e791df0851aaeb767c7678c5b0c868f1da5d6f4d5bc9b7eb55e40cc8e7521506c57706798923856d833b8b0c503d765df15f610db5d64681b80a621fbfb4efdae99bb71975eb235a6bc59bb37e7ffcb76a01fad60b4659a983a31aefc7f0bdf1eb9c4df7aa987770f81ce3789fe3859a82cc95e810f644bfa1698e6f3e77f7c7390255323e822add6314e43303d4a361010393dde3da9326ba417fb0f677643be0b41e2532a70f82d08d50ad67878a1e02a03f47a7cebbe4978d6e347252a1fc39f72b8ee977ea746a99a141f0e190c973351c4ea19b12e83144091d1eef3cedbadea262676b65cc4f87a800bb0dfeea5c4561c197c2fc1d961118e342853fbd1df6e66af1d7af617ec5b27eeca4e720697f8ae4dd0f62d7dd034df4b38c4144d1882a4d7ae2943e240176289e3a2ff3698b91b0d9c501d75a45313251ef1dd4d2eaa7105d58e4706f7922ca169e3f8804b20acb03a531916217d9827667eaa93f84fd33c39e4665300346586936044753b9b8edc208b7fbb8d104b9f86bef4d48e4fc28777c9038d5cec1d51351a4c4cb15ad91f445e47bf82eb62588f6cc0573aa6ede167e2c08d0024402b741c4a6eef7bbd83271792345918a10ee92eaaf78a4f0c0c0f74e74dd1b99155f41849afcd59b5c50887d2bb37d808f36f9228e5baa3d65e3b7056380357f20a64704269094c8a06da398964f8b04d5192b2d5fcbe688bb0573c795967e7275fef00d48dcd1bff6a29e6b5a51b1ffaf44d23bb7263b82e146065e57ac0a589740ab2671dea93723814cb9c8e28b18c8875da14386a89026e6df515e16eee0d4a537185e56416ba5aa87d573107d57227f1f422619e4ba5b76ee1bae07dadd894bdf59c506aed158fd7b899c4a3ccb2eaa7e3ccabe5a33411148763b3744de54f76ec9e1ada9f1", 0xc5e}], 0x5}, 0x0) 03:10:56 executing program 1: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000540)=""/171, 0x2a, 0xab, 0x1}, 0x20) 03:10:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000b00)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 193.873691][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.880048][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 03:10:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000003c0)=@abs, 0x6e, 0x0}, 0x0) 03:10:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) 03:10:57 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)='T', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x80) 03:10:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x4}, 0x40) 03:10:57 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, &(0x7f0000000540)=""/171, 0x0, 0xab}, 0x20) 03:10:57 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f000000ae80)) 03:10:57 executing program 1: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:10:57 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:57 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:57 executing program 4: socketpair(0x0, 0x4, 0x0, &(0x7f0000000000)) 03:10:57 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b580)={&(0x7f000000b380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f000000b480)=""/234, 0x32, 0xea, 0x1}, 0x20) 03:10:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x42400, 0x0) 03:10:58 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:58 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:10:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010004000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0596acec976e57309ebcd7f00000000000000781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc201008d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc74203cbcfb964b13831034694a6aad86c0e8b2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60bfc37204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e82388710010f4e9f2013d2aef4a3b5092be4d6808b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea2000000648878183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e100fc01418056bfbaa978cab28cc337a81f421af9909b3c04d552dad88a1258ec0810dff9d0eaa794e8c5a4b0d1225d5e2626bd2b011f784b9f2db0bdca491dbbf1351c8185ce0b49b0d6bb8dc64b46133648b1d551bef5378256aec78048f059a9b76b6c85b04cd707b4163c9507b7a7bf56125ac71e08bad2a29f253a3acf064b5f3911725ae2937dfe35e158613f6df8aac35448f285b237657a3486cefb4b4077b06e59e77f7100578da092948f1b2029e53b2a75fa492ca3560ad601d9a045f127f1421f9285b47f2ec7517f8c25e7d11846e9cfbd1aa3123e8f318fad36720e8e853bbcf0a88c8480b86c506891f5ee"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000043, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 03:10:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000240)=""/157, 0x4a, 0x9d, 0x1}, 0x20) 03:10:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) 03:10:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb010a387ae3e7673, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)='T', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001980)='J', 0x1}], 0x2}, 0x80) 03:10:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:10:58 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000240)) 03:10:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ae00)={0x0, 0x2, &(0x7f000000acc0)=@raw=[@map_val], &(0x7f000000ad00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:58 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:10:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 03:10:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x4}]}}, &(0x7f0000000540)=""/171, 0x26, 0xab, 0x1}, 0x20) 03:10:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 03:10:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x100000, 0x0) 03:10:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000b00)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:58 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:10:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2040) 03:10:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='\a', 0x1}], 0x1, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x20004840) 03:10:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) 03:10:59 executing program 4: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x9, 0x7, &(0x7f0000000180)=""/7, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 03:10:59 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={0x0}, 0x10) socketpair(0x18, 0x0, 0x20, &(0x7f000000ae80)) 03:11:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000240)=""/157, 0x32, 0x9d, 0x1}, 0x20) 03:11:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x13, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:11:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffd}, [@ldst={0x3, 0x0, 0x1, 0x3, 0x5, 0x20, 0x14}, @ldst={0x1, 0x0, 0x6, 0x9, 0x3c84f02d1121e732, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x9, 0x7, &(0x7f0000000180)=""/7, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0xa, 0x7ff, 0x800}, 0x10}, 0x78) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)) 03:11:00 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x2}, 0xc) 03:11:00 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000b00)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 03:11:00 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x481, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 03:11:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0xfffffc07}, 0x40) 03:11:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:11:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@private0, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x2b}, 0x2, @in=@loopback, 0x0, 0x1}}, 0xe8) 03:11:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1804}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, 0x0, 0x0) unshare(0x4060800) unshare(0x40000000) 03:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000016c0)=@buf) 03:11:00 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x88808900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x298, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x10) 03:11:00 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_NODE={0x344, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "7eec3d94836037ddfe1662f5f0b0d57f4a92349bf0d17d0bada81881c779c67226a2745dd34254aae0ee51c200a1fabe1f72d3530a91304e02634052d3815720012aaaf022e0e02eb317906bbc3be6a083bb5ff7fab47d6bd10ffbc46632123e69ca0835ce29c76f3ad232d68336c3b8892a7d89a700048fd5fa11b3ad2c7ffdad5fb4f476ff9f862700d98bf1a45a4a30443d71011045b73e1e557f8ec6c1d45620b505b83c9c5946781c14e94411254bb5189c930db2c20165be3a6343bff6c805f28af65ea0b3de143a3cd7df4c5393049a91270e24f2f1f6a9e6f592f646e37364ad9b5469deec6693fd58"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "b3ffe4d939b75116c89e9d2467f9b3a7e11107aea9ec9b6e5cec00f9639830dbe5a0ae8d"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "c86d89b325ef6d7c830a3267a94703cdca07df9adb48dd"}}, @TIPC_NLA_NODE_ID={0xd5, 0x3, "4467a15b0c67de114ff7b3f8521bfd74e2d4140aac3344992d0816e13a9fb1a71918c1376c8f8150a2328cd5131b85259d029893ae62754e8052125b0d07410ac5e9e15b3f83cc4e279a0d0a3010fd5f44fc33b44df1004186f66208fb7dbe67da4641f7ac2b2cd65de1b9f116eb5015e0de2d4df834eb78da7918c82783061c576100d0cfd90e5456a3690e65da5c355c53903a201ce21c5c8f05080f7ab7a1e9c41fe038173ec88add9eceb03cffad86d53f0e479fe1eef9844095e3837605138996570aead995e912f97d3043ca08d5"}, @TIPC_NLA_NODE_ID={0xad, 0x3, "3b28f36f715fa607f0f6f4fa46f7094d4a8bc4485732bd0623cdfb2122feb90bf02956dfc04f0b8b30ffa57bae537ba40aff9eb38e03676c02cec18d0968ed45902817dfa2c1fd92ecf2ce12a88d0d6b2297446b0cd2eb7531f1ac4c5d273d0d8cfe4b4b0e9d8ce2f84c4076f566f0b61f2e6ea3d55bae01ff2937bd3466d1b41b518ada5fddb1681e606fa723d62ed12ef59e87cec537635eeb96a538f260a997a76cdd7d5749fe8e"}, @TIPC_NLA_NODE_ID={0x25, 0x3, "fc5bb2acacee4b5d46bea681df8978cfde9d2a51b51cbb92595ae3bb0885b120bc"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3a0b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x709a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e9f8bd5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b73316}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "2c877373f1cb8d53d93b1e60cb3436cf77c85efa780ccb9eb0"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x961, 0x3, "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"}]}]}, 0xec4}}, 0x0) 03:11:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000580)) 03:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000017000101000000000000000001000000080001"], 0x1c}, 0x1, 0x12000000}, 0x0) 03:11:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004800)='/proc/locks\x00', 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000580), 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000005c0)={r0}) 03:11:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0xffffffffffffffff, 0x0) 03:11:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) pipe2(&(0x7f00000001c0), 0x80000) unshare(0x40000000) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x0) 03:11:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58}}]}, 0x88}}, 0x0) 03:11:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 03:11:01 executing program 5: prctl$PR_SET_TSC(0x2f, 0x0) 03:11:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x54, r1, 0x3c9f34019a60353d, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 03:11:01 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000002180), 0x90240, 0x0) 03:11:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 03:11:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 03:11:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 03:11:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) 03:11:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@proc, 0xc) 03:11:01 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x496202, 0x0) 03:11:01 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x210, 0x9403, 0x0, 0x0, 0x2c0, 0x2e0, 0x3d8, 0x3d8, 0x2e0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'netdevsim0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x210}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 03:11:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000017000101000000000000000001000000080001"], 0x1c}, 0x1, 0x12000000}, 0x0) 03:11:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 03:11:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:11:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 03:11:02 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:02 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$BLKTRACESETUP(r1, 0x401012fc, &(0x7f0000000040)) 03:11:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 03:11:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 03:11:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x40) 03:11:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_NODE={0x344, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "7eec3d94836037ddfe1662f5f0b0d57f4a92349bf0d17d0bada81881c779c67226a2745dd34254aae0ee51c200a1fabe1f72d3530a91304e02634052d3815720012aaaf022e0e02eb317906bbc3be6a083bb5ff7fab47d6bd10ffbc46632123e69ca0835ce29c76f3ad232d68336c3b8892a7d89a700048fd5fa11b3ad2c7ffdad5fb4f476ff9f862700d98bf1a45a4a30443d71011045b73e1e557f8ec6c1d45620b505b83c9c5946781c14e94411254bb5189c930db2c20165be3a6343bff6c805f28af65ea0b3de143a3cd7df4c5393049a91270e24f2f1f6a9e6f592f646e37364ad9b5469deec6693fd58"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "b3ffe4d939b75116c89e9d2467f9b3a7e11107aea9ec9b6e5cec00f9639830dbe5"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c86d89b325ef6d7c830a3267a94703cdca07df9adb"}}, @TIPC_NLA_NODE_ID={0xd5, 0x3, "4467a15b0c67de114ff7b3f8521bfd74e2d4140aac3344992d0816e13a9fb1a71918c1376c8f8150a2328cd5131b85259d029893ae62754e8052125b0d07410ac5e9e15b3f83cc4e279a0d0a3010fd5f44fc33b44df1004186f66208fb7dbe67da4641f7ac2b2cd65de1b9f116eb5015e0de2d4df834eb78da7918c82783061c576100d0cfd90e5456a3690e65da5c355c53903a201ce21c5c8f05080f7ab7a1e9c41fe038173ec88add9eceb03cffad86d53f0e479fe1eef9844095e3837605138996570aead995e912f97d3043ca08d5"}, @TIPC_NLA_NODE_ID={0xad, 0x3, "3b28f36f715fa607f0f6f4fa46f7094d4a8bc4485732bd0623cdfb2122feb90bf02956dfc04f0b8b30ffa57bae537ba40aff9eb38e03676c02cec18d0968ed45902817dfa2c1fd92ecf2ce12a88d0d6b2297446b0cd2eb7531f1ac4c5d273d0d8cfe4b4b0e9d8ce2f84c4076f566f0b61f2e6ea3d55bae01ff2937bd3466d1b41b518ada5fddb1681e606fa723d62ed12ef59e87cec537635eeb96a538f260a997a76cdd7d5749fe8e"}, @TIPC_NLA_NODE_ID={0x25, 0x3, "fc5bb2acacee4b5d46bea681df8978cfde9d2a51b51cbb92595ae3bb0885b120bc"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "2c877373f1cb8d53d93b1e60cb3436cf77c85efa780ccb9eb0"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x961, 0x3, "1818051e0761c23c5f43a21751ade3a7d02ac30af44fd601af971542df7d7bd6bbdc070ca5857bb19eeb519b6468f78d914465bc43f0c1606f911297399795d7510efe3a468447df56e1e5752a9a72160545ee4b180f65a6c626b43ef292083b0b8a989311a5770eafc3613c87261e44ea6fdeda1341ea959745f41c19c868988c1a1ee6c72a9021f4ba53b03ef0fc02b20b2134bd10ffa2d66150f8ad96691f76e2ac8b162cabdb788f0f71a4f4f62c86ea3db1305beeefe169871c367cb06cf1e1ec84a8f3e7c3663479b3916064a0a54a0172a02fe267f0013e47c9241b3e5f48d0fc46c696dca81d3db6554e6edd1d2508dd4413291cfba4761a1516939bb140307b920c86396ce3dbbde675848bb30449aff77054cd0d84714c0187e856b2359e7df0cfb3d3fb2b666b82e4b3a5d2d5e685e0a6517bad45e64cbf73e83ef45cd72f5888d3c57374143f1113bcdfcac7885291604c46176261a7e3a179ef8db21200138cc0b171fa69a5d7d001a4cc21c92c58a215f4bb74cc1a32148e2bed714cfde85860f0cdcfa1d949d3ba06efa38a755c788cd47f9b1fb7bef60bab4bc431cff0cc30b97997fb9a025a2248d1a7d73006c828c291c6cad8492b39e32bd785afbe28c8e22ee1c6bd2b7425108252f7f65861a444af8679b6da924141bf4925c9154cff9a85cb525db216975660a597786be608b34ac4420a17e5848f799b6c4b2e985d43d2e4fa7fc8c037999e7e138f62f9597d84732cfc2f2b96d4fe9a3673631e25d39d2601d1b3f3e0f0c6dfbc12f0e29a4027d46684cc4e19ea744a9e457f59b21c1a5e7ae3af50843646e831d3e6395ddfe0651c596a1fdad5f8cfe58fb4539dab89ba79b254c649491950bc074fe98d7049873d492252a6bd80d32e6fb2d454b3e00c0f31832aa1206f522e90eea9b8cf81e066da70dfaa0c15eeddd0f9a458e3b665104a51300d11f0390f4adf5673f6e02ed6ed2d0a952dd3693be8d57ed6d785f20251fe686f235209b298f0a8be5f2823fee086930db22aa038be21e98299fe0236b8a7d694f34ce07ee3da15efd6fbd6c400f41b350d380d31ada416c280425a36e7ff0d110a7ab74d9da71c883fac590031fb792c297a8b02bb8349bdc0b1fd26be5d93cb3c1f000dd7a3468615d5dc6dcbf6ce313f3896db02d886be425d648bbbd33a2c36107c28e258a975aec190788ff942ec35777763c3e06c73cac2bc2302ceefaa8ed9427fdc000820aa30fb067b393c1dfb7eb8ceacd603bd899baff3bf2dd5f7789266590e16035002f8c659cea56b69957c47828618c16e2c44962078ee2dbe75d39d416f3146ea6f45170cf3eccb209bc3033923d69f08e5f14ad3aebe2fae614f9c96948bea72924c520d35658c935d959e069af150998c2ec9fc48b34199fd55b5169537adbd02341ebaf5aeb281e0b77eb06fb00acf696df670c65a176406b40f3d3876cdd853470c327f1238f03ce200660bc56ffeb72173172ba62089af7b72825b1d278e6c462ab300509ed58a8645c92324a2e00be1283a20e18d2491e5d00e47e8e1390907a06fa2a057caa5d27cc8567bb6ed4892bb10414f31dc8ab48a07c5bd3aeaf73defb8522e64c4a92910b5e3fb26dcbed131ccb96e1a2de3db3bcabe8f7144e45d0233bf0e46c06cc331acd968c9206a6073aa081f29a2b07dae1a69bf76a14e9261ef8a97c802b645b82df5c2cff17429bfca61b935153aec7f0a890c640f516c2e93f50164ec2e347d0c4869df9e539f5b84906007ad03b0c32ff543a9201b6c94a46d275e4dafeb33860f399091746744690c26bcc3721ac7c88fc52301b09843e49ed0ef453770eff812b64da55e454a5e31e7825c4346949857b484cf27da1f539ebeb3d2b450b431a344a0c08d6f7de25bd6e491216b0428a3381378dbe1a6282e3b179a5d9e167eb35dab627c643e876eafb262455d1f196f7204f599a193ed0bba7c5a5716b6468a0f7afa9cf463ad16e6faa0e3a937e75829813cb29b3efcc287a059657ab73da3454db4a249e8bd07fa3a7cd0e8eb140582dd77e1fbd802a34b0b5f1927e172fbd53241640ab563bd7a4257dcf9c5952efde379216f303a049ed63094f3ba2ce18cc9edab005feec1cbf9dd7f958e8c224cb9e1961af92a29fbca9c294a324948b6b2d665b18c0d929ae6d4204c2da2b75623ffd78b743855d74657867553ea9e2ecd09f2fa6bf2a2cd7e5095d4068383fd29e0f1b1537fc4be7adff1e24d2e89a84e11fef1d76807df58b0286a6649695102a2f5ac2972910d58c5499f1b73d9ad077ce6d2516c82469f1e4e6ddc4ef48036ffa98996bd9aa6a0ef4445c32bdfdf71bc170db9be932b442bd6c9981163b29ee740c7a864fdb4bb842728735a0bfa098c1ddbd65ede4fac313e3689fe26857e56bc42b88b5e5ec5e04e4db14190bb7025099d0b1a52d4279614a42ea62f35c02a7e53c30892213eeb81ecaea89054daa24a533ce9a91ecbba0ccfbd78bb52d1ae4bad341ffd078b65a0b14167f4eb6d234109c40149539e7a1ad8659b09be580168c6a017a45b9d9d1ad87a2265864798299655d5f18aec81430680ddf7033e1f75218d61f307baad8512e04fec639b7c804d35e3e0cb6b7d8fb511427233c9697d9295448f652c089c5cf07682f9e2760a391535984ed1cbdf1167aa39fdaeb8142ab7f03d728bd78e3e65ee0542269445f3e7c8a41c03e335d8de1ae064af98973760577d46fef87b8afb3b5604732b56bdaa033be246ddef2b5016931f73e56dc304049af5ea09d055b43c5cd2e8fbbbfaca273a11c10a3d6e6621b394b109c79c8a16d5ce2f7eaccaeab9b6aa2f5c1fe200d9ee8cc22195b8d406d211908d3d8950ff7149773035c30d61bd090773f7336b3b1938845c4e8bc546ead2624f1f1a0c684d55b3b7a1fb4a60713c00bc0c1d2a5e92e6b37996df6ea920480069075ad15973c8bb8174fe33626ac1f0e91fd5104f2dece43942139f029ca644319779775fdfaa6895c8c1ff59f825092e1b0a9f27df753a4d55c9fea8cca5f9b9027e716b0ddfa6584133fb06d90706a1b2801c59bdbcc320ab95c2e9eb2e2217459873ac861ffbf4c6820768c32e75ad896e9f6837d6f62662e2d3648d59a668d77f303b1194a7907c0b9f2ac49b9c59b7bf30874a3a133977ada4a8bd92d1928451b764cedb010550019a46002550c917805b1d4119f9054844dc4e6b54917023c746fe8ea910e9490912df01db9dae6813e82e4f1e7bb667bec234e73c60c3b5b0beca9adf19d3a9ffcd55025af86cec2a345e3c75ebc75cd0a27a9631667e0fd025bc7fd0d234664487fefefaea4bbc44447a783f83c7503276efb53b6f3b9753f50e56b9"}]}]}, 0xec4}}, 0x0) 03:11:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_NODE={0x344, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xf1, 0x3, "7eec3d94836037ddfe1662f5f0b0d57f4a92349bf0d17d0bada81881c779c67226a2745dd34254aae0ee51c200a1fabe1f72d3530a91304e02634052d3815720012aaaf022e0e02eb317906bbc3be6a083bb5ff7fab47d6bd10ffbc46632123e69ca0835ce29c76f3ad232d68336c3b8892a7d89a700048fd5fa11b3ad2c7ffdad5fb4f476ff9f862700d98bf1a45a4a30443d71011045b73e1e557f8ec6c1d45620b505b83c9c5946781c14e94411254bb5189c930db2c20165be3a6343bff6c805f28af65ea0b3de143a3cd7df4c5393049a91270e24f2f1f6a9e6f592f646e37364ad9b5469deec6693fd58"}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "b3ffe4d939b75116c89e9d2467f9b3a7e11107aea9ec9b6e5cec00f9639830dbe5"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c86d89b325ef6d7c830a3267a94703cdca07df9adb"}}, @TIPC_NLA_NODE_ID={0xd5, 0x3, "4467a15b0c67de114ff7b3f8521bfd74e2d4140aac3344992d0816e13a9fb1a71918c1376c8f8150a2328cd5131b85259d029893ae62754e8052125b0d07410ac5e9e15b3f83cc4e279a0d0a3010fd5f44fc33b44df1004186f66208fb7dbe67da4641f7ac2b2cd65de1b9f116eb5015e0de2d4df834eb78da7918c82783061c576100d0cfd90e5456a3690e65da5c355c53903a201ce21c5c8f05080f7ab7a1e9c41fe038173ec88add9eceb03cffad86d53f0e479fe1eef9844095e3837605138996570aead995e912f97d3043ca08d5"}, @TIPC_NLA_NODE_ID={0xad, 0x3, "3b28f36f715fa607f0f6f4fa46f7094d4a8bc4485732bd0623cdfb2122feb90bf02956dfc04f0b8b30ffa57bae537ba40aff9eb38e03676c02cec18d0968ed45902817dfa2c1fd92ecf2ce12a88d0d6b2297446b0cd2eb7531f1ac4c5d273d0d8cfe4b4b0e9d8ce2f84c4076f566f0b61f2e6ea3d55bae01ff2937bd3466d1b41b518ada5fddb1681e606fa723d62ed12ef59e87cec537635eeb96a538f260a997a76cdd7d5749fe8e"}, @TIPC_NLA_NODE_ID={0x25, 0x3, "fc5bb2acacee4b5d46bea681df8978cfde9d2a51b51cbb92595ae3bb0885b120bc"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x9b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "2c877373f1cb8d53d93b1e60cb3436cf77c85efa780ccb9eb0"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x961, 0x3, "1818051e0761c23c5f43a21751ade3a7d02ac30af44fd601af971542df7d7bd6bbdc070ca5857bb19eeb519b6468f78d914465bc43f0c1606f911297399795d7510efe3a468447df56e1e5752a9a72160545ee4b180f65a6c626b43ef292083b0b8a989311a5770eafc3613c87261e44ea6fdeda1341ea959745f41c19c868988c1a1ee6c72a9021f4ba53b03ef0fc02b20b2134bd10ffa2d66150f8ad96691f76e2ac8b162cabdb788f0f71a4f4f62c86ea3db1305beeefe169871c367cb06cf1e1ec84a8f3e7c3663479b3916064a0a54a0172a02fe267f0013e47c9241b3e5f48d0fc46c696dca81d3db6554e6edd1d2508dd4413291cfba4761a1516939bb140307b920c86396ce3dbbde675848bb30449aff77054cd0d84714c0187e856b2359e7df0cfb3d3fb2b666b82e4b3a5d2d5e685e0a6517bad45e64cbf73e83ef45cd72f5888d3c57374143f1113bcdfcac7885291604c46176261a7e3a179ef8db21200138cc0b171fa69a5d7d001a4cc21c92c58a215f4bb74cc1a32148e2bed714cfde85860f0cdcfa1d949d3ba06efa38a755c788cd47f9b1fb7bef60bab4bc431cff0cc30b97997fb9a025a2248d1a7d73006c828c291c6cad8492b39e32bd785afbe28c8e22ee1c6bd2b7425108252f7f65861a444af8679b6da924141bf4925c9154cff9a85cb525db216975660a597786be608b34ac4420a17e5848f799b6c4b2e985d43d2e4fa7fc8c037999e7e138f62f9597d84732cfc2f2b96d4fe9a3673631e25d39d2601d1b3f3e0f0c6dfbc12f0e29a4027d46684cc4e19ea744a9e457f59b21c1a5e7ae3af50843646e831d3e6395ddfe0651c596a1fdad5f8cfe58fb4539dab89ba79b254c649491950bc074fe98d7049873d492252a6bd80d32e6fb2d454b3e00c0f31832aa1206f522e90eea9b8cf81e066da70dfaa0c15eeddd0f9a458e3b665104a51300d11f0390f4adf5673f6e02ed6ed2d0a952dd3693be8d57ed6d785f20251fe686f235209b298f0a8be5f2823fee086930db22aa038be21e98299fe0236b8a7d694f34ce07ee3da15efd6fbd6c400f41b350d380d31ada416c280425a36e7ff0d110a7ab74d9da71c883fac590031fb792c297a8b02bb8349bdc0b1fd26be5d93cb3c1f000dd7a3468615d5dc6dcbf6ce313f3896db02d886be425d648bbbd33a2c36107c28e258a975aec190788ff942ec35777763c3e06c73cac2bc2302ceefaa8ed9427fdc000820aa30fb067b393c1dfb7eb8ceacd603bd899baff3bf2dd5f7789266590e16035002f8c659cea56b69957c47828618c16e2c44962078ee2dbe75d39d416f3146ea6f45170cf3eccb209bc3033923d69f08e5f14ad3aebe2fae614f9c96948bea72924c520d35658c935d959e069af150998c2ec9fc48b34199fd55b5169537adbd02341ebaf5aeb281e0b77eb06fb00acf696df670c65a176406b40f3d3876cdd853470c327f1238f03ce200660bc56ffeb72173172ba62089af7b72825b1d278e6c462ab300509ed58a8645c92324a2e00be1283a20e18d2491e5d00e47e8e1390907a06fa2a057caa5d27cc8567bb6ed4892bb10414f31dc8ab48a07c5bd3aeaf73defb8522e64c4a92910b5e3fb26dcbed131ccb96e1a2de3db3bcabe8f7144e45d0233bf0e46c06cc331acd968c9206a6073aa081f29a2b07dae1a69bf76a14e9261ef8a97c802b645b82df5c2cff17429bfca61b935153aec7f0a890c640f516c2e93f50164ec2e347d0c4869df9e539f5b84906007ad03b0c32ff543a9201b6c94a46d275e4dafeb33860f399091746744690c26bcc3721ac7c88fc52301b09843e49ed0ef453770eff812b64da55e454a5e31e7825c4346949857b484cf27da1f539ebeb3d2b450b431a344a0c08d6f7de25bd6e491216b0428a3381378dbe1a6282e3b179a5d9e167eb35dab627c643e876eafb262455d1f196f7204f599a193ed0bba7c5a5716b6468a0f7afa9cf463ad16e6faa0e3a937e75829813cb29b3efcc287a059657ab73da3454db4a249e8bd07fa3a7cd0e8eb140582dd77e1fbd802a34b0b5f1927e172fbd53241640ab563bd7a4257dcf9c5952efde379216f303a049ed63094f3ba2ce18cc9edab005feec1cbf9dd7f958e8c224cb9e1961af92a29fbca9c294a324948b6b2d665b18c0d929ae6d4204c2da2b75623ffd78b743855d74657867553ea9e2ecd09f2fa6bf2a2cd7e5095d4068383fd29e0f1b1537fc4be7adff1e24d2e89a84e11fef1d76807df58b0286a6649695102a2f5ac2972910d58c5499f1b73d9ad077ce6d2516c82469f1e4e6ddc4ef48036ffa98996bd9aa6a0ef4445c32bdfdf71bc170db9be932b442bd6c9981163b29ee740c7a864fdb4bb842728735a0bfa098c1ddbd65ede4fac313e3689fe26857e56bc42b88b5e5ec5e04e4db14190bb7025099d0b1a52d4279614a42ea62f35c02a7e53c30892213eeb81ecaea89054daa24a533ce9a91ecbba0ccfbd78bb52d1ae4bad341ffd078b65a0b14167f4eb6d234109c40149539e7a1ad8659b09be580168c6a017a45b9d9d1ad87a2265864798299655d5f18aec81430680ddf7033e1f75218d61f307baad8512e04fec639b7c804d35e3e0cb6b7d8fb511427233c9697d9295448f652c089c5cf07682f9e2760a391535984ed1cbdf1167aa39fdaeb8142ab7f03d728bd78e3e65ee0542269445f3e7c8a41c03e335d8de1ae064af98973760577d46fef87b8afb3b5604732b56bdaa033be246ddef2b5016931f73e56dc304049af5ea09d055b43c5cd2e8fbbbfaca273a11c10a3d6e6621b394b109c79c8a16d5ce2f7eaccaeab9b6aa2f5c1fe200d9ee8cc22195b8d406d211908d3d8950ff7149773035c30d61bd090773f7336b3b1938845c4e8bc546ead2624f1f1a0c684d55b3b7a1fb4a60713c00bc0c1d2a5e92e6b37996df6ea920480069075ad15973c8bb8174fe33626ac1f0e91fd5104f2dece43942139f029ca644319779775fdfaa6895c8c1ff59f825092e1b0a9f27df753a4d55c9fea8cca5f9b9027e716b0ddfa6584133fb06d90706a1b2801c59bdbcc320ab95c2e9eb2e2217459873ac861ffbf4c6820768c32e75ad896e9f6837d6f62662e2d3648d59a668d77f303b1194a7907c0b9f2ac49b9c59b7bf30874a3a133977ada4a8bd92d1928451b764cedb010550019a46002550c917805b1d4119f9054844dc4e6b54917023c746fe8ea910e9490912df01db9dae6813e82e4f1e7bb667bec234e73c60c3b5b0beca9adf19d3a9ffcd55025af86cec2a345e3c75ebc75cd0a27a9631667e0fd025bc7fd0d234664487fefefaea4bbc44447a783f83c7503276efb53b6f3b9753f50e56b9"}]}]}, 0xec4}}, 0x0) 03:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007500)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000001080)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000008b00)=[{&(0x7f0000001240)=""/113, 0x71}, {&(0x7f00000012c0)=""/168, 0xa8}, {&(0x7f0000001380)=""/75, 0x4b}], 0x3, &(0x7f00000016c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000007980)=[{0x0}, {0x0}, {&(0x7f0000004e80)=""/21, 0x15}, {0x0}], 0x4}}], 0x3, 0x2002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000007940), r0) syz_genetlink_get_family_id$tipc2(0x0, r0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x10) 03:11:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 03:11:02 executing program 2: r0 = getpgid(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004800)='/proc/locks\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 03:11:02 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000740)=""/205) 03:11:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 03:11:04 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:11:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0xfffffffa, 0x10000}) 03:11:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 03:11:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:11:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0x125f, 0x0) 03:11:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/251, 0xfb}, {&(0x7f0000000100)=""/154, 0x9a}, {&(0x7f00000001c0)=""/23, 0xffffffffffffff38}], 0xc}}], 0x1, 0x0, 0x0) 03:11:04 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000240)=[@cstype0={0x4, 0xc}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 03:11:04 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:04 executing program 1: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) 03:11:04 executing program 3: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 201.362312][T11603] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:11:04 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="b4", 0x1, 0xfffffffffffffffc) 03:11:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000ff0100000000000000000000010400"}) 03:11:05 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 03:11:05 executing program 3: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:05 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/fs/pstore', 0x0, 0x0) lseek(r0, 0x0, 0x1) 03:11:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:11:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000058aa0385940645b700180001801400020073797a5f74756e"], 0x2c}}, 0x0) 03:11:05 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x23031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x23031, 0xffffffffffffffff, 0x0) 03:11:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x100000b, 0x0) 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="73fa46f8bf09ab6e7b1d445cc5003084f50400d827383a62f183a72c9615e02266053d6e83f1b58b20b14428c83b3a398251a761229db489c5b617b466c651cfd216189f", 0x44, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)='-', 0x1) recvmmsg(r0, &(0x7f00000003c0), 0x1, 0x0, 0x0) 03:11:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) close(r0) 03:11:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) pidfd_open(0x0, 0x0) ptrace(0x4208, 0x0) mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='xfs\x00', 0x3, 0x0) 03:11:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)='-', 0x1) recvmmsg(r0, &(0x7f00000003c0), 0x1, 0x0, 0x0) [ 202.260662][T11645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:11:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x3a, 0x0, 0x0) [ 202.377067][T11650] input: syz1 as /devices/virtual/input/input8 03:11:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x42, 0x0, 0x4) 03:11:07 executing program 3: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x1) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 03:11:07 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x0) 03:11:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 03:11:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) close(r0) 03:11:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x3, 0x0, 0x0) 03:11:07 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x0) [ 204.635989][T11695] input: syz1 as /devices/virtual/input/input9 03:11:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x37, 0x0, 0x0) 03:11:07 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/block/loop6', 0x0, 0x0) 03:11:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x43, 0x0, 0x4) 03:11:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)) 03:11:07 executing program 4: io_uring_setup(0x200006d, &(0x7f0000000100)={0x0, 0x287e1, 0x3a}) 03:11:08 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 03:11:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) 03:11:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000180)) 03:11:08 executing program 5: io_uring_setup(0x200006d, &(0x7f0000000100)={0x0, 0xd0bc, 0x3a}) 03:11:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x5}, 0x4) 03:11:08 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="c4c69107787b1c9ef7a22899f339cbe0d6db21df2275"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:11:08 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0xc0ff20, 0x2, 0xffffffffffffffff) [ 205.329366][T11739] ptrace attach of "/root/syz-executor.4"[11738] was attempted by "/root/syz-executor.4"[11739] 03:11:08 executing program 2: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000180), 0x0) 03:11:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x19, 0x0, 0x0) 03:11:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x38, 0x0, 0x0) 03:11:08 executing program 0: set_mempolicy(0x1, &(0x7f0000000680)=0x3f, 0x8) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) dup(r0) 03:11:10 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x43, 0x0, 0x0) 03:11:10 executing program 5: syz_io_uring_setup(0x3bbd, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 03:11:10 executing program 4: syz_io_uring_setup(0x37b, &(0x7f0000006c40)={0x0, 0x312d}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000006cc0), &(0x7f0000006d00)) 03:11:10 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4003832, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x1b49, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:11:10 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ac0)={0x1}, 0x8) close(r0) 03:11:10 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x6, 0x0, 0x0) 03:11:10 executing program 2: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0xfffffffffffffe1d) 03:11:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x36, 0x0, 0x4) 03:11:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 03:11:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000006a80)=0xc) 03:11:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1b, 0x0, 0x0) 03:11:11 executing program 3: mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:11 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:11:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x21, 0x0, 0x0) 03:11:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x48, 0x0, 0x4) 03:11:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x300, 0x0, 0x0) 03:11:11 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) dup3(r0, r1, 0x0) 03:11:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000004800)=[{&(0x7f00000005c0)="e33ed25323b6848a4857d64f6d458b3d2b43482a05537074afa9b9c533229f598622f9d4b8ac3281d6a0e28115678bea81b97311fafcf3b20a9ed4fe4080200fb680cc8b48f6491993e97dfebf62713dde35f99fc8aecc0eff28d7c91733fb1ec4550a14852b7a"}, {&(0x7f00000046c0)="878da580234acb388f5ee5b3ec7c61005841752440df90ca83a3d87cf363d0e742781eb633f04be567137b5c4181b003afaa9faa6e6eef45035d3ff146dfcc4dab09bb7ad52b4d89cdb8b60554bbffe8b19d0b4f26a8d2948a772b8548650cbacf70a26b9b3004344c53e68feb965e128185f94865797f70cdda5545684122a2e5a7095aa2a18a4271b1ad35b17a989d9e9202991b95e6e726c30d34ef296daef760a27030f17e24f76848b4920745"}, {&(0x7f0000004780)="efedeaaef5e961f4c3dc829086aa774b152d2ba817539338da80f6fae7b007a1303deacdeeba19c3eb114d6e3395238eed0dc8c10a1e41f52052c93fb45f28df149301afe420e393216960cbda1e4dbfa9866fcc22c219d761e42902b80c682d7fe75d5af0e3996827f4454d5a4d60"}], 0x25) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 208.397687][T11826] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 03:11:11 executing program 1: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x4032) 03:11:11 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0, 0x400007}], 0x1) 03:11:11 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6, &(0x7f0000000140)="c4c69107787b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:11:11 executing program 4: pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) [ 208.699721][T11834] ptrace attach of "/root/syz-executor.0"[11832] was attempted by "/root/syz-executor.0"[11834] 03:11:11 executing program 0: pkey_mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f00000000c0)) [ 208.826178][T11826] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 03:11:12 executing program 3: mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x14, 0x0, 0x0) 03:11:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000004800)=[{&(0x7f00000005c0)="e33ed25323b6848a4857d64f6d458b3d2b43482a05537074afa9b9c533229f598622f9d4b8ac3281d6a0e28115678bea81b97311fafcf3b20a9ed4fe4080200fb680cc8b48f6491993e97dfebf62713dde35f99fc8aecc0eff28d7c91733fb1ec4550a14852b7a"}, {&(0x7f00000046c0)="878da580234acb388f5ee5b3ec7c61005841752440df90ca83a3d87cf363d0e742781eb633f04be567137b5c4181b003afaa9faa6e6eef45035d3ff146dfcc4dab09bb7ad52b4d89cdb8b60554bbffe8b19d0b4f26a8d2948a772b8548650cbacf70a26b9b3004344c53e68feb965e128185f94865797f70cdda5545684122a2e5a7095aa2a18a4271b1ad35b17a989d9e9202991b95e6e726c30d34ef296daef760a27030f17e24f76848b4920745"}, {&(0x7f0000004780)="efedeaaef5e961f4c3dc829086aa774b152d2ba817539338da80f6fae7b007a1303deacdeeba19c3eb114d6e3395238eed0dc8c10a1e41f52052c93fb45f28df149301afe420e393216960cbda1e4dbfa9866fcc22c219d761e42902b80c682d7fe75d5af0e3996827f4454d5a4d60"}], 0x25) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 03:11:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x21, 0x0, 0x4) 03:11:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x31, 0x0, 0x4) [ 208.963338][T11846] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 03:11:12 executing program 2: r0 = io_uring_setup(0x39b, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000180), 0x0) 03:11:12 executing program 2: syz_io_uring_setup(0x3bbd, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 03:11:12 executing program 1: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x4032) 03:11:12 executing program 2: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x4032) 03:11:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:11:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x49, 0x0, 0x4) 03:11:12 executing program 3: mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 03:11:12 executing program 2: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0, 0x400000}], 0x1) 03:11:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @loopback}}]}, 0x28}}, 0x0) 03:11:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1a, 0x0, 0x0) 03:11:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x6, 0x0, 0x4) 03:11:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/129, 0x81) 03:11:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) [ 209.779419][T11888] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 209.862875][T11888] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 03:11:13 executing program 1: syz_io_uring_setup(0x3bbd, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) syz_io_uring_setup(0x52cc, &(0x7f0000000000), &(0x7f0000edb000/0x2000)=nil, &(0x7f0000d02000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:11:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1e, 0x0, 0x0) 03:11:13 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:13 executing program 4: mlockall(0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0x7ffff000}], 0x1, 0xfff, 0x0) 03:11:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000180)) 03:11:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x39, 0x0, 0x0) 03:11:13 executing program 2: socketpair(0x10, 0x2, 0x7, &(0x7f00000003c0)) 03:11:13 executing program 5: unshare(0x60400) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) 03:11:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1d, 0x0, 0x0) 03:11:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1d, 0x0, 0x4) 03:11:13 executing program 0: unshare(0x60400) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 03:11:13 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1eb2e000, 0x0, 0x4003832, 0xffffffffffffffff, 0x8000000) r0 = io_uring_setup(0x5883, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1) 03:11:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 03:11:13 executing program 2: syz_io_uring_setup(0x52cc, &(0x7f0000000000), &(0x7f0000edb000/0x2000)=nil, &(0x7f0000d02000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000000140)) 03:11:14 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x2e, 0x0, 0x0) 03:11:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmget$private(0x0, 0x4000, 0x1020, &(0x7f000044c000/0x4000)=nil) 03:11:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x4b, 0x0, 0x4) 03:11:14 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) 03:11:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x1}, 0x4) 03:11:14 executing program 2: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:11:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x4e, 0x0, 0x0) 03:11:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:11:14 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:14 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffe1, 0x141) 03:11:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x39, 0x0, 0x4) 03:11:14 executing program 3: r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:14 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3f8}}, 0x0) 03:11:15 executing program 4: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0}], 0x4) 03:11:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1e, 0x0, 0x4) 03:11:15 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x4003832, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x6f03, &(0x7f0000000100)={0x0, 0xf4ce}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:11:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) 03:11:15 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x8000000, 0x4) 03:11:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x5, 0x0, 0x4) 03:11:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x11, 0x0, 0x4) 03:11:15 executing program 1: unshare(0x2000480) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) 03:11:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x13, 0x0, 0x4) 03:11:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x1}) 03:11:15 executing program 0: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) 03:11:15 executing program 5: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xc, &(0x7f0000000180), 0x0) 03:11:15 executing program 1: r0 = syz_io_uring_setup(0x52cc, &(0x7f0000000000), &(0x7f0000edb000/0x2000)=nil, &(0x7f0000d02000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x1, &(0x7f0000000180)={0x0, 0xc0e0, 0x2a, 0x0, 0x0, 0x0, r0}, &(0x7f0000ded000/0x3000)=nil, &(0x7f0000d50000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 03:11:15 executing program 2: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f0000000180), 0x0) 03:11:16 executing program 2: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0, 0x400007}], 0x1) 03:11:16 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:16 executing program 4: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000180), 0x2) 03:11:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @loopback}}]}, 0x28}}, 0x0) 03:11:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x8, 0x0, 0x4) 03:11:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000), 0x4) 03:11:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x35, 0x0, 0x4) 03:11:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x10, 0x0, 0x4) 03:11:16 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:11:16 executing program 4: syz_io_uring_setup(0x3bbd, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0xffffffffffffffff) 03:11:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:11:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x5, 0x0, 0x0) 03:11:16 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x2, 0xffffffffffffffff) 03:11:16 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:17 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0, 0x400007}], 0x1) 03:11:17 executing program 5: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x8, 0x1000000000000, 0x0) 03:11:17 executing program 4: syz_io_uring_setup(0x3bbd, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0xffffffffffffffff) 03:11:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x36, 0x0, 0x0) 03:11:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x18, 0x0, 0x4) 03:11:17 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000cc0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0, 0x400007}], 0x1) 03:11:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='ns\x00') getdents(r0, &(0x7f0000000240)=""/247, 0xf7) getdents64(r0, &(0x7f0000000040)=""/206, 0xce) getdents64(r0, 0x0, 0x0) 03:11:17 executing program 2: r0 = syz_io_uring_setup(0x7125, &(0x7f0000000000), &(0x7f0000c18000/0x2000)=nil, &(0x7f0000cf9000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x8000000) 03:11:17 executing program 1: r0 = io_uring_setup(0x7c8c, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:11:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201020, 0x0) 03:11:17 executing program 0: clock_gettime(0x677b3cb6fefe032f, 0x0) 03:11:17 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0xc0ff20, 0x0, 0xffffffffffffffff) 03:11:17 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:17 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x412901, 0x0) 03:11:18 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/73) pkey_mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000cc0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 03:11:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000500) 03:11:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x2a, 0x0, 0x0) 03:11:18 executing program 2: syz_io_uring_setup(0x52cc, &(0x7f0000000000), &(0x7f0000edb000/0x2000)=nil, &(0x7f0000d02000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000140)) syz_io_uring_setup(0x33e8, &(0x7f00000000c0), &(0x7f0000edc000/0x1000)=nil, &(0x7f0000d02000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x3bab, &(0x7f0000000200), &(0x7f0000edc000/0x1000)=nil, &(0x7f0000d04000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 03:11:18 executing program 4: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0, 0x400007}], 0x1) 03:11:18 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x200200) syz_io_uring_setup(0x2283, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 03:11:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:11:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={0x0, 0x3f8}}, 0x0) 03:11:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 03:11:18 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4000031, 0xffffffffffffffff, 0x8000000) 03:11:18 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x2, 0x0, 0x0) 03:11:18 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 03:11:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x12, r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000180)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) 03:11:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x31, 0x0, 0x0) 03:11:18 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="c4c69107787b1c9ef7a228"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 215.565700][ T36] audit: type=1326 audit(1627787478.717:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12122 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x7ffc0000 03:11:18 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x80, 0x0, 0xffffffff}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) [ 215.646052][ T36] audit: type=1326 audit(1627787478.727:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12122 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=39 compat=1 ip=0xf7f28549 code=0x7ffc0000 03:11:18 executing program 5: pkey_mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fe9000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 03:11:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1, 0x0, 0x0) 03:11:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@remote, 0x0, r2}) 03:11:18 executing program 0: pkey_mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 215.745701][ T36] audit: type=1326 audit(1627787478.727:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12122 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x7ffc0000 [ 215.780332][T12139] ptrace attach of "/root/syz-executor.2"[12138] was attempted by "/root/syz-executor.2"[12139] [ 215.864895][T12145] ptrace attach of "/root/syz-executor.1"[12144] was attempted by "/root/syz-executor.1"[12145] 03:11:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x10020, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:11:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:19 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4003832, 0xffffffffffffffff, 0x8000000) 03:11:19 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4003832, 0xffffffffffffffff, 0x8000000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) 03:11:19 executing program 2: socketpair(0x10, 0x3, 0xd4b, &(0x7f0000000000)) 03:11:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x2b, 0x0, 0x0) 03:11:19 executing program 0: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000180)=[{0x0}], 0x1) 03:11:19 executing program 2: unshare(0x2000480) getdents(0xffffffffffffffff, 0x0, 0x0) 03:11:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x12, 0x0, 0x4) 03:11:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x0, 0x0, 0x0) 03:11:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x100000, 0x0) 03:11:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x2c, 0x0, 0x0) 03:11:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x48, 0x0, 0x0) 03:11:19 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x3a, 0x0, 0x4) 03:11:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x2f, 0x0, 0x0) 03:11:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x15, 0x0, 0x0) 03:11:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x3, 0x0, 0x4) 03:11:19 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x4003832, 0xffffffffffffffff, 0x8000000) 03:11:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) 03:11:19 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4003832, 0xffffffffffffffff, 0x8000000) 03:11:20 executing program 1: pkey_mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 03:11:20 executing program 4: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_setup(0x6d, &(0x7f0000000500)={0x0, 0xd1bc, 0x3a, 0x0, 0x0, 0x0, r0}) 03:11:20 executing program 2: syz_open_dev$vcsn(&(0x7f0000000cc0), 0x0, 0x0) r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x4032) 03:11:20 executing program 0: socketpair(0x2, 0x2, 0x3, &(0x7f0000000000)) 03:11:20 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x38, 0x0, 0x4) 03:11:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x6, 0x0, 0x0) 03:11:20 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 03:11:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x17, 0x0, 0x4) 03:11:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x3b, 0x0, 0x0) 03:11:20 executing program 2: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 03:11:20 executing program 0: unshare(0x2000480) r0 = syz_open_dev$vcsn(&(0x7f0000000cc0), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 03:11:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x2, &(0x7f0000000900)=[{0x40}, {0x6}]}) 03:11:20 executing program 4: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000180)=[{0x0}], 0x1) 03:11:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 03:11:20 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 03:11:20 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x5}, 0x10) 03:11:20 executing program 0: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x1002, 0x0, 0x0, &(0x7f0000001180)=""/181, 0xb5}, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0x5) 03:11:20 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x14, 0xffffffffffffffff) 03:11:21 executing program 1: r0 = socket(0x1e, 0x3, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 03:11:21 executing program 4: r0 = io_uring_setup(0x38c9, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{0x0}], 0x300) 03:11:21 executing program 5: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x1002, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000001180)=""/181, 0xb5}, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0x5) 03:11:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000840)}, 0x0) 03:11:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="5190a8731acc901dc97cc1f483651c6ca55c842c7bf46544aced04469f62bfc5a0846b14600f1fd1c3eacf1a75c29ca3ecd74c8582b17a1f1fe92db4965508ea0ae4d809aa30a29ed16cb141eb65bd3681a19b0983ff150e03605e8651c88d7b694bb0d29ab06c896dc3a5538926183ce6e45565346655d472d4c92e6e8f27029fb17e9cd83a9393ef4beab5ff4a224106a0e0da804aa7b78325b65b144e7c2ee7c24af167e8f4947efac7eaf602976673b8a4bf62ee5b53c9b9c21b40972ad7c8ad5b2d8a6c9224ec0812a7483a51604d0be3500023fdc70f556c", 0xfdd3}], 0x1) 03:11:21 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000180)=""/98, 0x62) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="19dfd2072510dec6876a335582fc5f9724fa220a1391efb799ce517926268ca90f94ff8c58a19656f77d50c569750c97a320f6074b3888a5206bb8e5e7332b25ba27", 0x42}, {&(0x7f0000000000)="5e0ff361fdac3a0db82b71fbb6d4c63788656f227a25efa885f657bd943eaddd", 0x20}], 0x2) 03:11:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x38}, 0x0) 03:11:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[], 0x38}, 0x0) 03:11:21 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000a00)=[{r0, 0x2}], 0x1, 0x1) 03:11:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/234, 0xea}, 0x0) 03:11:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 03:11:21 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) 03:11:21 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:21 executing program 0: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x8, 0x0) 03:11:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0xa) 03:11:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred], 0x20}, 0x0) 03:11:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000380)=ANY=[], 0xa, 0x0}, 0x0) 03:11:22 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:22 executing program 0: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="a0", 0x1}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 03:11:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 03:11:22 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffe8e, &(0x7f0000000040)=ANY=[], 0x38}, 0x0) 03:11:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000380)=ANY=[], 0xa, &(0x7f0000002340)=[{&(0x7f0000000040)="35a24e016c966e5d7a11753b", 0xc}, {&(0x7f00000025c0)="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", 0x405}], 0x2, &(0x7f00000023c0)=[{0x28, 0x1, 0x0, "b40bfadcefaab028c6f3710b91f15ee853"}, {0xe0, 0x0, 0x0, "7eb20ebeaae1201e5264c45f8a9c9a5ac6bcd3cc818c2025e57056ec2fc667026b48fe038b38be9c89c113daf57cdfa6458c3aa88253dc64bc642d9df1401c8fdb3cb4640982fd434753791e7c601442f142a1c908518065b2f072b72d01d50abb130c459107e685b9ba1de7965ba9108b5ed8df9fab1e1cab869bad14c9cb55128b56128841c2f59a842677fcb8b65e6ab1b26ba7bda38403e19a53b6b369c4e39bb5bec22a4c5948e4356beea343b3c1984736a2674ddea34e217413dda6ccd9cf96602f5845fed7"}], 0x108}, 0x0) 03:11:22 executing program 1: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000002c0)=[{0x0, 0x3}, {&(0x7f00000000c0)="a068b23d37611efc5b5e21b0f35f7200d131d9d0dedf144b00abf1b00899a94b139a4f842b605da6ec473d956e93d0b6d3f09660639ad333", 0x38}], 0x2) 03:11:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 03:11:22 executing program 0: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x1002, 0x0}, 0x0) 03:11:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/21, 0x15) 03:11:22 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 03:11:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x801) 03:11:23 executing program 2: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="a0", 0x1}], 0xffffffffffffe83) 03:11:23 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0)=0x3ff, 0x4) 03:11:23 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 03:11:23 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 03:11:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000840)=[@cred], 0x20}, 0x1) 03:11:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x3, 0x0, 0x0, 0x0) 03:11:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000780)=[{r0, 0x4}], 0x1, 0x0) 03:11:23 executing program 1: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0xfffffffffffffcec}, {&(0x7f0000000100)="a0", 0x1}], 0x2) 03:11:23 executing program 4: socket(0x2, 0x3fff, 0x0) 03:11:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x140}, 0x9) 03:11:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f00000004c0), 0x4) 03:11:23 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:23 executing program 2: r0 = socket(0x1e, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 03:11:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffe52) 03:11:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000002540)={0x0, 0x4}, 0x10) 03:11:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 03:11:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 03:11:23 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:24 executing program 4: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 03:11:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:11:24 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000002b80)=[{&(0x7f0000002b40)=""/2, 0x2}], 0x1, &(0x7f0000005e00)=[{&(0x7f0000002bc0)=""/113, 0x71}, {0x0}], 0x2, 0x0) 03:11:24 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x3c1202, 0x0) 03:11:24 executing program 0: r0 = fork() sched_setparam(r0, &(0x7f00000005c0)) 03:11:24 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:24 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001dc0), 0x200801, 0x0) 03:11:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004580), 0x1, 0x40002100, &(0x7f0000000c80)={0x0, 0x3938700}) 03:11:24 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:24 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000f40), 0x4000, 0x0) 03:11:24 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000002b80)=[{&(0x7f0000002b40)=""/2, 0x2}], 0x1, &(0x7f0000005e00)=[{&(0x7f0000002bc0)=""/113, 0x71}], 0x1, 0x0) 03:11:24 executing program 0: request_key(&(0x7f0000000840)='rxrpc\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0) 03:11:24 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:24 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 03:11:24 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:24 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x77359400}) 03:11:25 executing program 0: socket(0x10, 0x803, 0x0) 03:11:25 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:25 executing program 4: mknod(&(0x7f0000000200)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000380)='./file1\x00', 0x1, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 03:11:25 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x3c1202, 0x0) 03:11:25 executing program 2: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) munlock(&(0x7f0000002000/0x4000)=nil, 0x4000) 03:11:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0xffffffffffffff7e) 03:11:25 executing program 5: mknod(&(0x7f0000000200)='./file1\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x1, 0x0) 03:11:25 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:25 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:25 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:25 executing program 1: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:25 executing program 5: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:26 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:26 executing program 0: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:27 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000140)={'batadv_slave_0\x00'}) 03:11:29 executing program 5: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:29 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:29 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:29 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:29 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) 03:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002380)=[{0x0}, {0x0}, {&(0x7f0000001280)}, {0x0}, {0x0}, {&(0x7f0000002340)=""/52, 0x34}], 0x6}, 0x2000) syz_genetlink_get_family_id$team(&(0x7f0000002480), r0) 03:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000140)={'batadv_slave_0\x00'}) 03:11:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001780), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003300)={&(0x7f0000002c80)={0x5b4, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PEERS={0x554, 0x8, 0x0, 0x1, [{0x110, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b99bd4270c9500eb743ea700432506c1858a9f0e46cc5fe3ad76eb8f3eae4429"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9f95362a9aa48fc014ea897b43385744fb4abf9feecc3f15a54c2c2f3f71f104"}, @WGPEER_A_ALLOWEDIPS={0xa0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x4}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ALLOWEDIPS={0x3bc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x28}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x5b4}, 0x1, 0x0, 0x0, 0x40000}, 0x200480a0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1}, 0x20) 03:11:29 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:29 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:29 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="26774f531812a548", 0x8) 03:11:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:30 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x3}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:30 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:30 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @mss, @sack_perm], 0x4) 03:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000140)={'batadv_slave_0\x00'}) 03:11:31 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 03:11:31 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:31 executing program 0: syz_genetlink_get_family_id$tipc2(0xfffffffffffffffe, 0xffffffffffffffff) 03:11:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000140)={'batadv_slave_0\x00'}) 03:11:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:31 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000140)={'batadv_slave_0\x00'}) 03:11:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1}, 0x20) 03:11:31 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 03:11:32 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:32 executing program 5: socketpair(0x2, 0x3, 0x88, &(0x7f0000000080)) 03:11:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 03:11:32 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/32, 0x20}], 0x1) 03:11:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:11:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev, 0x400}, 0x1c, 0x0, 0x0, &(0x7f0000003240)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 03:11:32 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xffff7fff, 0x0, 0x1}, 0x40) 03:11:33 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:33 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0x2, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x1, 0x0) 03:11:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:11:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}, @rthdr_2292={{0x18}}], 0x48}}], 0x1, 0x0) 03:11:33 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:33 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:34 executing program 5: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xe0000000) 03:11:34 executing program 1: fsopen(&(0x7f0000000100)='cgroup2\x00', 0x0) 03:11:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:11:34 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 03:11:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 03:11:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001240)={'sit0\x00', &(0x7f00000011c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @local}}}) 03:11:35 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000026c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x4000840) 03:11:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002700)={@local, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x401}) 03:11:35 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 03:11:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 03:11:35 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:35 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) 03:11:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:35 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:36 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0x2, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 03:11:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts={{0x18}}], 0x58}}], 0x1, 0x0) 03:11:36 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x4040000) 03:11:36 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:36 executing program 1: sched_setparam(0x0, &(0x7f0000000300)) 03:11:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0) 03:11:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 03:11:36 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x300}}], 0x1, 0x0) 03:11:36 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001540), 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000003180)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003140)={0x0}}, 0x0) 03:11:36 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0xf7ffff7f}}], 0x1, 0x0) 03:11:36 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000002440), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 03:11:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000000040)="7fca4565c8447c490b352fc564edde64a80cc9e5b07697f0973ee5a9861b310886084a07b1620aeba5cf0cab6e8b105be9543d68fcd4a9907a6c664e69ad19cc9f656b3a00c0a402f4a9d02c728bdf35f83e978d967127e990f7dae219b893453fc729f3bf945910525dd4fd520547ab3c6b8dc7127c7a68b5436a5afd6fa1c543422bfdd27e458060d640c76c40f390a32ed2f9afe679695079aa5a9cc87cdd82c094c77431127e94d2706d15e97811eb43e4e7e19b7e003e596ef9f30dfa50c74be66110f368f27a0c12217f21650c70f2057107f4b9198015e3851671", 0xde}, {&(0x7f0000000180)="d069a16b9d61646596df45de35780559d62ec4d39e3537ee9a1ae88f4e252ec668c10559d265428c811060ca579d45211cffe591bfb5590d07b5", 0x3a}, {&(0x7f00000001c0)="6ac12a91c70fb182ad441406ef2bbab9a61b43d99f6d7158fd2fe4ff0bdcc399bbaaf45e4666b304d8ec8a242563baad2362ad276deb213229fb059948d96f84b7b4b9fff2e8bdd0224ab7e372b317323d9297f14d0aa3c604836bdb0c5988a189526bc6d695fce76f131733342a75266b6171902b20d668122ba91b037b859f40f4b488f9eeebc15429fe46ee40d8c0731397331d24079f939029640f27a4cc6d", 0xa1}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0xbc3}], 0x6}}, {{&(0x7f00000026c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x3, 0x4000840) 03:11:37 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 03:11:37 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000380)=@get={0x1, &(0x7f0000000280)=""/233, 0x4}) 03:11:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0x3f00}}], 0x1, 0x0) 03:11:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 03:11:37 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:37 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@flowinfo={{0x14, 0x29, 0xb, 0x40}}], 0x18}}], 0x1, 0x0) 03:11:37 executing program 5: socket$netlink(0x10, 0x3, 0x4be465dfbfb1876e) 03:11:37 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:37 executing program 0: clock_gettime(0x1, &(0x7f0000000380)) 03:11:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) 03:11:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000043ef13"], 0x64}}, 0x0) 03:11:38 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 03:11:38 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:38 executing program 5: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001d00), 0xffffffffffffffff) 03:11:38 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 03:11:38 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001d00), 0xffffffffffffffff) 03:11:38 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:38 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:38 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) 03:11:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @generic={0x0, "3b9efb2b8d84add4ee81b0e83120"}, @sco={0x1f, @none}, @nfc={0x27, 0x0, 0x0, 0x3}}) 03:11:39 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:39 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x1032c1, 0x0) 03:11:39 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f0000000280)='=', 0x1}], 0x3}}], 0x1, 0x0) 03:11:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:39 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:39 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:11:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:40 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:40 executing program 2: mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 03:11:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}}) 03:11:40 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:40 executing program 2: mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x4}]}}]}, 0x40}}, 0x0) 03:11:40 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:41 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='bic\x00', 0x4) 03:11:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 03:11:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote, 0x4000000}, 0x1c, 0x0}}], 0x1, 0x0) 03:11:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 03:11:41 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:41 executing program 4: mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:41 executing program 4: mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x20}}, 0x0) 03:11:41 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:41 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 03:11:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0x2, 0x4e24, 0x0, @private1}, 0x2000015c, 0x0}}], 0x1, 0x0) 03:11:42 executing program 4: mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:42 executing program 2: mkdir(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:42 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x6a40, 0x0) 03:11:42 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) 03:11:42 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 03:11:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:43 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3ff}) 03:11:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @empty, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffff9}}], 0x18}}], 0x1, 0x0) 03:11:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:43 executing program 1: socket(0x2, 0x3, 0x40) 03:11:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 03:11:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001d00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001d40)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), 0xffffffffffffffff) 03:11:43 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:43 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:43 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:43 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) 03:11:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000004cc0)="0eb7c26683cf895a6d22a27ff463fd53", 0x10}, {0x0}], 0x2}}], 0x1, 0x0) 03:11:43 executing program 2: mkdir(0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc}, 0x40) 03:11:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:44 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:44 executing program 2: mkdir(0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0xfd, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280), 0x0, 0x0) 03:11:44 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 03:11:44 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000240)) 03:11:44 executing program 2: mkdir(0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:44 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000003680)) 03:11:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) creat(&(0x7f0000000280)='./file0\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 03:11:44 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x400b00, 0x0) 03:11:44 executing program 4: mkdir(0x0, 0x0) r0 = creat(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x88d1) 03:11:44 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:11:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, 0x0}}], 0x1, 0x4040000) 03:11:44 executing program 3: socket(0x11, 0x2, 0x37) 03:11:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 03:11:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', 0x0}) 03:11:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) [ 241.597540][T13027] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:11:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={0x0}}, 0x0) 03:11:44 executing program 3: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 03:11:44 executing program 4: mkdir(0x0, 0x0) r0 = creat(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)) 03:11:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:11:45 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006000)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 03:11:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev, 0x400}, 0x1c, 0x0, 0x0, &(0x7f0000003240)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) 03:11:45 executing program 1: rt_sigtimedwait(&(0x7f0000000280), 0x0, 0x0, 0x8) [ 242.017311][T13051] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:11:45 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 03:11:45 executing program 4: mkdir(0x0, 0x0) r0 = creat(0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) dup3(r1, r0, 0x0) 03:11:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000d1374b1f629481"], 0x0) 03:11:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_NAT_DST={0x4}]}, 0x20}}, 0x0) 03:11:45 executing program 5: fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) 03:11:45 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000d1374b1f6294810017000806"], 0x0) 03:11:45 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)='j', 0x1}], 0x3}}], 0x1, 0x0) 03:11:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x50}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20048010) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x98, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x23}}}}, [@NL80211_ATTR_REKEY_DATA={0x5c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "3ae09bb99c46d7e5"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="934d36efda8d2ba2a327bec6ef47b781be338a81413a7695"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="9324ed841ecda161939ffb34c4e3ad7f"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="a2375cfa75554a527b47ce485bc3a7b6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffffffff}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "06f08352e167a67e"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40080}, 0x800) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x24, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8000801) 03:11:46 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:11:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003340), 0xffffffffffffffff) 03:11:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0xd0}}], 0x1, 0x0) 03:11:46 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:46 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0x2, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x4) 03:11:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x0, @private}}) 03:11:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0x2, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0xe0) 03:11:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x2, 0x4) 03:11:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4040000) 03:11:46 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000}, 0x8) 03:11:46 executing program 3: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 03:11:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000180)) 03:11:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@pad1, @pad1, @generic={0x0, 0x1, 'D'}]}}}], 0x28}}], 0x1, 0x0) 03:11:46 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:46 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 243.579391][T13120] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:11:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:11:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 03:11:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hopopts={{0x18}}, @tclass={{0x14}}, @hopopts={{0x18}}], 0x48}}], 0x1, 0x0) 03:11:46 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:11:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:11:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) 03:11:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)='B', 0x1}], 0x2}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000340)='h', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000cc0)='\a', 0x1}], 0x1}}], 0x3, 0x8000) 03:11:47 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 03:11:47 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000d1374b1f62948100170008"], 0x0) 03:11:47 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev, 0x400}, 0x1c, 0x0}}], 0x2, 0x0) 03:11:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x40) 03:11:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) socket(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={0x0}}, 0x0) 03:11:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='?', 0x1}, {&(0x7f00000000c0)='B', 0x1}], 0x2}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000340)='h', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="16", 0x1}], 0x1}}], 0x3, 0x8000) 03:11:47 executing program 3: rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x8) 03:11:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 03:11:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 03:11:47 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000003600)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000035c0)={0x0}}, 0x0) 03:11:47 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) 03:11:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @rc, @nl=@proc, @ethernet={0x0, @multicast}}) 03:11:47 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000440), 0x4) 03:11:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001800)={'batadv_slave_1\x00'}) 03:11:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private1}, 0x1b, 0x0}}], 0x1, 0x0) 03:11:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 03:11:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001d00), 0xffffffffffffffff) 03:11:48 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x0) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:48 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:48 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:48 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 03:11:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private1}, 0x1b, 0x0}}], 0x1, 0x0) 03:11:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x95605, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) 03:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'tunl0\x00', &(0x7f00000006c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 03:11:48 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 03:11:48 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:48 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private1}, 0x1b, 0x0}}], 0x1, 0x0) 03:11:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x95605, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 03:11:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) 03:11:48 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 03:11:49 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:49 executing program 3: syz_io_uring_setup(0x6317, &(0x7f00000002c0)={0x0, 0xb606, 0xa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 03:11:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private1}, 0x1b, 0x0}}], 0x1, 0x0) 03:11:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000005c0)=""/80) 03:11:49 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:49 executing program 5: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @l2, @in={0x2, 0x0, @broadcast}}) times(&(0x7f0000000000)) 03:11:49 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000940)={&(0x7f00000007c0), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 03:11:49 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}], 0x1, 0x8050) 03:11:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x3c}}, 0x0) 03:11:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 03:11:49 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) 03:11:49 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x891) 03:11:49 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000280), 0x0, 0x1) 03:11:49 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 03:11:50 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) 03:11:50 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:11:50 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:50 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:11:50 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x38042, 0x0) 03:11:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)) 03:11:50 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002a40)={'wg0\x00'}) 03:11:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x4b}}, 0x0) 03:11:50 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) 03:11:50 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:50 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) 03:11:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000540)=0x3, 0x4) 03:11:50 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:50 executing program 1: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000540), 0xfffffffffffffe4b) 03:11:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:11:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 03:11:50 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:50 executing program 3: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:11:50 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:50 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x141900, 0x0) 03:11:50 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x220101, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 03:11:51 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:51 executing program 0: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x38}) 03:11:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x504, 0x1}, 0x40) 03:11:51 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:51 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) 03:11:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x7c}, {0x15}, {0x6}]}) socket$nl_route(0x10, 0x3, 0x0) 03:11:51 executing program 3: bpf$MAP_DELETE_BATCH(0x22, 0x0, 0x0) 03:11:51 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:51 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @isdn, @sco={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="37355a01d652"}}) 03:11:51 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:51 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0xfffffffffffffffa, 0x0) 03:11:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000380), 0x10) [ 248.240353][ T36] audit: type=1326 audit(1627787511.400:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13338 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x0 03:11:51 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:11:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x7c}, {0x15}, {0x6}]}) socket$nl_route(0x10, 0x3, 0x0) 03:11:51 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @rc={0x1f, @fixed}, @can, @in={0x2, 0x0, @multicast2}}) 03:11:51 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x3, 0x0) 03:11:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) [ 248.700139][ T36] audit: type=1326 audit(1627787511.860:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13361 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x0 03:11:51 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:52 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 03:11:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:52 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) read$hidraw(r0, 0x0, 0x0) 03:11:52 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x17000, 0x0) 03:11:52 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:52 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xf7fefffe, 0x4) 03:11:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:52 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@mcast2}) 03:11:52 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f00000000c0)) 03:11:52 executing program 3: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 03:11:52 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 03:11:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 03:11:52 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x20cc82, 0x0) 03:11:52 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:52 executing program 3: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 03:11:53 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:53 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x28a81a18]}, 0x8}) 03:11:53 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:53 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x6317, &(0x7f00000002c0)={0x0, 0xb606, 0xa, 0x0, 0x105}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 03:11:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 03:11:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:11:53 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:53 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x87040, 0x0) 03:11:53 executing program 1: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 03:11:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:53 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:11:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) 03:11:53 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:53 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:53 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 03:11:53 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 03:11:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) 03:11:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000005c0)=""/80) [ 250.552598][ T35] usb 1-1: new full-speed USB device number 4 using dummy_hcd 03:11:53 executing program 5: r0 = getpgid(0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 03:11:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x2) tkill(0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:53 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000540), 0x4) [ 250.917240][ T35] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 251.046963][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 251.195585][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 251.462921][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.521020][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.653596][ T35] usb 1-1: Product: syz [ 251.709392][ T35] usb 1-1: Manufacturer: syz [ 251.769762][ T35] usb 1-1: SerialNumber: syz 03:11:55 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:11:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) 03:11:55 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:11:55 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 252.162670][ T35] cdc_ncm 1-1:1.0: bind() failure 03:11:55 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:11:55 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 252.205353][ T35] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 252.262660][ T35] cdc_ncm 1-1:1.1: bind() failure 03:11:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan0\x00', &(0x7f0000000400)=@ethtool_stats}) [ 252.363861][ T35] usb 1-1: USB disconnect, device number 4 03:11:55 executing program 5: r0 = getpgid(0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 03:11:55 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 252.832495][ T35] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 253.222772][ T35] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 253.267159][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.342290][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 253.572783][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.581874][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.666293][ T35] usb 1-1: Product: syz [ 253.697631][ T35] usb 1-1: Manufacturer: syz 03:11:56 executing program 3: r0 = getpgid(0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) [ 253.738983][ T35] usb 1-1: SerialNumber: syz [ 254.182827][ T35] cdc_ncm 1-1:1.0: bind() failure [ 254.203483][ T35] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 254.251049][ T35] cdc_ncm 1-1:1.1: bind() failure [ 254.314849][ T35] usb 1-1: USB disconnect, device number 5 03:11:58 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 03:11:58 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:58 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:11:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000003c0)) 03:11:58 executing program 1: r0 = getpgid(0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 03:11:58 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, 0x0, 0x0) [ 255.312402][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.318787][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 03:11:58 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 03:11:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x95605, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) setxattr$incfs_metadata(0x0, &(0x7f00000000c0), &(0x7f0000000140)="b728db69fe4b2eac0ebd8380c617fe713bf0d2122e40b559d95d73e22d4feb89e68eefac494ecfdd24c7fea46d11a274f6ed1acf790c33d20ae9e5e566e4e4e8c061704d8a2549c55d07ea73b6af66bae520c3d38f192607916bce2a761c6ac0303f35c83b5da99234c2d6323e8bbbbaf486886013648b90d9b20d0c61878975b6754377bb133f7b652ead557909291f024c8b230249d1468e68eff22523e87280477d9915ddf07791c0115ae41e9914a70c3a597fdebe6b90325bcb00f960e82d0c88e0c04943400eec7f915276d6479c222aacde5f9b511f276253b8002ea3d8f4a6060bcd", 0xe6, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) renameat2(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x3) fstat(0xffffffffffffffff, &(0x7f0000000440)) 03:11:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 255.482136][ T9742] usb 1-1: new full-speed USB device number 6 using dummy_hcd 03:11:58 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) 03:11:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.842343][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 255.916038][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 256.099641][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 256.392428][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.439551][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.536132][ T9742] usb 1-1: Product: syz [ 256.579240][ T9742] usb 1-1: Manufacturer: syz [ 256.630163][ T9742] usb 1-1: SerialNumber: syz [ 257.062329][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 257.090186][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 257.135186][ T9742] cdc_ncm 1-1:1.1: bind() failure [ 257.194625][ T9742] usb 1-1: USB disconnect, device number 6 03:12:01 executing program 3: semget(0x1, 0x4, 0x358) 03:12:02 executing program 1: r0 = getpgid(0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 03:12:02 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:02 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x200008a0) 03:12:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000180)) 03:12:02 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:02 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:12:02 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 03:12:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, 0x0) 03:12:02 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2041, 0x0) 03:12:02 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x12c943, 0x0) fstat(r0, &(0x7f00000000c0)) 03:12:02 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x345280, 0xba) [ 259.181749][ T35] usb 1-1: new full-speed USB device number 7 using dummy_hcd 03:12:02 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x242301, 0xa119be1eaa3209f9) [ 259.572492][ T35] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 259.686757][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 259.805277][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 260.072520][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.110551][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.186402][ T35] usb 1-1: Product: syz [ 260.215309][ T35] usb 1-1: Manufacturer: syz [ 260.248464][ T35] usb 1-1: SerialNumber: syz [ 260.692174][ T35] cdc_ncm 1-1:1.0: bind() failure [ 260.713684][ T35] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 260.761889][ T35] cdc_ncm 1-1:1.1: bind() failure [ 260.820127][ T35] usb 1-1: USB disconnect, device number 7 03:12:05 executing program 1: r0 = getpgid(0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xc4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 03:12:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 03:12:05 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) 03:12:05 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x109040, 0x42) 03:12:05 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:05 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:05 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 03:12:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 03:12:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt(r0, 0x3, 0x0, &(0x7f0000000140)="920a24fad2227a20178e2cf2de658f86fc45c97fc2b1cf9246e1aee4b140c44568f28fe2b89820102d2897ef41982c7b2a41936bac215ec0d791d4f01a791d82b1ce0c04ae04a71346c53c5d47f091dca583502f5285d830bbfba0c1969a7a003e267ab87a4e562bed420b005f5053f39e05f24dc821ab2f2d5b91e589520def6a155ca3666e04fba671eef07600512e94", 0x91) 03:12:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x810) [ 262.403340][ T35] usb 1-1: new high-speed USB device number 8 using dummy_hcd 03:12:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x101}, 0x8) 03:12:05 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 262.644662][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 262.761833][ T35] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.805702][ T35] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 262.871343][ T35] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 262.932305][ T35] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 263.152358][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.182148][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.233629][ T35] usb 1-1: Product: syz [ 263.260758][ T35] usb 1-1: Manufacturer: syz [ 263.292807][ T35] usb 1-1: SerialNumber: syz [ 263.661528][ T35] cdc_ncm 1-1:1.0: bind() failure [ 263.680474][ T35] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 263.729284][ T35] cdc_ncm 1-1:1.1: bind() failure [ 263.827007][ T35] usb 1-1: USB disconnect, device number 8 03:12:08 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@hat={'changehat ', 0x0, 0x5e, ['/dev/bsg\x00', ':\x00']}, 0x28) 03:12:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e) 03:12:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 03:12:08 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:08 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001280), 0x309001, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 03:12:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/75, &(0x7f0000000080)=0x4b) 03:12:08 executing program 2: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x100000001) 03:12:08 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 265.155853][ T36] audit: type=1400 audit(1627787528.312:10): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13687 comm="syz-executor.1" 03:12:08 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 03:12:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) 03:12:08 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xff) [ 265.271265][ T9742] usb 1-1: new high-speed USB device number 9 using dummy_hcd 03:12:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000080)=@ethtool_regs}) 03:12:08 executing program 3: set_mempolicy(0x0, &(0x7f0000000080), 0x2) 03:12:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001c00)={0x20, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) [ 265.531423][ T9742] usb 1-1: Using ep0 maxpacket: 8 [ 265.651486][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.710097][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 265.754056][ T9742] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 265.776229][ T9742] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 265.961590][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.976236][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.002202][ T9742] usb 1-1: Product: syz [ 266.016537][ T9742] usb 1-1: Manufacturer: syz [ 266.031491][ T9742] usb 1-1: SerialNumber: syz 03:12:09 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:09 executing program 2: pselect6(0x40, &(0x7f0000000100)={0x1}, 0x0, &(0x7f0000000180)={0x5}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x80000000]}, 0x8}) 03:12:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 03:12:09 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:09 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 03:12:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a00)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"a42c63afeb339aa734bafea803da9d8c"}}}}, 0xa0) [ 266.337374][ T9742] cdc_ncm 1-1:1.0: bind() failure 03:12:09 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000028c0)) 03:12:09 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) [ 266.374375][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:12:09 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 266.460767][ T9742] cdc_ncm 1-1:1.1: bind() failure [ 266.538293][ T9742] usb 1-1: USB disconnect, device number 9 03:12:09 executing program 1: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:12:09 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:12:09 executing program 5: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 266.754299][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 266.961275][ T9742] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 267.011312][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 267.151908][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.169683][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 267.184702][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 267.200359][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 267.211353][ T9742] usb 1-1: Using ep0 maxpacket: 8 [ 267.331412][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.348177][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 267.370835][ T9742] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 267.381949][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.390998][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.395320][ T9742] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 267.422548][ T7] usb 4-1: Product: syz [ 267.426805][ T7] usb 4-1: Manufacturer: syz [ 267.438236][ T7] usb 4-1: SerialNumber: syz [ 267.571356][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.591853][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.610164][ T9742] usb 1-1: Product: syz [ 267.620646][ T9742] usb 1-1: Manufacturer: syz [ 267.631802][ T9742] usb 1-1: SerialNumber: syz [ 267.793829][ T7] cdc_ncm 4-1:1.0: bind() failure [ 267.810708][ T7] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 267.825353][ T7] cdc_ncm 4-1:1.1: bind() failure [ 267.841827][ T7] usb 4-1: USB disconnect, device number 2 03:12:11 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, 0x0) 03:12:11 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:11 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:11 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:11 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x77359400}}, 0x0) [ 267.961136][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 267.981301][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 268.040041][ T9742] cdc_ncm 1-1:1.1: bind() failure 03:12:11 executing program 3: getgroups(0x1, &(0x7f0000000140)=[0x0]) [ 268.106641][ T9742] usb 1-1: USB disconnect, device number 10 03:12:11 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, 0x0) 03:12:11 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 03:12:11 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 03:12:11 executing program 3: io_setup(0x10000, &(0x7f00000004c0)=0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0xb, 0x4, 0x4) io_submit(0x0, 0x1, &(0x7f0000000400)=[0x0]) io_destroy(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 03:12:12 executing program 5: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:12:12 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001400)=@abs, 0x6e) 03:12:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20f30b1dfdd4586c297e0cfeb80efb3fc1f39f4543f7546724e11f5f7e3bab7ded792afa73757cfcf227f1367478d5a779e542694a0f6e40a9245a3698009242", "bfc4c450b3de8afc0b66f3be7511f873cfa9c1b0f4c3395c30ff252380760c41e41f59547abdf2f5b8f018bff5327868265a3d5914b6e6517b72f222bd4fab3c", "763aee39c2c452fe9698da241267526f61c5a432acf7301c558cb41ef3c2fdf8"}) 03:12:13 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, 0x0) 03:12:13 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 03:12:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) 03:12:13 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:13 executing program 5: mkdir(0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0x11fffffc7) 03:12:13 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:12:13 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/45) 03:12:13 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0xc0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, &(0x7f0000000200), {[{{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'wlan0\x00', 'virt_wifi0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 03:12:13 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x5}) listen(0xffffffffffffffff, 0xeb3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_macvtap\x00'}) 03:12:13 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xab5f9ddc6735cd4c) 03:12:13 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:14 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x5}) listen(0xffffffffffffffff, 0xeb3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_macvtap\x00'}) 03:12:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:12:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 271.280911][ T35] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 271.482154][ T35] usb 1-1: device descriptor read/64, error 18 03:12:14 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 03:12:14 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:14 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) 03:12:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x5}) listen(0xffffffffffffffff, 0xeb3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_macvtap\x00'}) 03:12:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = getegid() lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r0) 03:12:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:12:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x5}) listen(0xffffffffffffffff, 0xeb3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_macvtap\x00'}) [ 271.760934][ T35] usb 1-1: new full-speed USB device number 12 using dummy_hcd 03:12:15 executing program 2: open$dir(&(0x7f0000000400)='./file1\x00', 0x2021e, 0x0) [ 271.950778][ T35] usb 1-1: device descriptor read/64, error 18 [ 272.071073][ T35] usb usb1-port1: attempt power cycle [ 272.480890][ T35] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 272.581014][ T35] usb 1-1: Invalid ep0 maxpacket: 0 [ 272.720725][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 272.720926][ T9742] Bluetooth: hci0: command 0x0406 tx timeout [ 272.733405][ T35] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 272.746741][ T9742] Bluetooth: hci2: command 0x0406 tx timeout [ 272.753888][ T9742] Bluetooth: hci4: command 0x0406 tx timeout [ 272.759960][ T9742] Bluetooth: hci3: command 0x0406 tx timeout [ 272.840993][ T35] usb 1-1: Invalid ep0 maxpacket: 0 [ 272.846393][ T35] usb usb1-port1: unable to enumerate USB device 03:12:17 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, 0x0) 03:12:17 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/37, 0x25) 03:12:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 03:12:17 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x301, 0x0) 03:12:17 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 03:12:17 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x2c}, 0x10) 03:12:17 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f0000000140)={0x6}, 0x0) 03:12:17 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x4201, 0x0) 03:12:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 03:12:17 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) [ 274.550724][ T35] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 274.750840][ T35] usb 1-1: device descriptor read/64, error 18 [ 275.020559][ T35] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 275.210549][ T35] usb 1-1: device descriptor read/64, error 18 [ 275.330713][ T35] usb usb1-port1: attempt power cycle [ 275.740554][ T35] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 275.830820][ T35] usb 1-1: Invalid ep0 maxpacket: 0 [ 275.980502][ T35] usb 1-1: new full-speed USB device number 18 using dummy_hcd [ 276.071152][ T35] usb 1-1: Invalid ep0 maxpacket: 0 [ 276.076533][ T35] usb usb1-port1: unable to enumerate USB device 03:12:20 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:20 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 03:12:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 03:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "f9328e34acf1"}, 0x80) 03:12:20 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 03:12:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 03:12:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xc, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 03:12:20 executing program 5: syz_open_dev$vcsu(&(0x7f0000007f40), 0x1f, 0xc0001) 03:12:20 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 03:12:20 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:20 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) [ 277.640409][ T35] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 277.830494][ T35] usb 1-1: device descriptor read/64, error 18 [ 277.840764][ T9766] Bluetooth: hci5: command 0x0406 tx timeout [ 278.100483][ T35] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 278.300381][ T35] usb 1-1: device descriptor read/64, error 18 [ 278.421444][ T35] usb usb1-port1: attempt power cycle [ 278.830275][ T35] usb 1-1: new full-speed USB device number 21 using dummy_hcd [ 278.920561][ T35] usb 1-1: Invalid ep0 maxpacket: 0 [ 279.070740][ T35] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 279.160580][ T35] usb 1-1: Invalid ep0 maxpacket: 0 [ 279.166065][ T35] usb usb1-port1: unable to enumerate USB device 03:12:23 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 03:12:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 03:12:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:12:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bind$alg(r0, &(0x7f0000002ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6086c2073392c743e7fdbf3c27b6485ae98a5aaafec2446333ba2d07345c06ea", 0x20) 03:12:23 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:23 executing program 2: clock_getres(0x0, &(0x7f0000000000)) socketpair(0x2, 0x2, 0x7, &(0x7f0000003a40)) 03:12:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8911, &(0x7f0000001c80)={'ip6_vti0\x00', 0x0}) 03:12:23 executing program 2: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) 03:12:23 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x2002, 0x0) 03:12:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002b40)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) [ 280.884449][ T9742] usb 1-1: new full-speed USB device number 23 using dummy_hcd 03:12:24 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 281.250438][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 281.272743][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.303629][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 281.480363][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.493934][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.518041][ T9742] usb 1-1: Product: syz [ 281.527972][ T9742] usb 1-1: Manufacturer: syz [ 281.554850][ T9742] usb 1-1: SerialNumber: syz 03:12:25 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:25 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x6500, 0x0) 03:12:25 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @tipc=@name, @hci}) 03:12:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:12:25 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f0000000440)=@l2={0x1f, 0x0, @fixed}, 0x80) [ 281.860159][ T9742] cdc_ncm 1-1:1.0: bind() failure 03:12:25 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) [ 281.902139][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:12:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @multicast2}}}, 0x118) [ 281.955109][ T9742] cdc_ncm 1-1:1.1: bind() failure [ 282.021755][ T9742] usb 1-1: USB disconnect, device number 23 03:12:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 03:12:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) 03:12:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 03:12:25 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 282.440192][ T9742] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 282.810565][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 282.840463][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.872976][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 282.893869][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 283.070399][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.079465][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.122393][ T9742] usb 1-1: Product: syz [ 283.138327][ T9742] usb 1-1: Manufacturer: syz [ 283.156477][ T9742] usb 1-1: SerialNumber: syz 03:12:26 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @loopback, @remote}}) 03:12:26 executing program 3: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x17) 03:12:26 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:26 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004980), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)=ANY=[], 0x34) [ 283.456820][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 283.473198][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:12:26 executing program 3: clock_gettime(0xb, &(0x7f0000006e40)) 03:12:26 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x440301, 0x0) [ 283.569612][ T9742] cdc_ncm 1-1:1.1: bind() failure 03:12:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000780)=@raw=[@call], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:12:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004980), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) [ 283.656191][ T9742] usb 1-1: USB disconnect, device number 24 03:12:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000ff80)={0xf, 0x4, 0x8, 0x2, 0x10}, 0x40) 03:12:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000000ff80)={0xf, 0x4, 0x8, 0x2}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 284.080045][ T9742] usb 1-1: new full-speed USB device number 25 using dummy_hcd [ 284.450208][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 284.478226][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.520671][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 284.554756][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 284.730399][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 284.765504][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.807564][ T9742] usb 1-1: Product: syz [ 284.823069][ T9742] usb 1-1: Manufacturer: syz [ 284.836975][ T9742] usb 1-1: SerialNumber: syz 03:12:28 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:28 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xa5, &(0x7f00000003c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:12:28 executing program 2: r0 = perf_event_open(&(0x7f0000001b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x401) 03:12:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000ff80)={0xf, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:12:28 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)) [ 285.169951][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 285.178253][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:12:28 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000040)) 03:12:28 executing program 2: perf_event_open(&(0x7f0000001b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)) [ 285.269959][ T9742] cdc_ncm 1-1:1.1: bind() failure [ 285.327857][ T9742] usb 1-1: USB disconnect, device number 25 03:12:28 executing program 1: socketpair$unix(0x2, 0xa, 0x0, &(0x7f0000000000)) 03:12:28 executing program 5: perf_event_open(&(0x7f0000001cc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:12:28 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:28 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x0, &(0x7f0000000040)) [ 285.752249][ T9742] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 286.120137][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 286.136810][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.173609][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.214533][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 286.410108][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 286.419193][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.444968][ T9742] usb 1-1: Product: syz [ 286.453797][ T9742] usb 1-1: Manufacturer: syz [ 286.463942][ T9742] usb 1-1: SerialNumber: syz 03:12:29 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 03:12:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000ff80)={0xf, 0x4, 0x8, 0x2}, 0x8c) 03:12:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000ff80)={0x1a, 0x4}, 0x40) 03:12:29 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x40002) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000040)) write$hidraw(r0, &(0x7f0000000040), 0xfffffcfc) read$hidraw(r0, &(0x7f00000000c0)=""/4096, 0x1000) write$hidraw(r0, &(0x7f0000000080), 0x0) 03:12:29 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, &(0x7f00000000c0)=""/4096, 0x1000) 03:12:29 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0x11fffffc7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 286.839872][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 286.848214][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:12:30 executing program 3: syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x98f0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/100) 03:12:30 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x100, 0x40002) write$hidraw(r0, &(0x7f0000000040), 0xfffffcfc) [ 286.939361][ T9742] cdc_ncm 1-1:1.1: bind() failure 03:12:30 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x40002) write$hidraw(r0, &(0x7f0000000040), 0xfffffcfc) write$hidraw(r0, &(0x7f0000000080)="d6462501", 0x4) r1 = syz_open_dev$hidraw(&(0x7f0000000040), 0x2, 0x40400) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f00000000c0)="46574d8408632065d8724e4f88cf0f0fb485eb58d84cbe6ef431530ae6fe83e9e046ea5ab578bec4437b2ce1cadb018f7b9b20b52b8b62babbe5c064d35b6f07672793f6db5012db452fc6d5daa38d17c01021ab863c1425759627b11ff0f66d30141e4728c29ed85a509a3a5e88b028e463c917") [ 287.009921][ T9742] usb 1-1: USB disconnect, device number 26 03:12:30 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x40002) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000040)) write$hidraw(r0, &(0x7f0000000040), 0xfffffcfc) write$hidraw(r0, &(0x7f0000000080)="d64625", 0x3) 03:12:30 executing program 1: bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000140)={0x5, 0x200, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:12:30 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x1}, 0x20) [ 287.449837][ T9742] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 287.819938][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 287.847589][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.880080][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 288.059908][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.076613][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.110915][ T9742] usb 1-1: Product: syz [ 288.120430][ T9742] usb 1-1: Manufacturer: syz [ 288.161802][ T9742] usb 1-1: SerialNumber: syz 03:12:31 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) 03:12:31 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:12:31 executing program 3: r0 = socket$inet6(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8953, 0x0) 03:12:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000700), 0x4) 03:12:31 executing program 1: bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000140)={0x5, 0x200, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 288.455840][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 288.482848][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:12:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b48081b25389b3368", 0x12e9}], 0x1) 03:12:31 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) [ 288.552340][ T9742] cdc_ncm 1-1:1.1: bind() failure [ 288.613579][ T9742] usb 1-1: USB disconnect, device number 27 03:12:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) 03:12:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x200, 0x6, 0x8, 0x81, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 03:12:31 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) [ 289.049804][ T9742] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 289.420064][ T9742] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 289.446779][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.490025][ T9742] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 289.680149][ T9742] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.689252][ T9742] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.717167][ T9742] usb 1-1: Product: syz [ 289.730417][ T9742] usb 1-1: Manufacturer: syz [ 289.744969][ T9742] usb 1-1: SerialNumber: syz 03:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b1", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:12:33 executing program 3: r0 = socket$inet6(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890d, 0x0) 03:12:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$DRM_IOCTL_ADD_CTX(r0, 0x541b, 0x0) 03:12:33 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x200) [ 290.119697][ T9742] cdc_ncm 1-1:1.0: bind() failure [ 290.127973][ T9742] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 290.217224][ T9742] cdc_ncm 1-1:1.1: bind() failure [ 290.255589][ T9742] usb 1-1: USB disconnect, device number 28 03:12:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 03:12:33 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) 03:12:33 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 03:12:33 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:12:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 03:12:33 executing program 3: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x80fe) 03:12:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 03:12:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x9, r0, 0x0, 0x0) 03:12:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 03:12:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xb0000, 0x6, 0x8, 0x0, 0x1}, 0x40) 03:12:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'syz_tun\x00', @ifru_names}) 03:12:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delpolicy={0x74, 0x14, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@extra_flags={0x8}, @replay_esn_val={0x1c}]}, 0x74}}, 0x0) 03:12:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240), 0x401, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 03:12:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x19}, 0x40) 03:12:36 executing program 5: r0 = socket$inet6(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:12:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x700, 0x6, 0x8, 0x0, 0x1}, 0x40) 03:12:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x200, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:12:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 03:12:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x2000) 03:12:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x227e, &(0x7f0000000180)) 03:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x200, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:12:37 executing program 5: syz_io_uring_setup(0x709e, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:12:37 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x101002, 0x0) write$FUSE_LK(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 03:12:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001280)={0x53, 0x0, 0x6, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="ba7f621cecba", &(0x7f00000011c0)=""/155, 0x0, 0x0, 0x0, 0x0}) 03:12:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/82, &(0x7f0000000080)=0x52) 03:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 03:12:37 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x26, 0x3, 0x0, {0x0, 0x5, 0x0, '*\'/\\\x00'}}, 0x26) 03:12:37 executing program 4: r0 = io_uring_setup(0xe08, &(0x7f0000000040)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 03:12:37 executing program 5: socket(0x10, 0x3, 0x7) 03:12:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x1e, 0x0) 03:12:37 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000045}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) 03:12:37 executing program 2: rt_sigaction(0xe, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000940)) 03:12:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) 03:12:37 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000021c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x9e) 03:12:37 executing program 0: r0 = add_key(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="97", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 03:12:37 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) 03:12:37 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'lo\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 03:12:38 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = openat$vcsu(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000000)={r0}) 03:12:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaab9aabb080047"], 0x0) 03:12:38 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000005600)={0x0, 0x0, 0x18}, 0x10) 03:12:38 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5460, 0x0) 03:12:38 executing program 4: syz_open_dev$loop(&(0x7f0000002280), 0x0, 0x1c9a03) 03:12:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000200)={0x0, 0x0}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 03:12:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001280)={0x53, 0x0, 0x21, 0x3, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="ba7f621cecba3d7ee0b5e9a51ae41ab6427b5ed5821217c404c86d26e885da231b", &(0x7f00000011c0)=""/155, 0x3, 0x4, 0x0, 0x0}) 03:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 295.219364][ C1] sd 0:0:1:0: [sg0] tag#2488 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 295.229842][ C1] sd 0:0:1:0: [sg0] tag#2488 CDB: Redundancy group (in), Scan [ 295.237315][ C1] sd 0:0:1:0: [sg0] tag#2488 CDB[00]: ba 7f 62 1c ec ba 3d 7e e0 b5 e9 a5 1a e4 1a b6 [ 295.246942][ C1] sd 0:0:1:0: [sg0] tag#2488 CDB[10]: 42 7b 5e d5 82 12 17 c4 04 c8 6d 26 e8 85 da 23 [ 295.256551][ C1] sd 0:0:1:0: [sg0] tag#2488 CDB[20]: 1b 03:12:38 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f00000009c0), 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 03:12:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0xc020660b, 0x0) 03:12:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 03:12:38 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) 03:12:38 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)) 03:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd60, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:38 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timer_create(0x3, &(0x7f0000000100)={0x0, 0x32}, &(0x7f0000000140)) 03:12:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000040)}) 03:12:38 executing program 4: keyctl$unlink(0xb, 0x0, 0xfffffffffffffffb) 03:12:38 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x5]}, 0x8}) 03:12:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}, 0x8) 03:12:38 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f00000004c0)) 03:12:38 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000261) 03:12:38 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x4000, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 03:12:39 executing program 3: socket(0x0, 0xc40772643e2bdaae, 0x0) 03:12:39 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, 0x0) 03:12:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:12:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x3, r0, 0xfffffffffffffffb) 03:12:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2287, &(0x7f0000000180)) 03:12:39 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000005dc0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:12:39 executing program 5: socket$inet6(0xa, 0x0, 0x800008) 03:12:39 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) r1 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000002300)={0x10, 0x0, r2}, 0x10) 03:12:39 executing program 3: socket$inet(0x2, 0x0, 0x80000001) 03:12:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:39 executing program 2: syz_open_dev$loop(&(0x7f0000002280), 0x300, 0x0) 03:12:39 executing program 3: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, 0x0, 0xfffff, 0x0) 03:12:39 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 03:12:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000200)={0x0, 0x0}, 0x8) 03:12:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x20000000000002cd, &(0x7f0000000100)=[{}]}) 03:12:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) 03:12:39 executing program 3: syz_io_uring_setup(0x2885, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:12:39 executing program 4: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 03:12:39 executing program 1: syz_open_dev$loop(&(0x7f0000002280), 0xffffffff, 0x8940) [ 296.626879][ T36] audit: type=1326 audit(1627787559.784:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14608 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffa549 code=0x0 03:12:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getnexthop={0x18, 0x6a, 0x403}, 0x18}}, 0x0) 03:12:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x227f, &(0x7f0000000180)) 03:12:39 executing program 5: prctl$PR_SET_SECCOMP(0x22, 0x0, &(0x7f0000000140)={0x0, 0x0}) 03:12:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 03:12:40 executing program 3: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x84080) 03:12:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2283, &(0x7f0000000180)) 03:12:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 03:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x2}]}, 0x8) 03:12:40 executing program 2: keyctl$unlink(0x11, 0x0, 0xfffffffffffffffb) 03:12:40 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x13, r0, 0x10000000) 03:12:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'hsr0\x00', @ifru_data=&(0x7f0000000000)="f0e51f702ce00f6dd4024bceb46f285eceb307a01819d50d932efd41107c8d0b"}) 03:12:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000040)={'hsr0\x00', @ifru_data=0x0}) 03:12:40 executing program 2: keyctl$unlink(0x12, 0x0, 0xfffffffffffffffb) 03:12:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00', "5181ac041d16bcebdd2be9ced5f92627", 's\x00Q ', "8539e422f7f526df"}, 0x28) 03:12:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2286, &(0x7f0000000180)) 03:12:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000002600)) 03:12:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f00000004c0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 03:12:40 executing program 2: setpriority(0x1, 0x0, 0x7fff) 03:12:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffff}, 0x4) 03:12:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000b06010200000000000000000100000205"], 0x30}}, 0x0) 03:12:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x5382, 0x0) 03:12:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2284, &(0x7f0000000180)) 03:12:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000200)={'batadv_slave_1\x00', @ifru_data=0x0}) 03:12:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, 0x0) [ 297.447217][T14661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:12:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'veth0_to_bond\x00', @ifru_flags}) 03:12:40 executing program 2: ioperm(0x0, 0x401, 0x6) 03:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20008000) 03:12:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x38) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 03:12:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc) 03:12:40 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0xff}, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x5]}, 0x8}) 03:12:40 executing program 1: keyctl$unlink(0x15, 0x0, 0xfffffffffffffffb) 03:12:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x400c744d, 0x0) 03:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}, 0x8) 03:12:40 executing program 5: r0 = syz_io_uring_setup(0x784a, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) 03:12:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 03:12:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') 03:12:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001b00)=@buf={0x50, &(0x7f0000000b00)="eb155f173c7e637834eccfbee1d6012783d8e8f36e213b8f2c15da1900bb779902ac548727886e58277af4b5101f581fb5dbddb20a22af2e99ca7248ea2c14f22f0102e20c74a429b67f047bdc7feae5"}) 03:12:41 executing program 4: r0 = syz_io_uring_setup(0x5136, &(0x7f0000000300), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, 0x11, r0, 0x10000000) syz_io_uring_setup(0x4a3c, &(0x7f0000002440), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f00000024c0), &(0x7f0000002500)) 03:12:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 03:12:41 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x19, 0x0, 0x0) 03:12:41 executing program 1: prctl$PR_SET_SECCOMP(0x24, 0x2, 0x0) 03:12:41 executing program 2: r0 = syz_io_uring_setup(0x784a, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 03:12:41 executing program 3: r0 = syz_io_uring_setup(0x784a, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x8, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) 03:12:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000480), 0x9) 03:12:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500), 0x224802, 0x0) dup2(r0, r1) 03:12:41 executing program 5: syz_io_uring_setup(0x7648, &(0x7f0000000040)={0x0, 0x0, 0x60}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 03:12:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 03:12:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) 03:12:41 executing program 2: r0 = syz_io_uring_setup(0x534b, &(0x7f0000000580), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000780)=[0xffffffffffffffff], 0x300) 03:12:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000000c0)=""/14, 0xe) 03:12:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, r1) 03:12:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:12:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, "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"}) 03:12:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000000c0)=""/14, 0xe) 03:12:41 executing program 3: prctl$PR_SET_SECCOMP(0x22, 0x0, 0x0) 03:12:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 03:12:41 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x10, &(0x7f0000000140)=""/4096, 0x1000) 03:12:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x1) 03:12:41 executing program 2: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000780)={0x0, "9f777afcdf526b73f96fd31118ac18906cb90d7bdc005de6ede6c4b9f606d61dcedfc334cb491035ea0b7688f009ecb322057d21fe62780f25ac14f6e248d291"}, 0x48, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0), 0x10000000000001cf, 0x0) 03:12:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 03:12:41 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) syz_io_uring_setup(0x69cd, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:12:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000000c0)=""/14, 0xe) 03:12:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x5, &(0x7f0000000100)=[{0x4, 0x0, 0x0, 0xfffffbff}, {0x2}, {0x7}, {0x81}, {0x6}]}) 03:12:42 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/4096, 0x1000) 03:12:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 03:12:42 executing program 5: keyctl$KEYCTL_CAPABILITIES(0xe, 0x0, 0x0) [ 298.958521][ T36] audit: type=1326 audit(1627787562.114:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14751 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffa549 code=0x0 03:12:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff007, 0x0, 0x10, r0, 0x10000000) 03:12:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) dup2(r0, r1) 03:12:42 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000200)={0xd}) 03:12:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:12:42 executing program 4: socketpair(0x2, 0xa, 0x3f, &(0x7f0000000a40)) 03:12:42 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, 0x0, 0xffffff70) writev(r0, &(0x7f0000003180)=[{&(0x7f0000000080)='T', 0xfdef}], 0x1) 03:12:42 executing program 0: prctl$PR_SET_SECCOMP(0x2, 0x970000, 0x0) 03:12:42 executing program 3: r0 = syz_io_uring_setup(0x784a, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, &(0x7f0000000240), 0x0) 03:12:42 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='}\\-$', 0x0) 03:12:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="d0", 0x1, r0) 03:12:42 executing program 2: syz_io_uring_setup(0x5e8b, &(0x7f0000000480)={0x0, 0xfffffffe, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000500)) 03:12:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 03:12:42 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x8042, 0x0) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) read$ptp(r0, &(0x7f0000000140)=""/145, 0x91) 03:12:42 executing program 3: r0 = io_uring_setup(0x1b63, &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 03:12:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x9, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:12:42 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 03:12:42 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, 0x0, 0xffffff70) writev(r0, &(0x7f0000003180)=[{&(0x7f0000000080)='T', 0x1}], 0x1) 03:12:42 executing program 5: prctl$PR_SET_SECCOMP(0x18, 0x0, 0x0) 03:12:42 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1c, &(0x7f0000000140)=""/4096, 0x1000) 03:12:42 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x8, 0x0, 0xfffffff9) 03:12:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 03:12:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) 03:12:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 03:12:43 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000000}, &(0x7f00000000c0)={0x0, 0xea60}) 03:12:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 03:12:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x14}}) 03:12:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xe1cf0acd1d0e39d8, 0x0) 03:12:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0240, 0x0) read$FUSE(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0240, 0x0) 03:12:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000440)=@nl=@unspec, 0x80, 0x0}, 0x0) 03:12:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x77) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x801) 03:12:43 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x10100, 0x0) 03:12:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f00000012c0)=ANY=[]}) 03:12:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_cmd={0x1f, 0xffff}}) 03:12:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_virt_wifi\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "fcad4057e3c3"}}) 03:12:44 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip6_tables_targets\x00') 03:12:44 executing program 1: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, &(0x7f0000000840)) 03:12:44 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0xa08001, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 03:12:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1c7042, 0x0) 03:12:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x77) read$FUSE(r0, 0x0, 0x0) 03:12:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 03:12:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 03:12:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xe8640, 0x0) read$FUSE(r0, 0x0, 0x0) 03:12:44 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/llc/core\x00') 03:12:44 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x400) 03:12:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_virt_wifi\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "03f552c507d2c72b53cac749652214f14ad83108ac661875cbd53a571050dac6", "2ffac200715be5ed9760803e4476b520cbaa4edea17370312020c3135556eff8", "d5d41aeb1127dd45d9b5f56a4edab1f9d87cb6cab5a84720f166dd70530cf269", "c46865652aa79378b9cd2ddb2107dc66f6ed47169d7687a50979b2fee6ecca60", "c176f63b0976c0a0175d339f20b690fa37418eb412987ba4d4ffe691673b3166", "fb4c01f946eec20bfff7f3b8"}}) 03:12:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000007140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 03:12:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xe1cf0acd1d0e725a, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) 03:12:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_sset_info}) 03:12:44 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 03:12:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000000880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x3cc, 0x11d, 0x0, 0x1, [{0x3c8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x39c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x60, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x2d0, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x4}, {0x258, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x23c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xd4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x24, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x788, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x170, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x6c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x534, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x520, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xf0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xb4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x148, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x108, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}]}, 0xec4}}, 0x0) 03:12:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x77) sendmsg$sock(r0, &(0x7f0000005a80)={&(0x7f0000005440)=@nl=@unspec, 0x80, &(0x7f0000005980)=[{&(0x7f00000054c0)='c', 0x1}], 0x1}, 0x0) 03:12:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 03:12:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/171, 0xab}], 0x1, &(0x7f0000000180)=""/153, 0x99}, 0x100) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r0) 03:12:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x8000}}) 03:12:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x77) sendmsg$sock(r0, &(0x7f0000005a80)={&(0x7f0000005440)=@nl=@unspec, 0x80, 0x0}, 0x0) 03:12:44 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000004f80), 0xffffffffffffffff) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 03:12:44 executing program 3: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) 03:12:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)='\x00', 0x1}], 0x1}, 0x0) 03:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000180)='0', 0x1}], 0x2}, 0x0) 03:12:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0240, 0x0) read$FUSE(r0, 0x0, 0x0) 03:12:45 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000002) 03:12:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{0x1ff}, {}]}}) 03:12:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x77) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @remote}, 0xffffffa4) 03:12:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_test}) 03:12:45 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000006b80)='io.bfq.weight\x00', 0x2, 0x0) 03:12:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x5}}) 03:12:45 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) 03:12:45 executing program 4: mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 03:12:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) sendmsg$sock(r0, &(0x7f0000005a80)={&(0x7f0000005440)=@nl=@unspec, 0x80, &(0x7f0000005980)=[{&(0x7f00000054c0)='c', 0x1}, {&(0x7f0000005640)="9c", 0x1}, {&(0x7f0000005740)='7', 0x1}], 0x3, &(0x7f0000005a00)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x8000) 03:12:45 executing program 5: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x40, 0x0) 03:12:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={0x0}}, 0x0) 03:12:45 executing program 0: socketpair(0x18, 0x0, 0x4007ff, 0x0) 03:12:45 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:12:45 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006a40), r0) 03:12:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0240, 0x0) read$FUSE(r0, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x5) 03:12:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 03:12:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @udp_ip6_spec={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x0, @remote}, @udp_ip6_spec={@mcast2, @mcast1}, {0x0, @multicast}}}}) 03:12:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r0) 03:12:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 03:12:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xe1cf0acd1d0e725a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 03:12:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 03:12:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x77) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_regs}) 03:12:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_eeprom={0xc}}) 03:12:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000340)=@xdp, 0x80) 03:12:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x77) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 03:12:46 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 03:12:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 03:12:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000003980)={'ip6tnl0\x00', 0x0}) 03:12:46 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000058c0)='net/raw6\x00') 03:12:46 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 03:12:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x42, &(0x7f0000000480)={0x0, 0x3938700}) 03:12:46 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5452, &(0x7f0000000040)=0x1) 03:12:46 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 03:12:46 executing program 3: io_setup(0x8001, &(0x7f00000000c0)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:12:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000580)=@framed={{}, [@alu={0x5, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:12:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0240, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:12:46 executing program 0: io_setup(0x4, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0xffffff7f, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000200)=0x0) io_submit(r1, 0x0, 0x0) io_destroy(r1) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, &(0x7f0000000080)) 03:12:46 executing program 3: io_setup(0x4, &(0x7f0000000040)=0x0) fork() io_destroy(r0) 03:12:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000009c0)="bad6", 0x2, 0x0, &(0x7f00000019c0)={0x2, 0x0, @empty}, 0x10) 03:12:47 executing program 4: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x20) 03:12:47 executing program 5: pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 03:12:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f00000006c0)) 03:12:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}, @sadb_key={0x1, 0x9}]}, 0x28}}, 0x0) 03:12:47 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x1931, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 03:12:47 executing program 3: syz_usb_connect(0x0, 0x39, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xc7, 0xc2, 0xd, 0x8, 0x557, 0x2008, 0xf892, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x78, 0xdb, 0x2b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x5, "a0"}]}}, {}]}}]}}]}}, 0x0) 03:12:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000009c0)="bad6", 0x2, 0x0, &(0x7f00000019c0)={0x2, 0x0, @empty}, 0x10) 03:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x24}}, 0x0) 03:12:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40084504, &(0x7f00000000c0)=""/201) 03:12:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="c009c1aed3b5ac22d7", 0x9) 03:12:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:12:47 executing program 2: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:12:47 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x4a201, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) [ 304.311142][T15023] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.324482][T15024] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:12:47 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 03:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) [ 304.509312][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd 03:12:47 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x10dc00, 0x0) 03:12:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f00000005c0)={0x0, @vsock, @nfc, @ipx={0x4, 0x0, 0x0, "49dcc58ac5b7"}}) [ 304.789935][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 304.909548][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.928534][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 304.947831][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.964196][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 305.149668][ T5] usb 4-1: New USB device found, idVendor=0557, idProduct=2008, bcdDevice=f8.92 [ 305.165028][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.177303][ T5] usb 4-1: Product: syz [ 305.185920][ T5] usb 4-1: Manufacturer: syz [ 305.195262][ T5] usb 4-1: SerialNumber: syz [ 305.207478][ T5] usb 4-1: config 0 descriptor?? [ 305.261551][ T5] pl2303 4-1:0.0: required endpoints missing 03:12:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x58, 0x0, &(0x7f0000000380)=[@register_looper, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x48, 0x0, &(0x7f0000000400)="4966fbfff228b5fead814564420c4825a1ff8f4629f283d3db6dfe4844671ad443f3b2595de3e06d5a7e0c96f87eee66ec844c4fcd335be1d23e10c2ca61879f3135e7b75d040440"}) 03:12:48 executing program 2: io_setup(0xfd3f, &(0x7f00000000c0)) 03:12:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8981, 0x0) 03:12:48 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x40, 0x0) 03:12:48 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x81000) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffff80, 0x4) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x200100, 0x4) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5401", @ANYBLOB="000126bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000050083000000000014fdab6cf818a4f34ae18b4fa8370e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000050083000100000008000100706369001100020030"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) mkdir(&(0x7f00000002c0)='./bus\x00', 0x50) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ftruncate(r4, 0x80006) fchmod(0xffffffffffffffff, 0x21) sendfile(r2, r4, 0x0, 0x8000fffffffe) 03:12:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x24d42, 0x0) [ 305.479614][ T7] usb 4-1: USB disconnect, device number 3 03:12:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2, 0x0, 0x7}}) 03:12:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 03:12:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "51c25519a4f9731729c0d0b45c6e"}, @nl}) 03:12:48 executing program 4: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, r0+60000000}, 0x0) 03:12:49 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x2, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:12:49 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) 03:12:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, 0x0) 03:12:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 03:12:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x680, 0x0) 03:12:49 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x282100, 0x0) 03:12:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 03:12:49 executing program 0: syz_open_dev$binderN(0x0, 0x0, 0x0) 03:12:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 03:12:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 03:12:49 executing program 5: socket(0x1e, 0x0, 0x9) 03:12:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3}, 0x40) 03:12:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 03:12:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5460, 0x0) 03:12:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)=0xff) 03:12:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ipx={0x4, 0x0, 0x0, "1dbec9bb6bfe"}, @l2tp={0x2, 0x0, @multicast2}}) 03:12:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 03:12:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x25, 0x0, 0xfc, 0x0, 0x1}, 0x40) 03:12:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25070000000c00160009000000000000000c000f000700000000000000050012000700000008"], 0x84}}, 0x0) 03:12:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1545, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:12:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 03:12:50 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 03:12:50 executing program 5: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x806) 03:12:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 306.906621][T15130] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 03:12:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f00000005c0)={0x0, @vsock, @nfc, @ipx={0x4, 0x0, 0x0, "49dcc58ac5b7"}}) 03:12:50 executing program 3: memfd_create(&(0x7f0000000080)='/dev/nvram\x00', 0x0) 03:12:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) [ 307.011199][T15136] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 03:12:50 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 03:12:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 03:12:50 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@release, @acquire_done, @increfs], 0x0, 0x0, 0x0}) 03:12:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, 0x0) 03:12:50 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x6625, 0x0) 03:12:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 03:12:50 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@release, @acquire_done, @increfs], 0x0, 0x0, 0x0}) 03:12:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={0x0, @vsock, @nfc, @ipx={0x4, 0x0, 0x0, "49dcc58ac5b7", 0xb3}, 0x0, 0x0, 0x0, 0x3f000000}) 03:12:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x0, 0x0, 0x0, "75e78eb72a0b7dbe08859e3b80854c2ab607000000000000000c1c641940f3bc"}) 03:12:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f00000005c0)={0x0, @vsock, @nfc, @ipx={0x4, 0x0, 0x0, "49dcc58ac5b7"}}) 03:12:51 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x5}, &(0x7f00000003c0)={r0}, 0x0) 03:12:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@release, @acquire_done, @increfs], 0x0, 0x0, 0x0}) 03:12:51 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3, 0xee01, 0x0, 0xffffffffffffffff, 0xee00}}) 03:12:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}], 0x2}, 0x0) 03:12:51 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/61) 03:12:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@release, @acquire_done, @increfs], 0x0, 0x0, 0x0}) 03:12:51 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @sco, @vsock={0x28, 0x0, 0x0, @local}}) 03:12:51 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:12:51 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d9cab929"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @userptr}, 0x7}) 03:12:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 03:12:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)) 03:12:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000040)=[@release, @acquire_done, @increfs={0x40046304, 0x3}], 0x0, 0x0, 0x0}) 03:12:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:12:52 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) 03:12:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000600), 0x24405, 0x0) 03:12:52 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) 03:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) 03:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25070000000c00160009000000000000000c000f000700000000000000050012000700000008001900ac1e000105000600400000f1040012"], 0x84}}, 0x0) 03:12:52 executing program 2: bpf$PROG_LOAD(0x12, 0x0, 0x0) 03:12:52 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) [ 309.124389][T15223] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:12:52 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x4, 0x0) 03:12:52 executing program 4: bpf$PROG_LOAD(0x8, 0x0, 0x0) 03:12:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x9}, 0x40) [ 309.198310][T15228] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:12:52 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7dd9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x1}) 03:12:52 executing program 5: socketpair(0x23, 0x0, 0x81, &(0x7f0000000040)) 03:12:52 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f00000001c0)) 03:12:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000001880)) 03:12:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:12:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:12:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 03:12:52 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "5aea6577622e5fb08464676a3ddd77ae"}, 0x18) 03:12:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 03:12:52 executing program 2: socket(0x26, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), 0xffffffffffffffff) [ 309.637291][T15250] binder: 15248:15250 ioctl c018620b 0 returned -14 03:12:52 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x10000}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 03:12:52 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000700), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x14, 0x0, &(0x7f0000000380)=[@register_looper, @clear_death], 0x1, 0x0, &(0x7f0000000400)='I'}) [ 309.696745][T15250] binder: 15248:15250 ioctl c018620b 0 returned -14 03:12:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}) 03:12:53 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 03:12:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) 03:12:53 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x5}, &(0x7f00000003c0), 0x0) 03:12:53 executing program 5: r0 = creat(&(0x7f00000017c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file1\x00', 0x0) 03:12:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000845) 03:12:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0x40afc}, 0x0) 03:12:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 03:12:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:12:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 03:12:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000080)=[@free_buffer, @exit_looper], 0x0, 0x0, 0x0}) 03:12:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x10) 03:12:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x64, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1063084000000000000000000e630c400000000000000000000000000e630c40030000002868d35b50e2359569a578"], 0x0, 0x0, 0x0}) 03:12:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x533e82, 0x0) 03:12:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000600), 0x24405, 0x0) 03:12:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) [ 310.423117][T15295] binder: 15294:15295 unknown command 7906665 [ 310.437187][T15295] binder: 15294:15295 ioctl c0306201 20000300 returned -22 03:12:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:12:54 executing program 2: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:12:54 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) 03:12:54 executing program 3: socket(0x1d, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 03:12:54 executing program 1: setgid(0x0) setgid(0x0) 03:12:54 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x105001, 0x0) 03:12:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) [ 311.199890][T15315] can: request_module (can-proto-0) failed. 03:12:54 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x90041, 0x0) [ 311.266034][T15315] can: request_module (can-proto-0) failed. 03:12:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 03:12:54 executing program 3: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x9e73}, 0x0, &(0x7f00000003c0)={0x0, r0+60000000}, 0x0) 03:12:54 executing program 4: socket(0x25, 0x5, 0x20) 03:12:54 executing program 5: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, r1+60000000}}, &(0x7f00000005c0)) 03:12:54 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000800), 0x90000, 0x0) 03:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:12:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) 03:12:54 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0, 0x0, 0xc}, 0x10) 03:12:54 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) 03:12:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000140)={'veth1_virt_wifi\x00', @ifru_flags}) 03:12:54 executing program 0: r0 = epoll_create(0x3ff) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:12:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0xe9c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xe88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe84, 0x3, "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"}]}]}, 0xe9c}, 0x1, 0x0, 0x0, 0x4080}, 0x20040000) 03:12:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 03:12:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000140)={'veth0\x00', @ifru_flags}) 03:12:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="240100003100010028bd7000fedbdf2500000000640001"], 0x124}}, 0x0) 03:12:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x67, 0x0, &(0x7f0000000440)) 03:12:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000440)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 03:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf25070000000c00160009000000000000000c000f000700000000000000050012000700000008"], 0x84}}, 0x4008848) 03:12:55 executing program 2: io_setup(0x401, &(0x7f0000000640)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000140)}]) 03:12:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000440)) [ 312.071912][T15364] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.113869][T15369] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:12:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB="22000000160071"], 0x4c}}, 0x0) 03:12:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x14, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMIN={0x6}]}]}, 0x28}}, 0x0) 03:12:55 executing program 0: unshare(0x6000400) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 03:12:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_mtu}) 03:12:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00') 03:12:55 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:12:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x2c, r1, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x2c}}, 0x0) 03:12:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d228ae22", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:12:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x101c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1008, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x101c}, 0x1, 0x0, 0x0, 0x4080}, 0x20040000) 03:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x18, r1, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4, 0xa}]}, 0x18}}, 0x0) 03:12:55 executing program 2: bpf$ITER_CREATE(0x21, 0xfffffffffffffffe, 0x0) 03:12:55 executing program 0: unshare(0x6000400) 03:12:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x80000000, 0x4) 03:12:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 03:12:55 executing program 2: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) 03:12:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:12:55 executing program 5: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0xbd6313bfa7b1e963) 03:12:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x45}, {0x16}]}) 03:12:56 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) 03:12:56 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@known='trusted.overlay.nlink\x00') 03:12:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@func, @ldst={0x3, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x97, &(0x7f0000000140)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:12:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, 0x0) 03:12:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f0000000440)) [ 312.898909][ T36] audit: type=1326 audit(1627787576.065:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15414 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffa549 code=0x0 03:12:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001e00715e"], 0x4c}}, 0x0) 03:12:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x1, 0x0, 0x0, 0x20000080}, 0x40040) 03:12:56 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1f', ':', '5', ':', '9', '.', '15'}}, 0x20000055) [ 313.063278][T15426] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:12:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x2}, {0x16}]}) 03:12:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2286558", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) [ 313.160267][ T36] audit: type=1326 audit(1627787576.325:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15433 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffa549 code=0x0 03:12:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x64, 0x0, &(0x7f0000000440)) 03:12:56 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 03:12:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 03:12:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000004c0)={0x2, 0x15, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x5, 0x0, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, 0x48}}, 0x0) 03:12:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="780000070000010100000c91482300a0006500000404"]}) 03:12:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x29, 0x0, 0x0) 03:12:56 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x260880, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 03:12:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:12:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, 0x0) 03:12:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 03:12:57 executing program 2: prctl$PR_MCE_KILL(0x36, 0x0, 0x0) 03:12:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17}, 0x40) 03:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x2c, r1, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}]}]}, 0x2c}}, 0x0) 03:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x11}, 0x20) 03:12:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) 03:12:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, 0x0, 0x0) [ 314.105255][T15473] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:12:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000002380), 0x4) 03:12:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) [ 314.170509][T15478] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000f303"], 0x4c}}, 0x0) 03:12:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000440)) 03:12:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) 03:12:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0xfffffffffffffffe}, 0x20) 03:12:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x844, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:12:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000780), 0x4) 03:12:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) 03:12:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x14, r1, 0x633, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:12:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000780)=0x1, 0x4) 03:12:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x4b47, 0x0) 03:12:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) 03:12:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) 03:12:57 executing program 3: clock_nanosleep(0x8, 0x1, &(0x7f0000000000), 0x0) 03:12:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x11, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, {0x0, 0x300}}}, 0x4c}}, 0x0) 03:12:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) 03:12:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev}}}}) 03:12:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 03:12:58 executing program 1: syz_io_uring_setup(0x0, 0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 03:12:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:12:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x10, 0x0, 0x0, 0x0}, 0x20) 03:12:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:12:58 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 03:12:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d}, 0x40) 03:12:58 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000180)={0x0}}, 0x0) 03:12:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000780), 0x4) 03:12:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x8) 03:12:58 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000040), 0x40) 03:12:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:12:58 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x210302, 0x0) 03:12:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\"\x00\x00\x00*\x00q'], 0x4c}}, 0x0) 03:12:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x3}, {0x16}]}) 03:12:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x65, 0x0, &(0x7f0000000440)) 03:12:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) [ 315.635827][ T36] audit: type=1326 audit(1627787578.795:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15551 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f89549 code=0x0 [ 315.676691][ T36] audit: type=1326 audit(1627787578.835:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15550 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1d549 code=0x0 03:12:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x4c, 0x10, 0xf871, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x800, 0x0, [0xffffffef, 0x2]}}}, 0x4c}}, 0x0) 03:12:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x14, r1, 0x633, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 03:12:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0xff2f, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 03:12:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000080)) 03:12:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="31226aeb081dd5320efdffffffff", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:12:59 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 315.877971][T15561] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 03:12:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@deltaction={0x30, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 03:12:59 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 03:12:59 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x404c0, 0x0) 03:12:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0xffff0064}, 0x20) 03:12:59 executing program 3: r0 = fork() fork() wait4(r0, 0x0, 0x8, 0x0) 03:12:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 03:12:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x68, 0x0, &(0x7f0000000440)) 03:12:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d228ae22", 0xe, 0x0, &(0x7f0000000140), 0x12) 03:12:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, 0x0) 03:12:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 03:12:59 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="10"], 0x1010}}, 0x0) 03:12:59 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 03:12:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000780)=0x1, 0x4) 03:12:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:12:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000780), 0x4) [ 316.720311][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.726661][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 03:12:59 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:13:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8980, 0x0) 03:13:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:13:00 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/170, 0xaa, 0x0) 03:13:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d22886dd", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="101000005304"], 0x1010}}, 0x0) 03:13:00 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) 03:13:00 executing program 3: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:13:00 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:13:00 executing program 5: prctl$PR_SET_SECCOMP(0x23, 0x2, &(0x7f0000000300)={0x0, 0x0}) 03:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x4c, 0x11, 0xf871, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x802}}}, 0x4c}}, 0x0) 03:13:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x34, r1, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9fa}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 03:13:00 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000b00)) 03:13:00 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 317.464744][T15644] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x99) 03:13:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 03:13:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}, 0x300}, 0x0) 03:13:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000001c0)=""/219, 0x2e, 0xdb, 0x7}, 0x20) 03:13:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x4020940d, 0x0) 03:13:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2280806", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 317.828054][ T2961] usb 4-1: new high-speed USB device number 4 using dummy_hcd 03:13:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002a00715efff422014e7ac7f25b35e2e80bf7"], 0x4c}}, 0x0) 03:13:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f0000000440)) 03:13:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002380), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) [ 318.218850][ T2961] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.398872][ T2961] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.417113][ T2961] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.429888][ T2961] usb 4-1: Product: syz [ 318.434160][ T2961] usb 4-1: Manufacturer: syz [ 318.444587][ T2961] usb 4-1: SerialNumber: syz 03:13:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000e903"], 0x4c}}, 0x0) 03:13:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$pppl2tp(r0, &(0x7f00000024c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 03:13:01 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:13:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}, 0x8) 03:13:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x60, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_TIMEOUT={0x3}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x60}}, 0x0) 03:13:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 318.764504][ T2961] usb 4-1: USB disconnect, device number 4 [ 318.810365][T15695] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 03:13:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, 0x0) 03:13:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:13:02 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '6', ':', '18', ':', '14', '.', '17'}}, 0x16) 03:13:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4013, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 03:13:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 03:13:02 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 03:13:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) 03:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x34, r1, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 03:13:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 03:13:02 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @broadcast}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 03:13:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:13:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, 0x0) 03:13:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:13:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x8d81f6bccc088367}, 0x14}}, 0x0) 03:13:03 executing program 1: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xffffffa1) 03:13:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x24}, {0x16}]}) 03:13:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5450, 0x0) [ 320.055044][ T36] audit: type=1326 audit(1627787583.215:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15790 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd0549 code=0x0 03:13:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:13:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="f5", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}}], 0x2, 0x22040800) 03:13:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, 0x0) 03:13:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') 03:13:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 03:13:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002380), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x1}, 0x4) 03:13:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:13:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:13:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvfrom$packet(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 03:13:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000003740)={&(0x7f0000000040)=@generic={0x0, "70a130d82bf8c0e3ffbd98bc98d30a4e88c52413b6640ba54fdc8a00b730367a4b28ee995264ca5fd46742ac76fb596ecafd575c29622e09c502aee19cc55c4fda6b8644ca5f0655a6e5544ef2ba003fa180e817524fc5d8b397ac424dfe9f38480459ff7648697b92169c944d0e3f4e9c59cce8771f7cb4b0c3728507e6"}, 0x80, 0x0}, 0x0) 03:13:03 executing program 3: r0 = fork() capget(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)) 03:13:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa}, 0x40) [ 320.619385][T15834] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 03:13:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0xc0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 03:13:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x80086601, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 03:13:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)={0x4c, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0x4c}}, 0x0) 03:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0xe84, 0x0, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xe28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe21, 0x3, "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"}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfed}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb5d7}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4080}, 0x20040000) 03:13:04 executing program 5: setuid(0xee00) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 03:13:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1010000053"], 0x1010}, 0x1, 0x0, 0x0, 0x20000080}, 0x40040) 03:13:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_map}) 03:13:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000000c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x99, 0x3, "54eef2bbdbd86d8ff51e388015a0a04a53d9233c6fa49ba66aa3a6fec2d7cf7561d2e039874d8111325a69ea8535c8caef21efbb78fafd0ee18082a4f9c0a8be00adeeb7b120f9c4b0de3a3126932f07adcda300f53b388d4169c7488093bfabdad95c1df293a8ee3a0b4cb566e997e8f294f41b4052a208a5e4d6ad55104db55c63cc6b290704b381d4bc45d7e8a163963cfc3d37"}]}, @TIPC_NLA_NODE={0xdd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xdc9, 0x3, "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"}]}]}, 0xe84}}, 0x0) 03:13:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@private0}, 0x0, @in=@multicast2}}, 0xe8) 03:13:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x12}, 0x20) 03:13:04 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 03:13:04 executing program 3: setuid(0xee00) socketpair(0x2c, 0x0, 0x0, &(0x7f00000003c0)) 03:13:04 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:13:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x8000000) 03:13:04 executing program 0: setuid(0xee00) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 03:13:04 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 03:13:04 executing program 4: prctl$PR_MCE_KILL(0x10, 0x0, 0x0) 03:13:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002d00715efff422014e7ac7f25b35e2e80b"], 0x4c}}, 0x0) 03:13:04 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:13:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) 03:13:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote}, 0x0, @in=@local, 0x0, 0x1}}, 0xe8) 03:13:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d22888a8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 03:13:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2284305", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:04 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:13:04 executing program 1: io_setup(0x4, &(0x7f0000000040)=0x0) io_pgetevents(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) io_getevents(r0, 0xffffffff, 0x0, 0x0, &(0x7f0000000240)) 03:13:04 executing program 3: r0 = getpid() sched_setparam(r0, &(0x7f0000000040)) 03:13:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) 03:13:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x12}, 0x20) 03:13:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2280800", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'erspan0\x00', 0x0}) 03:13:05 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) [ 321.953454][ T36] audit: type=1326 audit(1627787585.115:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15908 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x0 03:13:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x8, 0x0, &(0x7f0000000440)) 03:13:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, 0x0) 03:13:05 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101801, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 03:13:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000100)={'macvlan0\x00', @ifru_ivalue}) 03:13:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:13:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x30, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x101, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e24, @broadcast}, 0x308, 0x0, 0x0, 0x0, 0x80e, &(0x7f0000000000)='veth1\x00', 0x40, 0x7, 0x2}) 03:13:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:13:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x14, r1, 0x633, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:13:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:13:05 executing program 1: setuid(0xee00) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x103) 03:13:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2288848", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000780)=0x1, 0x4) 03:13:05 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:13:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000780), 0x4) 03:13:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 03:13:05 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) 03:13:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:13:05 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x7fffffff, 0x42) 03:13:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 03:13:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2284305", 0x36, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:05 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:13:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0xa0db2dbf, 0x1, 0x80000001, 0x142}, 0x40) 03:13:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:13:06 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 322.962340][ T36] audit: type=1326 audit(1627787586.125:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15968 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd0549 code=0x0 03:13:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 03:13:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x20, r1, 0x633, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 03:13:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6}, {0x6}]}) 03:13:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000ac0)={0x0, {0x0, 0x0, 0x1f}}) 03:13:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x36, 0x0, 0x0, 0x0, {0x0, 0x4e20}}}, 0x4c}}, 0x0) 03:13:06 executing program 2: socket$inet6(0xa, 0x5, 0x7) 03:13:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)) 03:13:06 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) [ 323.267277][ T36] audit: type=1326 audit(1627787586.425:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15986 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1d549 code=0x0 03:13:06 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x1100) 03:13:06 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 323.356864][T15997] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) 03:13:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/61, 0x3d, 0x5) 03:13:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2}}) 03:13:07 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 03:13:07 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:13:07 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:13:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) 03:13:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) 03:13:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d2288035", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 03:13:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="24010000310001"], 0x124}}, 0x0) 03:13:07 executing program 2: fork() fork() wait4(0xffffffffffffffff, 0x0, 0x1, 0x0) 03:13:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x20000080) 03:13:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1010}}, 0x40040) 03:13:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002380)={0x0, 0x5}, 0x4) 03:13:07 executing program 1: clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) select(0x40, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580)={0x0, r0/1000+10000}) 03:13:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002680)={'gre0\x00', 0x0}) 03:13:07 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x10) 03:13:07 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:13:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808", 0x2, 0x0, &(0x7f0000000140)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:13:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8995, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 03:13:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x80087601, &(0x7f0000000080)={'veth0_to_batadv\x00'}) 03:13:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x6}]}) 03:13:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x22200) 03:13:07 executing program 3: pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 03:13:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00'}) 03:13:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'ipvlan1\x00', @ifru_hwaddr=@link_local}) 03:13:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38020000120001062dbd7000fbdbdf250e1f01014e204e20e335000001800000010000000200000001010000e12b00000000000006000000", @ANYRES32, @ANYBLOB="01000100ff7f0000ff02000009000000d900010002"], 0x238}}, 0x0) 03:13:08 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x6b8002, 0x0) 03:13:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000780)=0x1, 0x4) 03:13:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}) 03:13:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 324.961416][ T36] audit: type=1326 audit(1627787588.125:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16075 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f74549 code=0x0 [ 325.012511][T16083] TCP: TCP_TX_DELAY enabled 03:13:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)={0x14, r1, 0x633, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:13:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:13:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) [ 325.176266][ T36] audit: type=1326 audit(1627787588.335:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16089 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f28549 code=0x0 03:13:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x1010}, 0x1, 0x0, 0x0, 0x20000080}, 0x40040) 03:13:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, &(0x7f0000000440)) 03:13:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x11, 0x0, 0x0, 0x0, {0x10}}, 0x4c}}, 0x0) 03:13:08 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '1f', ':', '5', ':', '9', '.', '15'}}, 0x20000055) 03:13:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:08 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003940)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 03:13:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0xc0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 03:13:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, 0xe8) 03:13:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x11, 0x10, 0xf871}, 0x4c}}, 0x0) 03:13:08 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 03:13:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "85"}}, 0x119) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\f'], 0x6) 03:13:08 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) 03:13:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 03:13:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="d808a425546a5cd09ea8d228ae22", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) [ 325.713161][ T2961] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 325.743521][ T2961] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 325.776945][ T5] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 325.793588][ T5] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 03:13:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:13:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002d00715efff422014e7ac7f25b35e2e80bf708c3c8"], 0x4c}}, 0x0) 03:13:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 03:13:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:13:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000940)="a4b76ec1b99b943d5950316dbd0ab2a133edfc1fab60491ddf41d6a2", 0x1c) 03:13:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) 03:13:09 executing program 3: setuid(0xee00) socket$inet(0x2, 0xa, 0x0) 03:13:09 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000400)={0x0, &(0x7f00000001c0)=""/221, 0x0, 0xdd}, 0x20) 03:13:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:13:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000e00)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2}}) 03:13:09 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001500), 0x0, 0x240000) read$usbmon(r0, 0x0, 0x0) 03:13:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000062c0)=ANY=[], 0x37fe0}}, 0x0) 03:13:09 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/170, 0xaa, 0xfff) 03:13:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}}, {{@in6=@private0}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 03:13:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x4c, 0x29, 0xf871, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x800}}}, 0x4c}}, 0x0) 03:13:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="240100003100010028bd7000fedbdf2500000000640001000c00090008000300ffffffff0c00040008000300000000000c00010008"], 0x124}}, 0x0) 03:13:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 326.731651][T16174] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:13:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 03:13:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x14, 0x8, 0x1, 0x801}, 0x14}}, 0x0) 03:13:10 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000006740)) 03:13:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000f703"], 0x4c}}, 0x0) 03:13:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f0000000380)=[{0x4, 0x0, 0x0, 0xb8f7}, {0x6}]}) 03:13:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x8, 0x0, 0x0) 03:13:10 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:13:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 03:13:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\"\x00\x00\x00&\x00q'], 0x4c}}, 0x0) 03:13:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00q'], 0x4c}}, 0x0) 03:13:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\"\x00\x00\x00%\x00q'], 0x4c}}, 0x0) [ 327.161098][ T36] audit: type=1326 audit(1627787590.325:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16189 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f74549 code=0x0 [ 327.192006][T16201] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:13:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 03:13:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0xa00, 0x0) pread64(r0, &(0x7f0000000080)=""/145, 0x91, 0x0) [ 327.206946][T16201] general protection fault, probably for non-canonical address 0xe72aedc6e32b6cc0: 0000 [#1] PREEMPT SMP KASAN [ 327.218680][T16201] KASAN: maybe wild-memory-access in range [0x39578e37195b6600-0x39578e37195b6607] [ 327.227959][T16201] CPU: 0 PID: 16201 Comm: syz-executor.3 Not tainted 5.14.0-rc3-syzkaller #0 [ 327.236727][T16201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.246785][T16201] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 03:13:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="10000000f403"], 0x4c}}, 0x0) [ 327.253306][T16201] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 57 cc a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 327.272922][T16201] RSP: 0018:ffffc9000237f3d0 EFLAGS: 00010206 [ 327.278997][T16201] RAX: 072af1c6e32b6cc0 RBX: 0000000000000006 RCX: ffffc9001044c000 [ 327.286975][T16201] RDX: 0000000000040000 RSI: ffffffff87cbcf09 RDI: 39578e37195b6602 [ 327.294949][T16201] RBP: ffff888147254690 R08: 000000000000001b R09: ffff888147254693 [ 327.302926][T16201] R10: ffffffff87cbd149 R11: 0000000000000024 R12: 39578e37195b6600 03:13:10 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x48a43, 0x0) [ 327.310903][T16201] R13: 0000000000000007 R14: ffff888147254680 R15: dffffc0000000000 [ 327.318922][T16201] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5583b40 [ 327.327863][T16201] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 327.334454][T16201] CR2: 00000000085a0004 CR3: 0000000026de2000 CR4: 00000000001506f0 [ 327.342435][T16201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 327.350407][T16201] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 327.358383][T16201] Call Trace: [ 327.361662][T16201] ? xfrm_alloc_compat+0x1190/0x1190 [ 327.366962][T16201] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.372979][T16201] ? find_held_lock+0x2d/0x110 [ 327.377762][T16201] ? xfrm_get_translator+0xd8/0x240 [ 327.383046][T16201] ? lock_downgrade+0x6e0/0x6e0 [ 327.387906][T16201] ? security_capable+0x8f/0xc0 [ 327.392837][T16201] ? xfrm_alloc_compat+0x1190/0x1190 [ 327.398134][T16201] xfrm_user_rcv_msg+0x556/0x8b0 [ 327.403092][T16201] ? xfrm_do_migrate+0x7f0/0x7f0 [ 327.408048][T16201] ? find_held_lock+0x2d/0x110 [ 327.412826][T16201] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.418825][T16201] ? lock_release+0x720/0x720 [ 327.423513][T16201] ? __dev_queue_xmit+0xa5f/0x3620 [ 327.428712][T16201] netlink_rcv_skb+0x153/0x420 [ 327.433528][T16201] ? xfrm_do_migrate+0x7f0/0x7f0 [ 327.438486][T16201] ? netlink_ack+0xa60/0xa60 [ 327.443087][T16201] xfrm_netlink_rcv+0x6b/0x90 [ 327.447770][T16201] netlink_unicast+0x533/0x7d0 [ 327.452548][T16201] ? netlink_attachskb+0x890/0x890 03:13:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000440)) [ 327.457671][T16201] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.463970][T16201] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.470231][T16201] ? __phys_addr_symbol+0x2c/0x70 [ 327.470307][T16201] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 327.470335][T16201] ? __check_object_size+0x16e/0x3f0 [ 327.470388][T16201] netlink_sendmsg+0x86d/0xdb0 [ 327.470421][T16201] ? netlink_unicast+0x7d0/0x7d0 [ 327.470453][T16201] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 327.470482][T16201] ? netlink_unicast+0x7d0/0x7d0 [ 327.470511][T16201] sock_sendmsg+0xcf/0x120 [ 327.470559][T16201] ____sys_sendmsg+0x6e8/0x810 [ 327.470581][T16201] ? kernel_sendmsg+0x50/0x50 [ 327.470602][T16201] ? do_recvmmsg+0x6d0/0x6d0 [ 327.470625][T16201] ? lock_chain_count+0x20/0x20 [ 327.470648][T16201] ? lock_chain_count+0x20/0x20 [ 327.470670][T16201] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 327.470700][T16201] ___sys_sendmsg+0xf3/0x170 [ 327.470746][T16201] ? sendmsg_copy_msghdr+0x160/0x160 [ 327.470773][T16201] ? __fget_files+0x21b/0x3e0 [ 327.470847][T16201] ? lock_downgrade+0x6e0/0x6e0 [ 327.470876][T16201] ? __fget_files+0x23d/0x3e0 [ 327.470907][T16201] ? __fget_light+0xea/0x280 [ 327.470959][T16201] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 327.470988][T16201] __sys_sendmsg+0xe5/0x1b0 [ 327.471015][T16201] ? __sys_sendmsg_sock+0x30/0x30 [ 327.471040][T16201] ? lock_downgrade+0x6e0/0x6e0 [ 327.471070][T16201] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 327.471116][T16201] __do_fast_syscall_32+0x65/0xf0 [ 327.471145][T16201] do_fast_syscall_32+0x2f/0x70 [ 327.471173][T16201] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.471252][T16201] RIP: 0023:0xf7f89549 [ 327.471272][T16201] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 327.471296][T16201] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 327.471321][T16201] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001240 [ 327.471338][T16201] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 327.471353][T16201] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 327.471369][T16201] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 327.471384][T16201] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 327.471406][T16201] Modules linked in: [ 327.496054][T16201] ---[ end trace 4143f801f93b4a5c ]--- [ 327.496070][T16201] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 327.496106][T16201] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 57 cc a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 327.496130][T16201] RSP: 0018:ffffc9000237f3d0 EFLAGS: 00010206 [ 327.496153][T16201] RAX: 072af1c6e32b6cc0 RBX: 0000000000000006 RCX: ffffc9001044c000 [ 327.496171][T16201] RDX: 0000000000040000 RSI: ffffffff87cbcf09 RDI: 39578e37195b6602 [ 327.496189][T16201] RBP: ffff888147254690 R08: 000000000000001b R09: ffff888147254693 [ 327.496213][T16201] R10: ffffffff87cbd149 R11: 0000000000000024 R12: 39578e37195b6600 [ 327.496230][T16201] R13: 0000000000000007 R14: ffff888147254680 R15: dffffc0000000000 [ 327.496248][T16201] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f5583b40 [ 327.496274][T16201] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 327.496293][T16201] CR2: 0000000008198000 CR3: 0000000026de2000 CR4: 00000000001506f0 [ 327.496310][T16201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 327.496326][T16201] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 327.496343][T16201] Kernel panic - not syncing: Fatal exception [ 327.497565][T16201] Kernel Offset: disabled [ 327.842197][T16201] Rebooting in 86400 seconds..